+ Reply to Thread
Page 3 of 4 FirstFirst 1 3 4 LastLast
Results 41 to 60 of 66

Thread: CPU Security Holes affecting Intel and AMD CPUs

  1. Link to Post #41
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Guess what happens to the CPU manufacturers who don't implement an NSA backdoor...

    From Jim Stone:
    Speculation: ZTE bowed to the NSA, Huawei did not

    The main point of this particular report is speculative, but I bet I nailed it. First, what is not speculative:

    In early 2016 another "Edward Snowden" (who was a hell of a lot worse than Snowden) smuggled ultra classified NSA spy software out of an NSA facility and dropped it on the dark web. This software uses hardware based back doors to allow itself to become permanently embedded in a system. I'll explain how it does this.

    Every device you use has three different operating systems, running in layers. The layer you see is the OS the device sells with - Windows, Android, etc. Immediately below this top layer everyone sees is the bios layer, which in devices such as phones allows you to re-flash the device with "firmware updates". When you update "firmware", this is the layer you are working with. Most people think that's the root layer of any device. It is not. There is a layer below this that as it turns out, is specifically for the NSA. In all processors now, the bottom layer, which you cannot see, uses the MINIX operating system which is physically burned into the processor itself, and has a second processor you never know is there (but has ultimate control over the main processor). This second processor has approximately as much power as a 486DX2-66 processor. We may scorn that particular processor nowadays, but it is actually quite powerful, and more than enough to rape the main processor.

    This second processor has flashable writable space that can be written to by the NSA for the purpose of planting bugs on a system that will not affect it's performance at all, because the bugs are executed by a processor the end user is not even aware exists. And even lowly devices, such as burner phones and other throwaway trash now have this second processor in them.

    In early 2016, the software the NSA uses to exploit this second processor was dropped on the dark web, and hackers got it. You can still get illegal copies of this software, that is marketed as spy tools and phone location trackers that can be planted without whoever the bug was planted on ever knowing it. I had two such products posted on this site a couple months ago. The NSA knows this software was lost. The NSA does not want to tell anyone this happened, and is instead simply attempting to track down anyone who got ahold of this software, because they don't want to give up their toy. They are failing at this because the software is still available. And they don't care enough to warn people and plug the holes because they are pricks, who want to keep on raping people the same way the hackers that got their stuff are now doing.

    Everything written to this point is CERTIFIED FACT. Take it to the bank, this has been reported "on the lower left hand side of page 52" by even mainstream publications such as Wired, but was not put front page for obvious reasons. I have also had those articles linked here before.


    NOW FOR THE SPECULATIVE PART, and I bet it is BANG ON:
    Hardware manufacturers in China also got the software and reverse engineered it because they actually care about their customers. Most likely Huawei and ZTE plugged the holes this software rips open, and got rid of the exploits. It was only after this happened that suddenly the U.S. government started ripping Chinese products. HEY, GUESS WHAT? IT WAS ALSO ONLY AFTER THIS SOFTWARE GOT OUT THERE TO BE REVERSE ENGINEERED AND PATCHED THAT THE GOVERNMENT STARTED RIPPING KASPERSKY ALSO.

    And here is my bet: I'd bet Trump only started talking happy with ZTE, promising to "make China great again" by getting their products back into the U.S. market after they got shunned and banned out of it due to "security concerns with chinese products", because ZTE buckled under economic pressure, and agreed to put the NSA ass rapes right back into their products.

    You see, you have to understand how the minds of criminals work. Any privacy on the part of the people the criminals exploit will allow good people to do things the criminals don't know about, and THAT amounts to "a security breach".

    Fat chance the NSA is actually worried about the Chinese getting into American's business via their own spying. That is clearly not what "the security problems with Chinese products" are. The NSA could actually care less about that, if any American thinks agencies such as the FBI and NSA actually care about them, they need their head examined, these agencies are enemies on American soil AND THEY PROVED IT, BY NEVER ALLOWING ANY HOLES TO BE PLUGGED AFTER KNOWN CRIMINALS GOT AHOLD OF THEIR STUFF.


    The writing is on the wall. WHY did American intelligence suddenly tell people to stop buying ZTE and Huawei, and to get rid of Kaspersky ALL AT ONCE and ONLY AFTER the NSA's hacking tools got released into the wild? Why was the timing like THAT? Answer: Because Apple, Microsoft, Google, Norton and all the other "big evils" are in bed with the NSA, and happily continued allowing their customers to be reamed by them, as well as be bare butt naked against hackers and crapware that can be had by anyone, and will rape people wholesale. After all, if the bug is so embedded the end user does not know it is even there why would Norton have to care? Their customers would not know their antivirus totally failed.

    The good companies, like Huawei, ZTE, and Kaspersky said NO WAY. There is such a thing as ethics, and we are not going to be a part of this. And for that they got punished.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  2. The Following 6 Users Say Thank You to Hervé For This Post:

    Bill Ryan (17th May 2018), KiwiElf (17th May 2018), meeradas (25th May 2018), onevoice (19th May 2018), ThePythonicCow (17th May 2018), Valerie Villars (26th May 2018)

  3. Link to Post #42
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Securing cybernetic intelligence:


    From Jim Stone:
    IMPORTANT: I have not clicked a mail for three weeks or more, and never on any of the systems in this particular cyber cafe, which means the only way I could be having to deal with this is via Israel's second processor embedded into every CPU now, all they have to do is bug the server so it tells them whenever I log in, and then they can feed me their crap.

    I found a video that explains this problem very well. If anything I have said regarding the processor bugging is confusing, anyone can understand this particular video. He only makes one error, the OS is Minix, not Linux. If you want a short, succinct explanation of what is going on with these processors and who is doing it, and what it all means, SEE THIS. If this is not answered to by good people, we are all TOAST.



    They mess with me so much that I occasionally get to see a treat when their crap glitches, like pages I never opened. I have yet to get into their e-mail but today was close, and if I ever do that will be enormous fun because it won't be a secret, I will know how it happened and will milk it to the MAX.

    HOW ISRAEL HARDWARE BACKDOORED - EVERYTHING

    Brendon O'Connell
    Published on Apr 13, 2018

    The Intel Management system. Or, the Israel Management System. This extract is 2.32 minutes long. Perfect for today's busy IT housewife as she breastfeeds, makes dinner and runs her corporate level business in red high heels waiting for hubby to get home from the office.

    Taken from the excellent mini doco - "Israeli Drones World Wide".
    https://www.youtube.com/watch?v=U4ce3N1lAjg

    Israel's Secret Weapon - The Talpiot Program
    https://www.youtube.com/watch?v=rYE9UgmVrfU

    A tiny "Arc Processor" sitting within the Intel CPU with it's own custom version of Linux (Minix) operating beyond the software level - completely transparent to the end user. Does not matter if you're using Windows, Linux or Apple iOS...you are toast and THIS is how Israel does it. All part of The Talpiot Program. No one is safe - no one.

    AMD has the exact same system - Platform Security System - and that is now totally owned and run by China.

    The ENTIRE worlds "Cloud Based" Internet system is backdoored by Israel. THIS is a national security disaster. Disaster is spelt D-I-S-A-S-T-E-R.

    [...]
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  4. The Following 6 Users Say Thank You to Hervé For This Post:

    KiwiElf (25th May 2018), meeradas (25th May 2018), onevoice (25th May 2018), Sequoia (25th May 2018), Star Tsar (25th May 2018), ThePythonicCow (25th May 2018)

  5. Link to Post #43
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Hervé (here)
    AMD has the exact same system - Platform Security System - and that is now totally owned and run by China.

    The ENTIRE worlds "Cloud Based" Internet system is backdoored by Israel.
    But ... but ... China is not Israel .

    Is my nice AMD Ryzen system backdoored by China, or by Israel?
    My quite dormant website: pauljackson.us

  6. The Following 3 Users Say Thank You to ThePythonicCow For This Post:

    DeDukshyn (25th May 2018), Hervé (25th May 2018), meeradas (25th May 2018)

  7. Link to Post #44
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote "The Intel Management system. Or, the Israel Management System. This extract is 2.32 minutes long. Perfect for today's busy IT housewife as she breastfeeds, makes dinner and runs her corporate level business in red high heels waiting for hubby to get home from the office. "
    2.32 minutes for "extraction"? Internet, or computer/motherboard/drive speed apparently is not a factor ... ? That makes no sense. And what is even meant by the term "extraction"? Extraction of ... what info exactly? (If the video explains this and someone watched it they can explain, perhaps, but I don't understand exactly what is meant by this)

    IT professionals have access to a vast range of tools for seeing exactly what is connecting, when, which port, and can snoop the data; this is the job of network security experts - its what they get paid to do. I am still waiting to hear from someone at this level of expertise to say anything about this.

    It all has to travel through the network hardware and internet -- this is where the monitoring would occur. What happens inside a computer is irrelevant - what travels into and out of the computer and how is relevant. While I do agree that there are more exploitable "features" not yet "discovered" and that are used by hackers - government or corporation paid or not, if this was very widely used against every single PC and server - it would be known.

    All of these types of stories (not specifically related to the OP, but rather to the "full access to everything all the time" stories) are full of big gaping holes ... I will acknowledge the filling of them though if someone can do that satisfactorily.
    Last edited by DeDukshyn; 25th May 2018 at 16:02.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  8. The Following User Says Thank You to DeDukshyn For This Post:

    meeradas (25th May 2018)

  9. Link to Post #45
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    It all has to travel through the network hardware and internet -- this is where the monitoring would occur. What happens inside a computer is irrelevant - what travels into and out of the computer and how is relevant.
    If end to end encryption is used, then what travels over the network is encrypted and if that encryption is strong enough, such data is impossible to decode with any practical effort, unless the decryption keys are also somehow exposed.

    In such a case, any agency intending to collect such data from various targets, without the risk and expense of having to send human operatives out to plant bugs directly in each target's computers, requires pre-planted hooks deep inside the system, that can be remotely activated to capture data before it is encoded, or after it is decoded.

    It is not, in my estimation and speculation, just the main processor architectures that have such pre-planted deep hooks, but also most of the larger, more widely used software platforms.

    For example, I find it almost certain that Windows, MacOS, Linux, iOS, Android, and Systemd have "zero-day" bugs, known to various intelligence agencies, that can be remotely exploited to exfiltrate sensitive data from the systems of targeted individuals.

    Thus, to summarize, electronic data collection occurs by such means as:
    • As bulk collection of unencrypted data crossing the Internet or by signals intelligence.
    • As similar bulk collection of encrypted data, which might have its decryption keys exposed at another time.
    • As targeted collection of sensitive data from systems using Intel, AMD, and ARM CPU security holes.
    • As targeted collection of sensitive data from systems using major software packages (OS, System or App software).
    • As targeted collection of sensitive data crossing the Internet or by signals intelligence.
    • As collection of sensitive data using specially compromised devices provided to targeted individuals.
    Last edited by ThePythonicCow; 25th May 2018 at 21:09.
    My quite dormant website: pauljackson.us

  10. The Following 3 Users Say Thank You to ThePythonicCow For This Post:

    DeDukshyn (25th May 2018), Hervé (25th May 2018), meeradas (25th May 2018)

  11. Link to Post #46
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    Quote Posted by DeDukshyn (here)
    It all has to travel through the network hardware and internet -- this is where the monitoring would occur. What happens inside a computer is irrelevant - what travels into and out of the computer and how is relevant.
    If end to end encryption is used, then what travels over the network is encrypted and if that encryption is strong enough, such data is impossible to decode with any practical effort, unless the decryption keys are also somehow exposed.

    In such a case, any agency intending to collect such data from various targets, without the risk and expense of having to send human operatives out to plant bugs directly in each target's computers, requires pre-planted hooks deep inside the system, that can be remotely activated to capture data before it is encoded, or after it is decoded.

    It is not, in my estimation and speculation, just the main processor architectures that have such pre-planted deep hooks, but also most of the larger, more widely used software platforms.

    For example, I find it almost certain that Windows, MacOS, Linux, iOS, Android, or Systemd have "zero-day" bugs, known to various intelligence agencies, that can be remotely exploited to exfiltrate sensitive data from the systems of targeted individuals.

    Thus, to summarize, electronic data collection occurs by such means as:
    • As bulk collection of unencrypted data crossing the Internet or by signals surveillance.
    • As similar bulk collection of encrypted data, which might have its decryption keys exposed at another time.
    • As targeted collection of sensitive data from systems using Intel, AMD, and ARM CPU security holes.
    • As targeted collection of sensitive data from systems using major software packages (OS, System or App software).
    • As collection of sensitive data using specially compromised devices provided to targeted individuals.
    Right, but you didn't address my main point ...

    ... any security expert could easily see that encrypted data is being sent / received when it shouldn't be (assuming every computer is being tracked or targeted). Where's the hordes of IT security experts demanding to know why all these mysterious encrypted connections are transferring data? Whether the data is encrypted or not holds no relevance to my point.

    Targeting has to be incredibly specific, and there has to be very little in the way of protection on the target machine. If it was ubiquitous, it would have been noticed looong ago.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  12. Link to Post #47
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    There has to be a sudden switch for it to be noticed by large firms, else it all goes under "normal traffic":


    Quote Posted by Hervé (here)
    Recent AMD CPUs are apparently also wired to call home...

    From Jim Stone:
    About this old AMD laptop -

    This is actually important.

    It appears the older AMD cpu's use far less bandwidth online than the new ones do. This would strongly indicate that the newer ones are bugged, but I never got information to prove it.

    Here's the scenario:

    Since the Fukushima report, I worked on the same AMD A6 I bought in 2011 right when I discovered that the Fukushima report resulted in permanent disaster. I took the cash I had on hand and bought a decent laptop to get me through it. Finally, after almost 7 years of being an absolute battleship, it gave symptoms of instability so I figured I'd replace it.

    I bought an AMD A8 that was in the same quality range. I figured I'd give the Microsoft OS a chance, but quickly discovered it was eating 300+ megs a day.

    THAT was a problem.

    So I switched it over to Mint, and it still ate just as much bandwidth. The old A6 never ate that much bandwidth. So then I switched to Knoppix, and the bandwidth usage dropped by about 40 percent. I figured I probably solved the problem with Knoppix.

    Evidently I did not.


    Two weeks ago for some reason I walked into a pawn shop that had gotten ahold of the garbage totally non functioning computers a company abandoned, and they had a few old AMD laptops in the mix. I bought one for about $15 USD, and discovered that the mother board needed to be baked. That's iffy, so I figured I'd go back and get another one so I'd have two chances. The second one was alive, with no hard disc. So I put one of the Knoppix live flash drives in it and BOOM, IT WORKED PERFECT. So I have been using that.

    This is VERY IMPORTANT:
    This AMD laptop is from 2010, and with Knoppix on it, it is eating less than half the bandwidth as the new AMD laptop purchased in 2017, doing the exact same work.
    How important is that? All you need to do to get the answer is ask one simple question:
    For what possible reason would the EXACT SAME OS use twice as much bandwidth on one computer as it does on another, when there is absolutely no perceivable difference in performance?
    I am not using less "because the new one is slow," it is NOT slow. I can't tell the difference between the new one and this old one. Why would the old one be eating a lot less internet?

    Obviously the new AMD processors have back doors in them, and the NSA does not give a crap about how much they increase bandwidth usage because they are assuming things are so fast now anyway that no one will notice.

    PROBLEM:
    When you are like me, on a limited connection, having the expertise to actually monitor what the * is going on, it is PRETTY DAMN OBVIOUS.
    So I'll get a stack of those computers and start baking motherboards . . . . .
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  13. The Following User Says Thank You to Hervé For This Post:

    ThePythonicCow (25th May 2018)

  14. Link to Post #48
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    Right, but you didn't address my main point ...

    ... any security expert could easily see that encrypted data is being sent / received when it shouldn't be (assuming every computer is being tracked or targeted). Where's the hordes of IT security experts demanding to know why all these mysterious encrypted connections are transferring data? Whether the data is encrypted or not holds no relevance to my point.

    Targeting has to be incredibly specific, and there has to be very little in the way of protection on the target machine. If it was ubiquitous, it would have been noticed looong ago.
    Right, but you in turn might not have addressed my main point ... .

    Bulk collection of "secret" data (e.g. encryption keys), exfiltrated via encrypted data streams that might raise the suspicions of "hordes of IT security experts", need NOT occur.

    Rather only the means to remotely initiate targeted exfiltration need to be in place, through such hooks as exist in CPU's, Operating Systems, and major system and application software platforms.

    ===

    Also, I suspect that you overestimate the ability of "hordes of IT security experts" to identify most security compromising, but (intentionally or otherwise) obfuscated, data streams in most any ordinary Internet traffic data stream.

    Similarly, software experts cannot identify most security compromising, but (intentionally or otherwise) obfuscated bugs in large software systems.

    Such experts are such because they can find what they are looking for, not because they fully or even substantially understand the "rest of it". For example, there are 100's of thousands of new or changed lines of code in each Linux kernel release. No one understands more than some small portion of it, in their area of expertise. I am confident that the situation is even worse with Windows and Systemd.

    Analyzing network traffic from any device that is hosting a multitude of applications and drivers is not done by identifying and understanding all the data, but rather by figuring out a way to filter out the particular data relevant to the problem at hand.
    My quite dormant website: pauljackson.us

  15. Link to Post #49
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    Quote Posted by DeDukshyn (here)
    Right, but you didn't address my main point ...

    ... any security expert could easily see that encrypted data is being sent / received when it shouldn't be (assuming every computer is being tracked or targeted). Where's the hordes of IT security experts demanding to know why all these mysterious encrypted connections are transferring data? Whether the data is encrypted or not holds no relevance to my point.

    Targeting has to be incredibly specific, and there has to be very little in the way of protection on the target machine. If it was ubiquitous, it would have been noticed looong ago.
    Right, but you in turn might not have addressed my main point ... .

    Bulk collection of "secret" data (e.g. encryption keys), exfiltrated via encrypted data streams that might raise the suspicions of "hordes of IT security experts", need NOT occur.

    Rather only the means to remotely initiate targeted exfiltration need to be in place, through such hooks as exist in CPU's, Operating Systems, and major system and application software platforms.

    ===

    Also, I suspect that you overestimate the ability of "hordes of IT security experts" to identify most security compromising, but (intentionally or otherwise) obfuscated, data streams in most any ordinary Internet traffic data stream.

    Similarly, software experts cannot identify most security compromising, but (intentionally or otherwise) obfuscated bugs in large software systems.

    Such experts are such because they can find what they are looking for, not because they fully or even substantially understand the "rest of it". For example, there are 100's of thousands of new or changed lines of code in each Linux kernel release. No one understands more than some small portion of it, in their area of expertise. I am confident that the situation is even worse with Windows and Systemd.

    Analyzing network traffic from any device that is hosting a multitude of applications and drivers is not done by identifying and understanding all the data, but rather by figuring out a way to filter out the particular data relevant to the problem at hand.


    "ordinary internet traffic" - well, what you are connecting to should be fairly obvious ... If one connects to a specific website, these tools can tell you which server, IP, and if you snoop the data you can tell if its encrypted or not. Not as easy to obfuscate as you say. It could easily be detected (admittedly not by laymen though, I'm taking about people who spend 40 hours a week doing expert level network security). You need a process that is doing the commanding -- it's either a known and welcome process or it is suspicious. If its suspicious, it gets investigated deeply and or removed outright. If it is a known process, and it is somehow suddenly sending encrypted data to odd looking destinations, it then becomes a suspicious (hijacked or modded) process and is investigated.

    Everything still needs to start with a process doing the commanding (admittedly Intel (Management Engine) and maybe AMD have processors that continue to run as long as the mobo has power) - and ultimately everything needs to go through a network card. To hide such active "back doors" from a reasonably well experienced network specialist would have to indicate a completely compromised system -- not just a hidden backdoor. It wouldn't be that hard to determine whether such a system was compromised or not.

    I am not speaking from the POV of the general public - I agree most people wouldn't have the know how to determine a compromised system unless it was really bad. Is the average joe really a target of the Israeli or Chinese government? Not likely.

    So still the attacks would have to be extremely targeted and to remain unseen have to be executed on an already well compromised system.

    Again, the only point I am arguing are the claims that this is ubiquitous and everyone is being spied on all the time. Since everyone already uses the internet for almost everything they do, the logical route of data capture is the internet itself -- hence the hooks the NSA, CIA, CSIS etc. have into the internet and social media platforms - since this is where 99% of the data you would want (me being nefarious elite or whatever) this is the platform you would use, and we know is used -- this makes sense for mass spying ... CPU backdoors do not.

    CPU backdoors are useful for very specific targeted attacks on people who wouldn't know better - but then there has to be motivation for spying on that person in the first place.
    Last edited by DeDukshyn; 25th May 2018 at 22:30.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  16. Link to Post #50
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Hervé (here)
    Quote Posted by Jim Stone
    This is VERY IMPORTANT:

    This AMD laptop is from 2010, and with Knoppix on it, it is eating less than half the bandwidth as the new AMD laptop purchased in 2017, doing the exact same work.

    How important is that? All you need to do to get the answer is ask one simple question:

    For what possible reason would the EXACT SAME OS use twice as much bandwidth on one computer as it does on another, when there is absolutely no perceivable difference in performance?

    I am not using less "because the new one is slow," it is NOT slow. I can't tell the difference between the new one and this old one. Why would the old one be eating a lot less internet?

    Obviously the new AMD processors have back doors in them, and the NSA does not give a crap about how much they increase bandwidth usage because they are assuming things are so fast now anyway that no one will notice.
    Running the same Knoppix software on two different systems, and seeing one of the systems use twice the bandwidth of the other, does not necessarily mean that the NSA is using backdoors that are creating the additional bandwidth usage.

    It could well be some innocuous adaption of something (app, driver, ...) running on both of the systems, to differences in the hardware configuration (amount of memory, speed of CPU, peripherals attached, ...) that is causing the differences between the two systems bandwidth usage.

    Of course, conspiracy theory tin-foil-hat nutcases, such as Jim Stone or myself, will suspect that NSA or similar as the most likely consumer of the extra bandwidth.

    My quite dormant website: pauljackson.us

  17. The Following User Says Thank You to ThePythonicCow For This Post:

    Hervé (26th May 2018)

  18. Link to Post #51
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    "ordinary internet traffic" - well, what you are connecting to should be fairly obvious ... If one connects to a specific website, these tools can tell you which server, IP, and if you snoop the data you can tell if its encrypted or not. Not as easy to obfuscate as you say. It could easily be detected (admittedly not by laymen though, I'm taking about people who spend 40 hours a week doing expert level network security). You need a process that is doing the commanding -- it's either a known and welcome process or it is suspicious. If its suspicious, it gets investigated deeply and or removed outright. If it is a known process, and it is somehow suddenly sending encrypted data to odd looking destinations, it then becomes a suspicious (hijacked or modded) process and is investigated.
    This I am disagreeing with.

    The amount, variety and diversity of "stuff" flowing over a network connection from most any network connected server, desktop or handheld computer or phone running an ordinary variety of applications is too great to make the sort of analysis you describe practical, in most cases, even by experts.

    What's more, the very situations must likely to employee the best trained and equipped experts will be just those situations likely to have the greatest volume and diversity of traffic.

    What's even more, there's a good chance that the usual network traffic monitoring tools used by such experts have "blind spots", known to some intelligence agencies, which enable some traffic to pass unnoticed, and/or that the "experts" providing these high end IT services are themselves compromised (e.g. - Awan brothers).

    Quote Posted by DeDukshyn (here)
    Everything still needs to start with a process doing the commanding (admittedly Intel (Management Engine) and maybe AMD have processors that continue to run as long as the mobo has power) - and ultimately everything needs to go through a network card. To hide such active "back doors" from a reasonably well experienced network specialist would have to indicate a completely compromised system -- not just a hidden backdoor.
    I disagree .

    Quote Posted by DeDukshyn (here)
    So still the attacks would have to be extremely targeted and to remain unseen have to be executed on an already well compromised system.

    Again, the only point I am arguing are the claims that this is ubiquitous and everyone is being spied on all the time.
    And the primary point that I am making is that some forms of monitoring are not ubiquitous, but rely on covert facilities, such as buried in the CPU's, being enabled on the devices of targeted individuals.

    CPU backdoors are useful for very specific targeted attacks on people who wouldn't know better - but then there has to be motivation for spying on that person in the first place.
    Anyone known or suspected to have special knowledge of or to be dealing with or influencing sensitive operations or information is a likely candidate for such targeting. This could easily include people who should "know better", and also those who are provided high quality information processing and communication services (such as, for example, the members of the US House of Representatives provided custom "secure" cell phones by the Awan brothers.)

    ===

    My key points, which I hope are not buried in our back and forth:
    1. In most cases, there is enough traffic of various sorts traveling over any point in the Internet that a little more traffic can be easily hidden, even from expert monitoring, unless the expert already has a pretty good idea what they are looking for, or unless they are both quite lucky and quite persistent.
    2. The expert monitoring itself, personnel, institutions, infrastructure, and tools, is also sometimes compromised.
    3. Hooks buried deep in the CPU do not need to be broadcasting most of the time, from most devices using that CPU, to be quite useful. Rather such hooks can provide quite useful tools to enable semi-automated increased surveillance of fairly sizable sub-groups of people, while remaining more or less silent for most people, most of the time.
    I have a long, albeit modest, history of network analysis, going back to contributing to the initial Network General Sniffer development, prior to its release in 1988. I am certain that I would NOT be able to identify all the network traffic coming out of the PC that I am typing on now, even though I have spent 100's, if not 1000's of hours and much expertise in choosing and limiting what software runs on this Linux PC, and even though I have considerable expertise in significant portions of that software. There is way too much "stuff" flowing across the wires these days.
    Last edited by ThePythonicCow; 26th May 2018 at 00:22.
    My quite dormant website: pauljackson.us

  19. Link to Post #52
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    ... <trim> ...

    Quote Posted by DeDukshyn (here)
    Everything still needs to start with a process doing the commanding (admittedly Intel (Management Engine) and maybe AMD have processors that continue to run as long as the mobo has power) - and ultimately everything needs to go through a network card. To hide such active "back doors" from a reasonably well experienced network specialist would have to indicate a completely compromised system -- not just a hidden backdoor.
    I disagree .

    Quote Posted by DeDukshyn (here)
    So still the attacks would have to be extremely targeted and to remain unseen have to be executed on an already well compromised system.

    Again, the only point I am arguing are the claims that this is ubiquitous and everyone is being spied on all the time.
    And the primary point that I am making is that some forms of monitoring are not ubiquitous, but rely on covert facilities, such as buried in the CPU's, being enabled on the devices of targeted individuals.

    CPU backdoors are useful for very specific targeted attacks on people who wouldn't know better - but then there has to be motivation for spying on that person in the first place.
    Anyone known or suspected to have special knowledge of or to be dealing with or influencing sensitive operations or information is a likely candidate for such targeting. This could easily include people who should "know better", and also those who are provided high quality information processing and communication services (such as, for example, the members of the US House of Representatives provided custom "secure" cell phones by the Awan brothers.)

    ===

    My key points, which I hope are not buried in our back and forth:
    1. In most cases, there is enough traffic of various sorts traveling over any point in the Internet that a little more traffic can be easily hidden, even from expert monitoring, unless the expert already has a pretty good idea what they are looking for, or unless they are both quite lucky and quite persistent.
    2. The expert monitoring itself, personnel, institutions, infrastructure, and tools, is also sometimes compromised.
    3. Hooks buried deep in the CPU do not need to be broadcasting most of the time, from most devices using that CPU, to be quite useful. Rather such hooks can provide quite useful tools to enable semi-automated increased surveillance of fairly sizable sub-groups of people, while remaining more or less silent for most people, most of the time.
    I have a long, albeit modest, history of network analysis, going back to contributing to the initial Network General Sniffer development, prior to its release in 1988. I am certain that I would NOT be able to identify all the network traffic coming out of the PC that I am typing on now, even though I have spent 100's, if not 1000's of hours and much expertise in choosing and limiting what software runs on this Linux PC, and even though I have considerable expertise in significant portions of that software. There is way too much "stuff" flowing across the wires these days.
    Fair enough .... except that you seem to be claiming to disagree that the communication doesn't need to go through the network card ... huh? (maybe I applied the position of your "I disagree" to the wrong part?)

    My key point:
    Mass surveillance happens at the internet level, not via "backdoors" as many are claiming.

    I think we've mostly whittled down to some base agreements.
    Last edited by DeDukshyn; 26th May 2018 at 01:39.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  20. Link to Post #53
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    Fair enough .... except that you seem to be claiming to disagree that the communication doesn't need to go through the network card ... huh? (maybe I applied the position of your "I disagree" to the wrong part?)
    There are many ways to exfiltrate data from a computer; the network is the most common, but certainly not the only way.

    Quote Posted by DeDukshyn (here)
    My key point:
    Mass surveillance happens at the internet level, not via "backdoors" as many are claiming.
    It's not an either-or situation. Backdoors play an important role, but not the only role.
    My quite dormant website: pauljackson.us

  21. Link to Post #54
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    Quote Posted by DeDukshyn (here)
    Fair enough .... except that you seem to be claiming to disagree that the communication doesn't need to go through the network card ... huh? (maybe I applied the position of your "I disagree" to the wrong part?)
    There are many ways to exfiltrate data from a computer; the network is the most common, but certainly not the only way.
    Please explain how data can leave a computer remotely, by not traveling through the peripheral that is physically the part that attaches to the internet.
    Last edited by DeDukshyn; 26th May 2018 at 03:22.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  22. Link to Post #55
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    Please explain how data can leave a computer remotely, by not traveling through the peripheral that is physically the part that attaches to the internet.
    • Sneakernet (someone copies data to say a thumb drive and walks out - ask Seth Rich about that one - oops you can't - he's dead).
    • Blinking lights or pulsing power by a computer that is offline, read by a nearby computer.
    • Border guard forces you to open your smart phone so they can browse what's on it.
    • Swat team confiscates your computer and examines its contents.
    • Other forms of electronic communication, besides the Internet, such as HAM radio.
    Here's some more such ideas: How to Steal Bitcoin Wallet Keys (Cold Storage) from Air-Gapped PCs.

    There are also a variety of Steganographic techniques for "hiding data in plain site", which could be used to exfiltrate data over an openly monitored Internet connection without it being evident, even to an expert observer, that data was being sent out.
    Last edited by ThePythonicCow; 26th May 2018 at 04:29.
    My quite dormant website: pauljackson.us

  23. Link to Post #56
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    Quote Posted by DeDukshyn (here)
    Please explain how data can leave a computer remotely, by not traveling through the peripheral that is physically the part that attaches to the internet.
    • Sneakernet (someone copies data to say a thumb drive and walks out - ask Seth Rich about that one - oops you can't - he's dead).
    • Blinking lights or pulsing power by a computer that is offline, read by a nearby computer.
    • Border guard forces you to open your smart phone so they can browse what's on it.
    • Swat team confiscates your computer and examines its contents.
    • Other forms of electronic communication, besides the Internet, such as HAM radio.
    Here's some more such ideas: How to Steal Bitcoin Wallet Keys (Cold Storage) from Air-Gapped PCs.

    There are also a variety of Steganographic techniques for "hiding data in plain site", which could be used to exfiltrate data over an openly monitored Internet connection without it being evident, even to an expert observer, that data was being sent out.
    Ok, lol, ... but you went way off topic. I asked about, and this whole thread is about remote connection via the internet through a backdoor - I assumed you were referring within the context. My mistake.

    For a moment there I thought you were going to explain some new type of exotic psychotronic mind meld with alien technology where the contents of a drive could be read remotely via a psychic interface, or something like that.
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  24. Link to Post #57
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    Ok, lol, ... but you went way off topic. I asked about, and this whole thread is about remote connection via the internet through a backdoor - I assumed you were referring within the context. My mistake.
    I answered your question, which was:
    Quote Please explain how data can leave a computer remotely, by not traveling through the peripheral that is physically the part that attaches to the internet.
    In other words, there are many ways to exfiltrate data out of a computer, unbeknownst to, and/or without the permission of, the owner of the computer or of the data on the computer.

    There are also ways to exfiltrate data out over the Internet, using the ordinary network connections, without being noticed. Given the amount and variety of data, much of it encrypted end-to-end, and the variety of website URL's that an ordinary web page might send requests to in order just to load, where perhaps all these requests are encrypted using https, it doesn't even take fancy steganographic techniques to hide in all the noise.

    Hence, back to the primary point of this thread, CPU security holes can be an essential element in exfiltrating secret data from targeted computers, by capturing the critical data when it is not encrypted.

    After which, there are a variety of means by which the data can be exfiltrated, and even going "over the wire (or wireless)" to the Internet is easily made almost undetectable.

    For example, I just now loaded "yahoo.com" in another tab of my browser, and watched the traffic generated. It issued encrypted https requests to some 69 various URL's, just to load that one page. It would have been totally easy to hide some nefarious traffic in that traffic.
    My quite dormant website: pauljackson.us

  25. Link to Post #58
    Canada Avalon Member DeDukshyn's Avatar
    Join Date
    22nd January 2011
    Location
    From 100 Mile House ;-)
    Language
    English
    Age
    50
    Posts
    9,394
    Thanks
    29,778
    Thanked 45,445 times in 8,541 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by Paul (here)
    Quote Posted by DeDukshyn (here)
    Ok, lol, ... but you went way off topic. I asked about, and this whole thread is about remote connection via the internet through a backdoor - I assumed you were referring within the context. My mistake.
    I answered your question, which was:
    Quote Please explain how data can leave a computer remotely, by not traveling through the peripheral that is physically the part that attaches to the internet.
    In other words, there are many ways to exfiltrate data out of a computer, unbeknownst to, and/or without the permission of, the owner of the computer or of the data on the computer.

    There are also ways to exfiltrate data out over the Internet, using the ordinary network connections, without being noticed. Given the amount and variety of data, much of it encrypted end-to-end, and the variety of website URL's that an ordinary web page might send requests to in order just to load, where perhaps all these requests are encrypted using https, it doesn't even take fancy steganographic techniques to hide in all the noise.

    Hence, back to the primary point of this thread, CPU security holes can be an essential element in exfiltrating secret data from targeted computers, by capturing the critical data when it is not encrypted.

    After which, there are a variety of means by which the data can be exfiltrated, and even going "over the wire (or wireless)" to the Internet is easily made almost undetectable.

    For example, I just now loaded "yahoo.com" in another tab of my browser, and watched the traffic generated. It issued encrypted https requests to some 69 various URL's, just to load that one page. It would have been totally easy to hide some nefarious traffic in that traffic.
    Then you rather ignored the word "remotely" in my query - as indicated by your response. I did put that there on purpose to indicate that I was referring within context. So it was your mistake, I was just being polite. you're forgiven.

    You're rather running the conversation away from all my key points and obfuscating the intent of the discussion by adding in way out of context responses that don't even pertain the discussion topic or the topic of this thread. At the end of the day, if you can just monitor the internet data from a computers connection after it leaves the computer, no one can detect it. This is far easier and than trying to gain access to someone's computer, so why pick the hard, potentially risky way if you don't have to? If you need specific data say off of someone's drives, then it makes sense to use backdoor tools for a specifically targeted attack.

    Anyway the conversation is getting weak, time to sign out from this discussion. Till next time ...
    When you are one step ahead of the crowd, you are a genius.
    Two steps ahead, and you are deemed a crackpot.

  26. Link to Post #59
    United States Administrator ThePythonicCow's Avatar
    Join Date
    4th January 2011
    Location
    North Texas
    Language
    English
    Age
    76
    Posts
    28,579
    Thanks
    30,499
    Thanked 138,429 times in 21,488 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Quote Posted by DeDukshyn (here)
    Then you rather ignored the word "remotely" in my query - as indicated by your response.
    Any means of exfiltration can end up going remotely, perhaps via several steps. Seth Rich's exfiltration of some US Democratic National Committee's data ended up on Wikileaks, across the pond, without ever (so far as we know) traversing the Internet on its way there.

    Quote Posted by DeDukshyn (here)
    You're rather running the conversation away from all my key points and obfuscating the intent of the discussion by adding in way out of context responses that don't even pertain the discussion topic or the topic of this thread.
    I just explained in my previous post, yet again, how getting data out of a CPU, before it's end-to-end encrypted, or when it's not even intended to be transmitted outside the computer at all, is the first critical step in exfiltrating secret data. The CPU Security Holes that this thread considers are exactly a useful means for doing that.

    Quote Posted by DeDukshyn (here)
    At the end of the day, if you can just monitor the internet data from a computers connection after it leaves the computer, no one can detect it.
    An increasing portion of the data traversing the Internet, in this time of increasing https dominance and other popular encrypted messaging schemes, is end-to-end encrypted while it traverses the Internet. "Just monitoring" won't get that data. Nor will it get data (such as private crypto keys) that was never intended to be sent in the first place.

    That's why CPU Security Holes are valuable. You can get data that you might not otherwise be able to get, and you can usually exfiltrate it (given all the noise on the Internet) without being noticed, even by eagle-eyed security experts.

    Good time to end this discussion - agreed .
    My quite dormant website: pauljackson.us

  27. The Following User Says Thank You to ThePythonicCow For This Post:

    Foxie Loxie (27th May 2018)

  28. Link to Post #60
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: CPU Security Holes affecting Intel and AMD CPUs

    Brendon O'Connell- Israel Has Back Door on All Microsoft Devices

    by Brendon O'Connell (henrymakow.com)
    April 20, 2019


    With Microsoft's move to Israel, Israel now has full and total access to all home, business, corporate, and soon, military computers - The Pentagon Cloud Contract (JEDI).

    A sick, psychotic racial and religiously supremacist state with an ultra-right-wing extremist at the helm has the planet at its fingertips.

    ---------------------------------------

    by Brendon O'Connell
    (henrymakow.com)

    Microsoft Windows 10 is now fully coded in Israel:
    • The Windows Security Center.
    • Updates.
    • R&D.
    It's all done in Israel.

    The NSA has to mess about to get their malware implanted in 90% of the world's computers. Not Israel, they just include it with a forced update.

    It's official, Windows is now officially fully malware in its own right.

    But it gets worse.

    The Intel hardware backdoor is not limited to the "Management Engine." There are dozens of "God Mode" registry entries that give access to the DEC - Deeply Embedded Core. The Goldman Sachs funded "Arc Processor". This means a simple entry such as "0f3f" in machine code at the command line level will give full access to a system with full administrator privileges. Cybersecurity specialists are full time searching for these computational entries and there are potentially millions.

    All of these dozens of software and hardware backdoors were implanted from around 2006 and on, when Intel moved to Israel.

    The ramifications are catastrophic in nature.

    Israel is now deeply in bed with China and Russia on the massive Belt & Road project. No one is pulling up Israel and it's massive technology theft out of the United States and elsewhere.

    A sick, psychotic racial and religiously supremacist state with an ultra-right-wing extremist at the helm has the planet at its fingertips.

    Now you know how Israel is so powerful.

    Can they be stopped?

    This is the most pressing and urgent issue...ever.

    1 - ISRAELS SECRET WEAPON THE TALPIOT PROGRAM
    How Israel totally dominates cybersecurity and has planted high-level corporate spys all over the world via their Talpiot Program run under Israeli military intelligence. https://www.youtube.com/watch?v=babgv2qRf4k&t=1s

    2 - ISRAELI DRONES WORLD WIDE
    1. How Russia China & Israel work together for the One Belt One Road Project.
    2. How Israel steals US technology and passes on to China, Russia and Iran.
    3. How this is impacting on the Middle East.
    4. I ring Homeland Security to make a complaint about Jewish Zionist spying in America - it a good one hour watch. https://www.youtube.com/watch?v=hfHYJPebq4c
    3 - BI BI'S GOT A KILL SWITCH AND HE LIKES TO USE IT
    Israel has kill switched the entire planets critical infrastructure. From banking to hospitals to power grids to the Internet of Things and Military Industrial Complex of the United States. Israel is a cyber technology juggernaut. https://www.youtube.com/watch?v=C0Sw-4MsGQI

    4. KOMPRAMAT | HOW ROGER STONE WORKED WITH ISRAELI & RUSSIAN INTELLIGENCE
    Detailing how Roger Stones worked with A Wall Street sex worker to compromise targets of interest for the Israeli and Russian state intelligence apparatus. https://www.youtube.com/watch?v=UnPNotP5PHU

    5. DID RUSSIA & ISRAEL "RE-SHAPE" THE MIDDLE EAST FOR THE BENEFIT OF THE BELT & ROAD INITIATIVE?
    The Oded Yinon plan was first postulated in the 1970s as a way to "re-shape the Middle East" for the benefit of Israel.

    What it was really about is long term Soviet-era strategic planning to "re-shape" the Middle East for the benefit of The Belt & Road economic development under the CFR (Communism For Rothschild) and other Round Table Groups? The East India Trading Company writ large.

    911 was meant to happen in 1992-3. The Israeli company lost the security contract in 1988. And 911 was over ten years behind schedule along with the Belt & Road Initiative. All praise to the New York Port Authority employee who spotted war criminal Avraham Shalom Bender and Zvi Malkin.

    Israel should be called "Soviet Israel". https://www.youtube.com/watch?v=R7sjnGtzodY

    6. CHINA & RUSSIA STEAL U.S TECHNOLOGY VIA ISRAEL
    The B.I.R.D, the B.I.R.D, the B.I.R.D is the word.

    The Bi-national Industrial Research & Development Foundation.

    The greatest security penetration...ever...is so funny you have to laugh. Its the only way to cope.

    This is a catastrophe for the United States and it is in full view.

    Russia got Israel to set up the Bi-national Science Foundation (B.S.F) in 1973 under Nixon and Henry Kissinger.

    The B.I.R.D was set up in 1978, around the same time they set up The Talpiot Program.

    And then they have the B.A.R.D - Bi-national Agricultural Research & Development Foundation.

    Here it is...no one will talk about it. http://uscode.house.gov/view.xhtml?r...on:prelim%29So, when you see BiBi bragging about how clever Israeli scientists are, what he's really saying is his Russian immigrant scientists are very good at stealing US technology. https://www.youtube.com/watch?v=ZuW0vhn-J9g

    -----

    Related - Microsoft Unveils Two Secret Data Centers for Classified US Government Data

    ----------

    First Comment from Peter in Australia-

    Glad to hear that Brendon, whom I call facetiously Australia's greatest anti-semite in exile, is still alive and onto it.

    I've also followed Jim Stone on these types of topics for some time now - see https://web.archive.org/web/20121014.../corevpro.html

    Purchasing a new laptop this year, I went for AMD , even though they too like Intel are probably compromised since A6, being made in China (https://www.productfrom.com/products...C-Processors/1). And the HP brand I bought is everpresent in Israel corralling the apparently doomed Palestinians.

    The thing with these new laptops is that it won't work without an EFI part of the drive which is linked inexorably with the UEFI/BIOS of the motherboard. It, therefore, cannot be run without the Windows component lurking ( see https://threatpost.com/microsoft-mis...ot-key/119828/ as to why this is a bad idea), even though I would like to wipe it all out and go just with Linux. Not that anything recent does not have Israel inside with back door chips as Brendon outlines.

    Short of the Samson option, Israel will no more likely be held to account than the original Hollywood moguls were 'persecuted' for stealing all their gear from Edison and heading off to the wild west to subvert culture as the world's greatest victims.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  29. The Following 5 Users Say Thank You to Hervé For This Post:

    avid (20th April 2019), Bill Ryan (20th April 2019), DeDukshyn (20th April 2019), gord (20th April 2019), ThePythonicCow (20th April 2019)

+ Reply to Thread
Page 3 of 4 FirstFirst 1 3 4 LastLast

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts