[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: need help on cracking wireless password



Am 2018-02-24 hackte John Hasler in die Tasten:
> Michelle Konzack writes:
>> I was attacked by honny pots of the NSA!
>
> I wrote:
>> How can you be attacked by a honey pot?
>
>> The start a DOS or a hack attemped
>
> Not a honeypot.

Oh yes, it is...

They attack and wait if there is a reaction and then they come back
to you and then you have to explain to the local authorities,
why you have hacked back the attacking IP...

In the past I had several issues with North American authorities.
Several times I endet up at the firewall of some NATO installations in
Europe!  --  Not funny at all, because if i fought back and the justice
made a request, -- oh wonder, any charges against me and my enterprises
where droped!

I seems, they try to make some "uncomfortable" busy to bound there
resources, which not only happen to me...  In my opinion, the USA
targeting european PMCs because we mostly do not want to play the bad
american game.

And do not tell me, this three letter ORGs what only to test the
security of my mail-, dns- and cloud-servers!  All 17 servers of my
network are under permanent attack which produce a traffic of more
then 50 TByte per month... official I have only 1 TByte/Server and this
attacks become costly because I have to pay extra for the traffic!!!

Oh, my standard traffic is only 0,5-2 TByte per month.

-- 
Michelle Konzack        Miila ITSystems @ TDnet
GNU/Linux Developer     00372-54541400


Reply to: