+ Reply to Thread
Page 2 of 2 FirstFirst 1 2
Results 21 to 40 of 40

Thread: Kaspersky Antivirus Completely Free-of-charge

  1. Link to Post #21
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    And the award goes to...

    DHS orders removal of all Kaspersky Lab products - 'because Russian spies'

    RT
    Wed, 13 Sep 2017 20:11 UTC



    The US Department of Homeland Security (DHS) has ordered all government agencies to "develop plans to remove" all "information security products, solutions, and services" produced by Kaspersky Lab, the Russian multinational cybersecurity and anti-virus provider.

    The DHS issued a Binding Operational Directive (BOD) that calls "on departments and agencies to identify any use or presence of Kaspersky products on their information systems" and "to develop detailed plans to remove and discontinue present and future use of the products," giving them 90 days to comply with the order.

    The DHS further explained that its decision is based on assessments of the "information security risks presented by the use of Kaspersky products on federal information systems." It added that these products could be "exploited by malicious cyber actors to compromise those information systems."

    US authorities also believe that "certain Kaspersky officials" could have ties with Russian intelligence and other government agencies, providing an opportunity for US security to be "compromised."

    "The risk that the Russian government, whether acting on its own or in collaboration with Kaspersky, could capitalize on access provided by Kaspersky products to compromise federal information and information systems directly implicates US national security," a DHS statement issued Wednesday reads.

    The DHS provided no specific evidence supporting its claims, however.

    It also afforded "an opportunity for Kaspersky to submit a written response addressing the department's concerns or to mitigate those concerns."

    In recent months, Kaspersky Lab has been subjected to increased scrutiny by US law enforcement agencies and Congress. In June, the FBI questioned its employees across the US while US senators approved a draft defense policy spending bill aimed at barring the Pentagon from using its software.
    SOTT Comment: According to Jake Williams writing for CyberScoop, the FBI has been briefing U.S. companies to stop using Kaspersky products. But the intel they've been sharing has not been made public. Sen. Jeanne Shaheen, D-N.H., is behind the push to drop Kaspersky from Pentagon networks, citing "Russian spies" and "classified assessments" - i.e., no evidence. But as with any antivirus software, there is always room for concern. Ironically, that concern means that if it's true, Kaspersky and (allegedly) the Russian government already know everything the U.S. intel knows:
    It has been reported that one of the pieces of "evidence" against Kaspersky is that they inappropriately exfiltrate files from customer environments. It is entirely possible that this is benign behavior as part of Kaspersky's cloud analytics program, but for this discussion, let's take the claim at face value and assume maximum malice.

    From their software installations, Kaspersky could be monitoring emails, webmail exchanges, and other documents being shared. The FBI is specifically briefing organizations that use Kaspersky products, so all of the companies briefed would be subject to monitoring from Kaspersky. The briefings from the FBI are certainly scheduled. Even if the FBI tells the organizations not to talk about the upcoming briefing over email or other electronic messaging, human nature - especially in organizations that do not have a security culture - virtually guarantees that some percentage of them inevitably do.

    If Kaspersky is what the FBI claims it is, they have certainly intercepted these communications and shared them with Russian intelligence.

    And, after the briefings from the FBI; when organizations are considering switching antivirus products, the merits of the bureau's arguments are certainly being discussed in channels that Kaspersky could monitor. Switching antivirus providers is no small investment in time and software costs and it is a decision that is not taken lightly by any organization. The quality of the arguments put forth by the FBI would doubtless be discussed by IT, information security, procurement, and management personnel. Until Kaspersky is replaced in the organization's network, they are again in a position to intercept this data and share it with Russian intelligence.

    It is easy then to make the case that those being briefed by the FBI are discussing the facts of the Kaspersky case. It is also clear that Kaspersky would be in a position to monitor these discussions and report them to Russian intelligence. The Russian government is doubtlessly interested to know what information the FBI is briefing U.S. organizations about a Russian company. If Kaspersky can be influenced by Russian intelligence (as the public claims by the FBI imply) then we can only conclude that Kaspersky (and the Russian government) already know what the FBI is briefing.

    Protection of intelligence sources and methods is the standard reason given for withholding intelligence data from public consumption. But, if Kaspersky and Russian intelligence knows what the FBI is briefing to U.S. companies, there are no sources and methods to protect.

    The American public remain the only people unable to make an informed decision about whether or not to use Kaspersky. The FBI needs to educate the American people so they can make an informed decision about Kaspersky.

    It's high time the bureau showed its cards or folded its hand.
    In mid-July, the US General Services Administration (GSA) removed the firm from two lists of government contractors, citing security reasons.
    SOTT Comment:: It looks like the recent push by Shaheen is just more bandwagon-jumping "Russkies are coming" nonsense:
    "Americans were outraged by Russia's interference in our presidential election, but a wider threat is Russia's doctrine of hybrid warfare, which includes cyber-sabotage of critical American infrastructure from nuclear plants to electrical grids," Shaheen said in the release. "Kaspersky Lab, with an active presence in millions of computer systems in the United States, is capable of playing a powerful role in such an assault. It's time to put a stop to this threat to our national security."

    The senator also cited a public hearing of the Senate Intelligence Committee in May where six top intelligence officials, including the heads of the FBI, CIA and National Security Agency (NSA), unequivocally answered no when asked if they would be comfortable with Kaspersky Lab software on their agencies' computers, as an example of the threat the firm poses.

    Shaheen has already successfully introduced an amendment to the Senate defense policy legislation that would bar the US Defence Department from using Kaspersky Lab software and is now looking to expand the ban to all federal agencies.
    The move comes less than a day after Bloomberg magazine published an article, accusing the Moscow-based world cybersecurity leader of having close ties to Russia's security service, the FSB.

    Kaspersky has repeatedly denied all claims of collusion with the Kremlin and denounced the report as "numerous allegations, misinterpretations & fakes."

    The firm then issued a statement in which it said it had never launched DDoS attacks on behalf of the Russian government or any other entity. It further denied that it ever assisted government agencies in tracing and hunting down people.

    Kaspersky Lab reiterated that it "has no ties to any government"and is a victim of a political battle.

    Facing intense pressure from US authorities, company CEO, Eugene Kaspersky even expressed his readiness to reveal the source code for its software to the US government in order to dispel all allegations of its perceived links to Russian intelligence.
    SOTT Comment: According to engadget, Kaspersky said that
    some governments (he hasn't said which) have pressured Kaspersky Lab to go to the "dark side" and launch cyberattacks, and that some staffers are former Russian intelligence officers. However, he insists that his company has never caved to those demands, and that the hires are "most probably" sales staff meant to court government deals. He adds that the company network is too segmented for any one employee to abuse it.
    "If the United States needs, we can disclose the source code," he told AP in early July, adding that he would do "anything he can" to "prove that we [the Kaspersky Lab] don't behave maliciously."

    Remarkably, the head of Kaspersky Lab's computer incidents investigations unit, Ruslan Stoyanov, was charged in Russia in February 2017 over "treason in favor of the US" together with two FSB officers.
    SOTT Comment: Even Best Buy is getting in on the action. It has pulled Kaspersky software from their shelves:
    Despite there being no concrete evidence to indicate that the security software is a threat, the retail chain is ending its long relationship with Kaspersky, a Best Buy spokesperson confirmed to The Register on Friday. As to the reasoning, the store chain just said that it doesn't comment on contracts with specific vendors.

    "Kaspersky Lab and Best Buy have suspended their relationship at this time; however, the relationship may be re-evaluated in the future," the Russian biz told The Register today.
    ...
    [Shaheen:] "Under Russian laws and according to Kaspersky Lab's certification by the FSB, the company is required to assist the spy agency in its operations, and the FSB can assign agency officers to work at the company. Russian law requires telecommunications service providers such as Kaspersky Lab to install communications interception equipment that allows the FSB to monitor all of a company's data transmissions."

    What she didn't add is that under the terms of the Patriot Act and other legislation pushed through as part of The War Against Terror (TWAT), American software companies are under similar obligations if the government comes knocking at their doors.

    Indeed, the CIA's investment arm In-Q-Tel even funds security startups. FireEye, Interset, ArcSight and Silver Tail Systems all got funding from the intelligence agency.

    But why let the facts get in the way of a good bit of publicity? Bashing Kaspersky is very much the game du jour at the moment. The FBI has been giving classified briefings to politicians warning them about the software and conducting nocturnal visits to Kaspersky staffers' homes. Those of us without security clearance are being told to trust them and steer clear of the nasty Russian code, m'kay.
    Can't have Kaspersky potentially doing what the CIA via Microsoft already does!


    Related:
    Moscow charges ex-FSB & Kaspersky staff with treason ‘in interests of US’ – lawyer

    ========================================

    All that fanfare to point away from "Vault 7."

    And, with Vault 7, all of what an intelligence agency needs to do is hack Microsoft, Apple, android, etc, backdoors and pose as NSA, FBI or CIA... and it will have the whole world at its fingertips... sheesh...
    Last edited by Hervé; 13th September 2017 at 23:33.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  2. The Following 8 Users Say Thank You to Hervé For This Post:

    avid (13th September 2017), Bill Ryan (14th September 2017), BMJ (15th September 2017), Bob (13th September 2017), Ewan (14th September 2017), Nasu (20th September 2017), Sequoia (23rd October 2017), uzn (14th September 2017)

  3. Link to Post #22
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    From Jim Stone:
    You can get 12 great software tools (including antivirus) from Kaspersky for free now

    Kaspersky responded to slander from the U.S. government by releasing 12 great tools including antivirus for ABSOLUTELY FREE, and on top of that, they released their source code to prove there were no back doors that favor Russian intelligence.

    LETS SEE MICROSOFT DO THAT!!!


    People are wondering how to get to the actual Kaspersky page that is not sabotaged or crap (because all the search engines are diverting people) HERE IT IS.

    On top are the pay products (that is what I would go for and you can try them free for a month), and all the way down at the bottom there are 12 completely free tools that appear to be great, including virus scanners, hard drive recovery and more. Have fun!


    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  4. The Following 9 Users Say Thank You to Hervé For This Post:

    Bill Ryan (16th September 2017), Billy (15th September 2017), BMJ (15th September 2017), Chip (10th January 2019), Nasu (20th September 2017), Reinhard (17th September 2017), Rich (15th September 2017), Sequoia (23rd October 2017), uzn (15th September 2017)

  5. Link to Post #23
    Australia Avalon Member BMJ's Avatar
    Join Date
    4th May 2010
    Posts
    1,867
    Thanks
    47,659
    Thanked 11,349 times in 1,707 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Quote Posted by Hervé (here)
    From Jim Stone:
    You can get 12 great software tools (including antivirus) from Kaspersky for free now

    Kaspersky responded to slander from the U.S. government by releasing 12 great tools including antivirus for ABSOLUTELY FREE, and on top of that, they released their source code to prove there were no back doors that favor Russian intelligence.

    LETS SEE MICROSOFT DO THAT!!!


    People are wondering how to get to the actual Kaspersky page that is not sabotaged or crap (because all the search engines are diverting people) HERE IT IS.

    On top are the pay products (that is what I would go for and you can try them free for a month), and all the way down at the bottom there are 12 completely free tools that appear to be great, including virus scanners, hard drive recovery and more. Have fun!


    Release the source codes, I cannot recall the last time any business was that transparent.

    With the release of the source codes I think the alphabet agency would have now contracted a severe case of foot in mouth disease.


    Seriously, I downloaded Kaspersky antivirus last night and it was installed within a half hour, it was that easy.
    Download took 10 minutes and installation took 10 minutes.
    And that is coming from a person whom considers "The Idiots Guide to Computers and the Internet" to be a technological bible of sorts.
    The most difficult part of the process was uninstalling my Avast antivirus software.
    Last edited by BMJ; 17th September 2017 at 05:28.

  6. The Following 4 Users Say Thank You to BMJ For This Post:

    Chip (10th January 2019), Hervé (17th September 2017), kanishk (8th December 2017), Reinhard (17th September 2017)

  7. Link to Post #24
    Germany Avalon Member
    Join Date
    31st May 2010
    Location
    SW Germany
    Age
    68
    Posts
    1,764
    Thanks
    2,372
    Thanked 9,188 times in 1,661 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    please correct me if I'm wrong but no-one gets anything for free-

    I've used PAID (not expensive) Kaspersky for yrs. and I find it very affective (have never had a virus/worm/trojan, etc.) but I am very wary of gift horses (despite what Jim Stone states)-

    anything given intitially for free will later demand payment of some sort-

    be well all-

    Larry

  8. The Following 2 Users Say Thank You to Cardillac For This Post:

    BMJ (18th September 2017), Nasu (20th September 2017)

  9. Link to Post #25
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Quote Posted by Cardillac (here)
    please correct me if I'm wrong but no-one gets anything for free-

    I've used PAID (not expensive) Kaspersky for yrs. and I find it very affective (have never had a virus/worm/trojan, etc.) but I am very wary of gift horses (despite what Jim Stone states)-

    anything given intitially for free will later demand payment of some sort-

    be well all-

    Larry
    Right... usually - with free, bridled versions - one keeps being pestered to upgrade to a paid, unbridled version...
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  10. The Following 3 Users Say Thank You to Hervé For This Post:

    BMJ (18th September 2017), kanishk (8th December 2017), Nasu (20th September 2017)

  11. Link to Post #26
    Avalon Member norman's Avatar
    Join Date
    25th March 2010
    Location
    too close to the hot air exhaust
    Age
    68
    Posts
    8,902
    Thanks
    9,946
    Thanked 55,082 times in 8,174 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Israel Warned U.S. of Kaspersky After Hacking Their Network



    Israel Raises Concerns to U.S. Regarding Kaspersky Labs

    Americans now have a better idea why the government has decided to block federal agencies from using Russian-based security company, Kaspersky Labs, products. Engadget reported,
    “Israel-linked hackers were watching Russian hackers breach an NSA contractor’s computer in real-time using a popular anti-virus tool. “
    During this process, screenshots and documentation were taken by Israel, showing how the Russian hackers were using Kaspersky software to obtain the highly confidential information off of the NSA contractor’s device. Israeli officials then turned this information over to American officials. It was not only this information, but the suspected ties to the Kremlin that led the U.S. government to lead a movement removing the Russian-based company’s products from federal devices.
    Kaspersky No More?

    First, Kaspersky was removed from the General Service Administration (GSA) contract; meaning, it is not an approved security solution for government agencies to use on devices. Second, Congress began litigation to ban the security products from all government devices. Third, the security software was banned from all military devices. Most recently, the government has given federal agencies until mid-December to remove Kaspersky products from their devices and find an alternative security solution.


    From a retail perspective, the FBI has also encouraged private-sector companies to review their use of the Russian-based security program. Shortly after, two major electronics retailers, Best Buy and Office Depot dropped the security program from their retail and online stores.


    https://techtalk.pcpitstop.com/2017/...&share-ad-id=1
    ..................................................my first language is TYPO..............................................

  12. The Following 3 Users Say Thank You to norman For This Post:

    BMJ (24th October 2017), Ewan (15th October 2017), Hervé (15th October 2017)

  13. Link to Post #27
    Deactivated
    Join Date
    25th July 2017
    Posts
    547
    Thanks
    973
    Thanked 1,611 times in 476 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    I am not the best person to listen to when it comes to anything tech related (hopeless at tech), but I did think it was quite funny. If a flashlight app has been found to be able to steal all your personal details, what is it about a Russian anti virus, free to everyone around the world, that is not suspicious?

  14. The Following 2 Users Say Thank You to findingneo For This Post:

    dynamo (15th October 2017), Ernie Nemeth (15th October 2017)

  15. Link to Post #28
    Canada Avalon Member Ernie Nemeth's Avatar
    Join Date
    25th January 2011
    Location
    Toronto
    Age
    66
    Posts
    5,659
    Thanks
    26,233
    Thanked 36,600 times in 5,379 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    If I could I would say what can prove this is all propaganda. That all spyware and anti-virus programs allow hacking through programmed back doors. Just like all large programs mine data from every computer under the guise of checking for new updates.

    In a world of capitalism, a technology like the computer and the internet cannot be allowed to be secure. If it was it would be far harder for the captains of industry to sell us their wares, hawk their crap, and test the pulse of their consumers. Let alone control us.

    Computer security is simple - don't connect to the internet. If you do, all bets are off.
    Empty your mind, be formless, shapeless — like water...Now water can flow or it can crash. Be water, my friend. Bruce Lee

    Free will can only be as free as the mind that conceives it.

  16. The Following 5 Users Say Thank You to Ernie Nemeth For This Post:

    Bill Ryan (16th November 2017), BMJ (25th April 2019), dynamo (15th October 2017), findingneo (15th October 2017), fourty-two (16th October 2017)

  17. Link to Post #29
    United States Avalon Member Sequoia's Avatar
    Join Date
    1st March 2016
    Location
    New York
    Posts
    137
    Thanks
    1,458
    Thanked 719 times in 126 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    https://www.rt.com/news/407525-kaspe...urce-software/

    Russian cybersecurity company Kaspersky Lab has unveiled to independent experts an unprecedented Global Transparency Initiative that will open its code. The audit is a bid to stave off US accusations the company is working for Russian security services.

    In July, Kaspersky made an offer to hand over source code for his software to the US government. The proposition was not taken up...
    The latest announcement comes two days before the US House of Representatives gathers to discuss allegations against the company...
    which Kaspersky said was based on “unfounded conspiracy theories,” has not been passed into law, but was enforced by a directive from the Department of Homeland Security last month.

  18. The Following 6 Users Say Thank You to Sequoia For This Post:

    Bill Ryan (16th November 2017), bluestflame (10th November 2017), BMJ (24th October 2017), Ewan (10th November 2017), Foxie Loxie (10th November 2017), Hervé (23rd October 2017)

  19. Link to Post #30
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    The release of Kaspersky Lab's code made it easier to track CIA's cotton picking fingerprints on their campaign against Kaspersky:

    Cross posting from "Vault 7":

    Wikileaks: CIA Wrote Code to 'Impersonate' Russia-Based Kaspersky Lab

    Sputnik Tech
    19:05 09.11.2017
    (updated 19:20 09.11.2017)

    Kaspersky Lab IT company has come under increased pressure in the US amid accusations concerning its alleged work for Russian intelligence, a claim denied as false.

    Wikileaks has revealed that CIA had written a code to "impersonate" Russia-based Kaspersky Lab.

    According to the whisteblowing organization's press release dedicated to Vault-8 documents, "This publication will enable investigative journalists, forensic experts and the general public to better identify and understand covert CIA infrastructure components."

    Quote
    WikiLeaks‏Verified account @wikileaks

    New WikiLeaks publication reveals CIA wrote code to impersonate Kaspersky Labs anti-virus company https://wikileaks.org/vault8/



    7:51 AM - 9 Nov 2017
    56 replies 877 retweets 811 likes
    Wikileaks has stated that it had published the source code for the top secret CIA hacking tool dubbed "Hive," according to which malware operated by US intelligence could mask itself under fake certificates and impersonate public companies.

    DETAILS TO FOLLOW


    Related:

    New Wikileaks 'Vault-7' Batch Reveals Top Secret CIA Virus Control System HIVE

    'Grasshopper': WikiLeaks Releases New Batch of 'Vault-7' CIA Classified Docs
    Last edited by Hervé; 10th November 2017 at 13:11.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  20. The Following 7 Users Say Thank You to Hervé For This Post:

    Bill Ryan (16th November 2017), bluestflame (10th November 2017), BMJ (10th November 2017), Ewan (10th November 2017), Foxie Loxie (10th November 2017), Franny (9th January 2019), PathWalker (17th November 2017)

  21. Link to Post #31
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Hackers Obtained Access to NSA Employee’s Home Computer, Kaspersky Lab Reveals

    Sputnik US
    21:05 16.11.2017
    (updated 21:19 16.11.2017)


    © Sputnik/ Alexey Malgavko

    Kaspersky Lab has updated its investigation on the hacking of a home computer used by an NSA employee.

    MOSCOW (Sputnik) — Kaspersky IT security company has announced that access to information on the home computer of the employee of the US National Security Agency (NSA) could have been obtained by an unknown number of hackers.

    According to the Kaspersky Lab probe that is linked to media reports about the company’s software allegedly having been used to search and download classified information from the home computer of a NSA employee, the user’s computer was infected with Mokes backdoor, a malware that allows the hackers to obtain access to a device.
    "The malware… was a full blown backdoor which may have allowed third parties access to the user’s machine," the Kaspersky Lab has stated.
    However, it is possible that Mokes was not the only malware that infected the computer in question, the company said, adding that while Kaspersky software on the computer was enabled, it reported 121 alarms on different types of malware.
    "The interesting thing about this malware is that it was available for purchase on Russian underground forums in 2011. Also noteworthy is that the command-and-control servers of this malware were registered to a (presumably) Chinese entity going by the name 'Zhou Lou' during the period of September to November 2014," the statement explained.
    The internal investigation by Kaspersky Lab was launched after The Wall Street Journal reported in October that a group of hackers allegedly working for the Russian officials had stolen classified data through the National Security Agency (NSA) contractor, which used antivirus software made by the Russian software producer.

    Shortly later, the New York Times reported that Israeli intelligence services have hacked into the network of Kaspersky, and warned their US colleagues that the Russian government was allegedly using Kaspersky software to gain access to computers around the world, including in several US government agencies.

    Both reports came a month after the US Department of Homeland Security ordered state agencies and departments to stop using Kaspersky Lab software within the next 90 days, with the company's CEO Eugene Kaspersky refuting all the allegations spread by the media regarding the Russian cybersecurity company’s involvement in spying on US users through its products and calling such claims groundless and paranoiac.

    When commenting on the situation in an interview to Die Zeit newspaper, Eugene Kaspersky said,
    "There is a feeling that we just had been doing our job better than others, that we had been protecting our clients better than others … Probably, someone in the United States is very unhappy about it."
    Most recently, Wikileaks has revealed that the CIA had written a code to "impersonate" Russia-based Kaspersky Lab, which had been used at least three times.

    Kaspersky Lab is one of the largest private cybersecurity companies in the world, with its technologies protecting over 400 million users and 270,000 corporate clients.


    Related:

    Kaspersky Lab on NSA's Stolen Data: User Disabled the Antivirus on His Computer

    WikiLeaks: CIA Wrote Code to 'Impersonate' Russia-Based Kaspersky Lab
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  22. The Following 6 Users Say Thank You to Hervé For This Post:

    Bill Ryan (16th November 2017), BMJ (17th November 2017), Ewan (16th November 2017), Foxie Loxie (17th November 2017), Franny (9th January 2019), PathWalker (17th November 2017)

  23. Link to Post #32
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Kaspersky Lab CEO acknowledges that company is 'under attack' by US gov't

    Sputnik
    Fri, 01 Dec 2017 00:33 UTC


    © Sputnik/ Sergey Guneev

    In September, the US Department of Homeland Security ordered state agencies to stop using Kaspersky Lab products over their potential threat to US cybersecurity, amid fears that the firm has ties to state-sponsored spying programs.

    The head of Kaspersky Lab refuted the cyber-espionage allegations saying that the company has never been involved in spying for the Russian intelligence, Reuters reported on Thursday. He also added that he would move Moscow-based Kaspersky Lab out of the country if he ever received such a demand.

    CEO Eugene Kaspersky stated that his company is under attack by the US media and the US government which are spreading lies about the Russian cyber-security giant, acknowledging that these attacks will do harm to the firm.

    Due to the misleading media coverage, Kaspersky Lab's revenues in the US will be about 5 to 8 percent lower this year, according to the CEO.

    However, he noted that income in the rest of the world will see double-digit growth, except Europe where it is expected to stagnate.

    The Wall Street Journal reported in early October that in 2015 Russian hackers had stolen classified data from an NSA contractor's personal computer using Kaspersky software. In September, the US Homeland Security Department ordered state agencies and departments to remove Kaspersky products, citing security risks. The firm has repeatedly denied working for any government, calling such claims groundless and paranoiac.

    Later the UK government banned federal agencies from using cybersecurity software made by Russian company as well, citing suspicions that Barclays customers, who got a free subscription to Kaspersky Lab, may have been targeted by the firm's alleged spying program.

    Related:
    Why is the U.S. attacking Kaspersky? Because they exposed U.S. and Israeli spies behind Stuxnet
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  24. The Following 6 Users Say Thank You to Hervé For This Post:

    avid (1st December 2017), Bill Ryan (1st December 2017), BMJ (1st December 2017), Ewan (1st December 2017), Foxie Loxie (18th January 2018), ThePythonicCow (1st December 2017)

  25. Link to Post #33
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Russian spies everywhere! British cybersecurity experts warn U.K. agencies to stop using Kaspersky antivirus software

    Radio Free Europe
    Sun, 03 Dec 2017 10:41 UTC



    British cybersecurity experts have warned U.K. government agencies not to use antivirus software produced by the Russian firm Kaspersky Lab.

    The head of the National Cyber Security Center, Ciaran Martin, said in a letter dated December 1 that "Russia is acting against the U.K.'s national interest in cyberspace."

    He cautioned that "a Russia-based provider should never be used" for the security of vital systems.

    The statement stopped short of urging the public to stop using Kaspersky products.

    In September, the U.S. government barred agencies from using Kaspersky products after expressing concern that the company could have links to the Russian government or Russian spy agencies.

    In October, media reports linked a theft of information from the U.S. National Security Agency (NSA) to Kaspersky software.

    Kaspersky has denied any wrongdoing and has said it has no secret collaboration with Russian security agencies.

    ------------------------------------------------------
    SOTT Comment: Fake news. What happened was:
    According to US media reports in October 2017, an employee from the National Security Agency (NSA) elite hacking unit lost some of the agency's espionage tools after storing them on his home computer in 2015. The media jumped to blame Kaspersky Lab and the Kremlin.

    Following the reports, the company conducted an internal investigation and stumbled upon an incident dating back to 2014. At the time, Kaspersky Lab was investigating the activities of the Equation Group - a powerful group of hackers that later was identified as an arm of the NSA.

    As part of Kaspersky's investigation, it analyzed information received from a computer of an unidentified user, who is alleged to be the security service employee in question. It turned out that the user installed pirated software containing Equation malware, then "scanned the computer multiple times," which resulted in antivirus software detecting suspicious files, including a 7z archive.

    "The archive itself was detected as malicious and submitted to Kaspersky Lab for analysis, where it was processed by one of the analysts. Upon processing, the archive was found to contain multiple malware samples and source code for what appeared to be Equation malware," the company's October statement explained.

    The analyst then reported the matter directly to Eugene Kaspersky, who ordered the company's copy of the code to be destroyed.

    On Thursday, Kaspersky Lab issued another statement concerning this incident following a more extensive investigation. The results of the investigation showed that the computer in question was infected with several types of malware in addition to the one created by Equation. Some of this malware provided access to the data on this computer to an "unknown number of third parties."
    So he installed the pirated software, which contained the malware and after scanning the files, that information was sent to Kaspersky for analysis. Isn't that what's supposed to happen when you scan for viruses and one is detected? Somehow they equate that to "theft of information" which isn't the case here since he initiated the scans and being part of an "elite hacking unit" should well know how that all works. Sounds more like the work of a sloppy employee.

    Besides the "it's Russian" nonsense, the real reason they won't want you using it is that they then can't hack you or at least have a hard time with it:
    There is fear mongering, without any evidence, that Kaspersky may cooperate with the Russian government. Similar accusations could be made about any anti-virus product. U.S. and British spies systematically target all anti-virus products and companies:
    The British spy agency regarded the Kaspersky software in particular as a hindrance to its hacking operations and sought a way to neutralize it.
    ...
    An NSA slide describing "Project CAMBERDADA" lists at least 23 antivirus and security firms that were in that spy agency's sights. They include the Finnish antivirus firm F-Secure, the Slovakian firm Eset, Avast software from the Czech Republic, and Bit-Defender from Romania. Notably missing from the list are the American anti-virus firms Symantec and McAfee as well as the UK-based firm Sophos.
    That the NSA and the British GCHQ did not list U.S. and British made anti-virus products on their "to do" list lets one assume that these packages can already be controlled by them.
    ================================================

    Horrifically simple, isn't it?
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  26. The Following 5 Users Say Thank You to Hervé For This Post:

    Bill Ryan (21st December 2017), Blacklight43 (4th December 2017), BMJ (4th December 2017), Ewan (4th December 2017), Foxie Loxie (18th January 2018)

  27. Link to Post #34
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Kaspersky Lab Busts New 'Smartphone Terminator' Malware

    Sputnik Tech
    16:32 21.12.2017



    Malicious new software recently exposed by Russia's top cyber security provider is capable of hijacking Android devices and using them for a variety of nefarious activities before their batteries go up in flames.

    Kaspersky Lab has identified a new computer virus called Loapi which masquerades as anti-virus or adult-content apps in order to entice Android device owners into downloading it.

    After being installed, however, Loapi starts incessantly bombarding the user with requests to grant it administrator rights until he or she relents.

    When this is done, the malware will actively thwart all attempts to revert its status, locking the screen and closing the options menu if the device's owner tries to revoke the program’s clearance. It will also detect any anti-virus software installed on the device and literally force the owner to delete it. Once it is firmly in control, Loapi starts exploiting the infected device in earnest.

    The program can spam the smartphone owner with unwanted ads; stealthily sign him up for various paid services and subscriptions (Loapi even sends text messages required to confirm such actions and immediately deletes both incoming and outgoing messages related to this activity); use the infected device to perform DDoS attacks against targets designated by the person in control of the malware; mine Monero cryptocurrency tokens; and, last but not least, the program is capable of downloading new modules in response to remote commands issued by its creator, potentially transforming itself into other types of malware like ransomware or spyware.

    Also, while engaging in cryptocurrency mining the program mercilessly exploits the hijacked device, forcing it to operate at maximum capacity and possibly causing it to expire due to overheating. For example, during an experiment performed by Kaspersky Lab specialists, the battery of a test smartphone "overcooked" 48 hours after the device was infected by Loapi.

    According to Kaspersky Lab experts, the best way to protect your smartphone from this new threat is to avoid installing apps you don’t really need, only get your apps from official stores, disable the installation of apps from unknown sources and, of course, use reliable anti-virus software.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  28. The Following 6 Users Say Thank You to Hervé For This Post:

    avid (21st December 2017), Bill Ryan (21st December 2017), BMJ (23rd December 2017), Ewan (18th January 2018), Foxie Loxie (18th January 2018), Harley (21st December 2017)

  29. Link to Post #35
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Russia's Kaspersky Lab discovers WhatsApp virus with features not 'seen anywhere else'

    TASS
    Wed, 17 Jan 2018 20:32 UTC


    Russia's Kaspersky Lab detects virus stealing messages from WhatsApp © Anton Vergun/TASS

    Russian developer of antivirus software Kaspersky Lab has detected a Skygofree virus, which spies on Android users.

    In addition, the virus allows hackers to collect and analyze traffic of a victim: visited sites, logins, passwords and credit card numbers

    According to the company's statement the malware can record conversations, read and steal sms, as well as messages from WhatsApp and events from the calendar.

    In addition, the virus allows hackers to connect devices to Wi-Fi networks they also control, and to collect and analyze traffic of a victim: visited sites, logins, passwords and credit card numbers.
    "It has a lot of different functions, including some unique ones that we have not seen anywhere else, for example, it can track the location of the device and switch on a sound recording when the owner is near certain coordinates. In practice, this means that attackers can start listening to the environment of the victim, say, when he or she enters the office or on a visit to a familiar financial director," the experts of the Lab said.
    According to the company, the Skygofree virus is spread through fake websites of major cellular operators, where users are asked to install an "Internet connection accelerator". Kaspersky Lab specialists say that this virus has been active since 2014 and is constantly being improved, but it was discovered only at the end of 2017.


    Related:
    Major chip flaw leaves billions of devices vulnerable to security concerns

    Russia's snoop-proof Taiga phone launches

    'We live in a new world of sophisticated hacking & cryptojacking' - McAfee to RT

    DHS orders removal of all Kaspersky Lab products - 'because Russian spies'

    Russian experts developed an 'impenetrable' smartphone security system based on behavioral biometrics
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  30. The Following 6 Users Say Thank You to Hervé For This Post:

    avid (18th January 2018), Bill Ryan (18th January 2018), BMJ (24th January 2018), Chip (10th January 2019), Ewan (18th January 2018), Foxie Loxie (18th January 2018)

  31. Link to Post #36
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Kaspersky Lab Plans to File Lawsuit Against Dutch Government

    Sputnik Europe
    14:04 13.11.2018


    © Sputnik / Vladimir Fedorenko

    ZURICH (Sputnik) The Russia-based software company Kaspersky Lab is considering the possibility to lodge a complaint against the Dutch government over its refusal to use software designed by Kaspersky Lab in the country's state structures, the company's vice president for public affairs, Anton Shingarev, told reporters on Tuesday.

    "I think we will file a lawsuit in a Dutch court, as a very strange decision has been made in the Netherlands. They have confirmed candidly that they have not technically regarded [the possibility to use] our product. In our opinion,… there should be some rules, some checks, there would have been a reason [to reject Kaspersky Lab software] if they had come [to Russia], if they had checked the product and had found something [faulty]," Shingarev said.

    "We used to write to them, we suggested presenting the source code to them, to explain how everything works. They said they did not need it yet, and then they decided to prohibit our product," he went on to say. Shingarev added that the company might file the lawsuit within two months.

    "There are certain restrictions in terms of procedure. We won't be able to do it in a year or a year and a half," Shingarev concluded.

    Media reports emerged in May that the Dutch government had decided to stop using Kaspersky Lab's anti-virus software over security concerns, particularly over the claims of Russia's alleged interference in the 2016 US elections, which Moscow repeatedly denied.

    Related:

    Kaspersky Lab CEO: 'Despite Issues in US, We’re Showing Growth in Other Regions'

    Kaspersky Lab Cuts Ties With Europol Over EU Branding Its Software "Malicious"
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  32. The Following User Says Thank You to Hervé For This Post:

    avid (13th November 2018)

  33. Link to Post #37
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Russian cyber firm hounded in US helped NSA bust 50TB data breach – report

    RT
    Published time: 9 Jan, 2019 18:19
    Get short URL


    © REUTERS/Sergei Karpukhin

    Kaspersky Lab may be portrayed by the US media as an extension of the Russian government using its antivirus software to snoop on gullible Americans, but in 2016 it helped the NSA to bust a massive security breach.

    Harold T. Martin III is currently standing trial for abusing his job as an NSA contractor and taking home an estimated 50 terabytes of data from several US government offices over a two-decade period. The data includes some of the NSA’s most sophisticated hacking tools – which were also sold by a group called the Shadow Brokers and repurposed by several high-profile attacks throughout the years.

    But Martin’s arrest by the FBI in 2016 didn’t come as a result of the US government ramping up security procedures and rooting out potential moles and leakers. Rather it came after a tip-off from the Moscow-based cybersecurity firm Kaspersky Lab, which got alerted by five cryptic messages sent by Martin to two of its employees.


    Eugene Kaspersky, Chief Executive of Russia's Kaspersky Lab © REUTERS/Maxim Shemetov

    The Russian company easily identified the man through a bit of online searching, after which its head Eugene Kaspersky personally sent the somewhat incoherent messages and the identifying evidence to an NSA official he personally knew, according to Politico.

    The tip-off came shortly after the Shadow Brokers began offering to sell the tools designed by the NSA, and attributed to an Equation Group by the cybersecurity community after their first public discovery. It’s not clear if Martin and the Shadow Brokers had any link, but since the group continued operations after the man’s arrest, they are not the same.
    “We all thought [Martin] got caught by renewed or heightened scrutiny, and instead it looks as though he got caught because he was an idiot,” Stewart Baker, general counsel for the NSA in the 1990s, and a current partner at Steptoe and Johnson, told the website.

    “It’s irony piled on irony that people who worked at Kaspersky, who were already in the sights of the US intelligence community, disclosed to them that they had this problem,”
    he added.
    Irony indeed. Kaspersky Lab itself was accused of stealing some of the Equation Group tools from an NSA employee through its antivirus software. The company denied the accusations, but it fell on deaf ears as its suite was banned on US government computers and its name was marred by the US media.

    The employee the tools were stolen from was later identified as Nghia Hoang Pho, and he is currently standing trial for doing pretty much the same thing as Martin – taking sensitive NSA data home. At his home computer the kit was identified as malware by Kaspersky Lab’s antivirus and automatically uploaded to the company’s secure network for dissection and analysis.

    But then Israeli government hackers breached Kaspersky Lab, found the American cyber weapons and alerted friends in Washington that the Russians were up to no good. By 2016 the Russian company was flagged as a major national security threat. If exposing Martin won it any goodwill with the Americans, it’s not obviously apparent.
    “I'm sure the people at Kaspersky are feeling as though they did the right thing and it did them no good,” Baker commented to Politico.
    ====================================================

    Reality beating fiction by miles...

    Quote Kaspersky Lab itself was accused of stealing some of the Equation Group tools from an NSA employee through its antivirus software.
    ... how it was "stolen":

    Quote At his home computer the kit was identified as malware by Kaspersky Lab’s antivirus and automatically uploaded to the company’s secure network for dissection and analysis.
    ... which is the standard procedure for any antivirus worth its name...

    ... so that the ban on using Kaspersky products in the US is, as a matter of fact, the NSA's way of preventing further discoveries of - as yet undisclosed - NSA hacking tools due to the incompetence of NSA employees... bringing their homework... home!

    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  34. The Following 6 Users Say Thank You to Hervé For This Post:

    avid (9th January 2019), Chip (10th January 2019), Clear Light (9th January 2019), Franny (9th January 2019), onawah (10th January 2019), Rich (24th April 2019)

  35. Link to Post #38
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    ...

    Is this some damage control by Microsoft against Kaspersky's NSA bombshell?

    Microsoft Discovers Huawei Driver Allowing Backdoor Hack Into Laptops

    by Tyler Durden
    Tue, 04/23/2019 - 17:45

    Huawei, which is at the center of a long-running scandal accusing China of spying on western establishments, is facing criticism after Microsoft discovered a backdoor-like vulnerability in the Matebook laptop series that could have allowed hackers remote system access, reported Ars Technica.



    Microsoft said the security flaws were discovered by Windows Defender Advanced Threat Protection (ATP) kernel sensors, which traced the vulnerability back to a Huawei driver.


    The report noted that Huawei’s driver allowed for remote device management also enabled access to the Windows 10 OS operating system, thus allowing for a backdoor-like hack.
    "Further investigation revealed that on this particular occasion, it wasn't malware that was injecting and running code in a user process; it was a Huawei-written driver. Huawei's driver was supposed to act as a kind of watchdog: it monitored a regular user mode service that's part of the PCManager software, and if that service should crash or stop running, the driver would restart it. To perform that restart, the driver injected code into a privileged Windows process and then ran that code using an APC—a technique lifted straight from malware.

    Why Huawei chose this approach is not immediately clear, as Windows has as a built-in feature the ability to restart crashed services. There's no need for an external watchdog.

    The Huawei driver did make some attempts to ensure that it would only communicate with and restart Huawei's own service, but improper permissions meant that even an unprivileged process could hijack the driver's watchdog facility and use it to start an attacker-controlled process with LocalSystem privileges, giving that process complete access to the local system.

    Microsoft's researchers then continued to look at the driver and found that it had another flawed capability: it could map any page of physical memory into a user process, with both read and write permissions. With this, the user process can modify the kernel or anything else, and as such it, too, represents a gaping flaw."
    Huawei responded to Tom's Hardware's inquiry about the Matebook security flaw. They reiterated that the security flaw was not a backdoor attempt to spy on customers. Huawei also suggested it may take legal action against media over "misleading reports" about this issue:
    "Huawei is concerned that some media misleading that Huawei's PC Manager's previous system vulnerabilities are ‘backdoors.’ Huawei firmly denied this. In its vulnerability research article, Microsoft also clearly stated that the vulnerability in Huawei PC Manager is a defect in software design, not a backdoor.

    In November 2018, Microsoft discovered that Huawei PC Manager was vulnerable and reported it to Huawei (vulnerability ID: CVE-2019-5241, CVE-2019-5242). Huawei analyzed and processed the problem in the first time, and in 2019 The patch was patched in January. Huawei will continue to maintain close communication and cooperation with industry partners to continuously improve product safety and protect users' interests from being infringed.

    For misleading reports from some media, Huawei will retain the right to protect its rights and interests through legal means."
    So could an insecure Huawei driver really be a malicious backdoor attempt to steal customer's data? Or maybe, Microsoft is showboating its new security platform [ATP]. You decide.

    ============================================

    How did Microsoft figured out the vulnerability? Is it because the NSA has been exploiting similars for a long time and by Microsoft inherent, integrated design?


    Related:
    Brendon O'Connell- Israel Has Back Door on All Microsoft Devices
    Last edited by Hervé; 24th April 2019 at 13:33.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  36. The Following 7 Users Say Thank You to Hervé For This Post:

    avid (24th April 2019), BMJ (25th April 2019), Franny (24th April 2019), jebrenham (24th April 2019), Kryztian (7th June 2019), Philippe (25th April 2019), Valerie Villars (24th April 2019)

  37. Link to Post #39
    United States Avalon Member Strat's Avatar
    Join Date
    27th April 2010
    Language
    English
    Age
    38
    Posts
    1,982
    Thanks
    4,502
    Thanked 13,307 times in 1,825 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    Sends red flags in my mind. Not in 1000 years. We'll see how well this ends up in 5 years.

    Linux really is the way to go. Linux generally doesn't need antivirus and if I did there is free linux antivirus software available.
    Today is victory over yourself of yesterday. Tomorrow is your victory over lesser men.

  38. The Following 2 Users Say Thank You to Strat For This Post:

    Franny (24th April 2019), Rich (24th April 2019)

  39. Link to Post #40
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Kaspersky Antivirus Completely Free-of-charge

    'EU supported us amid baseless US spy claims': Kaspersky Lab boss on friends, hackers & cyber-awareness

    RT
    Thu, 06 Jun 2019 20:46 UTC



    Eugene Kaspersky, Chief Executive of Kaspersky Lab. © Reuters / Maxim Shemetov

    The US crusade against Kaspersky Lab has revealed that the Russian anti-virus company has many friends in the EU, including Germany, France, and Belgium, who value its high-quality cybersecurity products, Eugene Kaspersky told RT.

    Without providing any proof, the US Department of Homeland Security accused Kaspersky Lab of ties to Russian intelligence in late 2017, and forbade all US government agencies from using its software.

    The European Commission initially sided with Washington on the issue, but internal pressure from some of the member states made it change its stance this April, saying that it was "not in possession of any evidence regarding potential issues related to the use of Kaspersky Lab products."

    In the end, as a result of US persecution, Kaspersky Lab "learned that we have many friends in different countries. We had very strong support from the French government; from Germany; from the European Commission; from the Belgian Prime Minister [Charles Michel] and few other sources," Eugene Kaspersky said.
    "We are happy that we have so many friends and the technology that is respected by the market in any part of the world."
    The Kaspersky Lab founder and CEO also made fun of the reports about "Russian hackers," who were turned into boogeymen by the mainstream media in America and the UK.
    "We live in Russia and we are the first to see those 'Russian hackers.' So our technologies and products protect from Russian hackers much better than those of our competitors," he laughed.
    Kaspersky assured that the crackdown in the US never made the company question its strategies and search for new markets.
    "There was no need for Plan B. We're working on our technologies and products; we're investing in new projects," he said, promising that "we want to be and we will be the best cybersecurity company in the world."
    There's a lot of work ahead for Kaspersky Lab because, despite the fact that the cyber-awareness of individuals, companies, and governments has drastically increased in recent years, they still "mostly think about computer and smartphone security."

    "But there are all kinds of devices around us and, unfortunately, many of them are vulnerable. What about transportation security, healthcare security?"

    "The bad guys are sometimes able to hack those critical things," Kaspersky said, adding that the people must be informed of this danger and provided with tools to avert it.


    Related:
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  40. The Following 2 Users Say Thank You to Hervé For This Post:

    BMJ (9th June 2019), Constance (8th June 2019)

+ Reply to Thread
Page 2 of 2 FirstFirst 1 2

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts