icutv.company

https://www.icutv.company

https://business.google.com/website/icutv/

A smart-phone computer surveillance security knowledge-base.


  Russia, China + others attack  America + her Allies 

relentlessly   and   continuously

™️


Phishing, spoofing, identity-theft (impersonation) espionage, terrorism, industrial sabotage, radicalization
financial theft, ransomware, malware, denial of service attacks, bullying, doxing, blackmail, swatting, revenge-porn, sextortion, extortion, hate-crimes, pedophilia, child-grooming, child-pornography,
human-trafficking, copyright-infringement, piracy, theft of intellectual property, social-engineeringsmishingvishing, bugging, fraud, malvertising, information – warfare, propaganda, disinformation
 spyware, misinformation, cyberstalking, stalkerware, illicit poisons and drugs via the darknet,
lonely-hearts exploits, fleeceware, drip-pricing, crypters…

 jeeezze, I  know  right… many are factors in  hybrid-warfare.

In a hybrid-war  an adversary uses every possible tool to weaken and exploit the citizenry.

*Cyber-enabled   attacks  are  exacting   an   enormous   toll   on  American businesses,  government   agencies,  and    families Computer   intrusions, cyber-crime  schemes, and   the  covert  misuse  of digital   infrastructure have bankrupted firms,  destroyed billions of dollars in investments, and helped   influence-operations   designed   to   undermine  fundamental American institutions. 

   National Risk Management

         ODNI Releases Report on Assessing Russian Activities &      Intentions   in Recent US Elections      1/6/2017  

*United States Dept. of Justice Cyber-report Pdf     4/2/2018

  FBI Indictment of Russian Net Research Agency   Pdf    2/16/2018

             NSA  Leaked  Transcript of  2016  Russian Election Meddling     4/17/20

 Who’s Who  In Russian Cyber Espionage       9/24/2019

Special   Counsel  Mueller’s  Report     4/18/2019

                     Mueller, addendum,Vol 1, Vol 2, Appendix   6/19/2020

Special Counsel Mueller’s  Memos, FBI-FOIA   2/19/2021   

 Impeachment  Inquiry Report  House Intelligence   12/3/2019

     Pillar’s of  Russia Disinformation + Propaganda System  pdf   8/5/2020

  Russian Media Monitor, Russia Lies  4/15/2021

                 GEC  Special Report, State Department  pdf 3/16/2020      

               Russian   Active Measures  Campaigns  Interference    Counterintelligence Threats Vulnerabilities  pdf 8/18/2020

 Counterintelligence Threats Vulnerabilities  pdf

   ODNI  Intelligence Community Assessment  of Foreign Threats to the 2020 U.S. Election

   Analyzing Russian Information Warfare Influence Ops 4/10/2019

         Russian Intelligence  Service Disinformation Outlets  4/9/2021
Voting Misinformation on Twitter in 2020 US Election 10/21/2020

Communications, commerce  and  government  are   numerous  aspects  of modernity forever altered and in countless ways  made more  convenient  through the  internet,  yet  these  same  advantages also afford new tools for technologically savvy criminals.Crimes such as terrorism, espionage,  financial  fraud and identity-theft  have   always  existed   in   the   realm  of         the analogue but have rapidly merged into the cyber domain, even into outer space.  Deception and destruction are their modus operandi.

One such   subterfuge  is  steganography;  the  practice  of  concealing   a  pdf file,  text message, image, or video  within another file, message,  image etc.  911 radicalized terrorists coordinated this particular method of obscuration to arrange an autonomous international communications and subvert a digitized detection. This shortcoming in machine learning  also  facilitates  the rampant  spread  of  child  pornography.

 Human Trafficking: Investigating an Evil in Plain Sight     6/17/2021

Trafficking in Persons Report, US State Department, pdf  2019

As nation-state sponsors of terrorism and advanced persistent threats exploit this new frontier  their abuse of the  internet + technology  add  layers of  complexity  that cannot be entirely overcome through  the  efforts  of  any  single  agency or intelligence  alliance. 

UKUSA_Map_edited_edited_edited_edited_ed

FIVE EYES INTELLIGENCE OVERSIGHT + REVIEW COUNCIL (FIORC)

We live in a super-advanced epochal era where we possess a virtually limitless access  to  an  instantaneous abundance of  knowledge  and  art.  However  this exhaustive  trove of  information  comes  with  a vicious  caveat;  a  dark side: the age of surveillance capitalism. Certain players have the capability to  comport    themselves   behind   a   quasi  mask   of   anonymity    via   TOR or subnet browsers, proxy servers, VPN’s, hacking etcetera. This quasi-autonomy often compels  sophisticated  criminals to  ostensibly function   with  impunity.  It is also important  to understand the distinction between a hacker (penetration tester) and a cracker,  whose intent is destructive and malevolent. These titles have become confusedly interchangeable.

Operators employ  a  VPN  (virtual  private  network)  on  principle. Both VPNs  or   an   anonymizer  will  allow   a   user   to   appear   as   if    they    are    connecting  to the  internet  from  another  location.  Regardless, any  digitized  (data)  that is flagged,  or  of  a  valid  actionable  intelligence   concern  will  subject  any  ISP   to   ample  subpoena  requiring   records  of  evidence  pertaining    That  is  why  a  VPN  is  not  exempt   nor    inviolable,   or   beyond   the   reach   of    law.   Privately  secured co-keyed end-to-end encryption is necessary for an entirely secretive  communications  protocol.       *encryption  keys   

Thought-crimes  (an asinine dictatorial proposition) are the numerous primary evidentiary  transgressions   sought    after    by autocratic   and   totalitarian  governments  to whom all  beliefs & non-beliefs   become   their   ultimate objectives. Anonymity and privacy cannot be illegal! In all communist despotic  authoritarian   nations   this   web  site   could   be   misperceived  or misconstrued as lèse-majesté and taken as a thought crime,  irrespective of any inherent honesty, elan or meritocracy. In every nation there exists an intelligentsia, but only in totalitarian nations are they feared, oppressed and denied.  Information manipulation is the fundamental objective of propaganda.

Data – mining is a foregone conclusion and   personal   info  is  tracked,  sold, leveraged  and  monetized. One partial  potential  semi-solution   for specific  targeted-marketing  is to   opt – out  from   providing   your   I.P. address,   Internet    protocol,    (individualized   numerical   identifier).

Magic Cookies are a standard model for web sites recognizing return users’ computers. In many forms  these devices are a gray area and they have nebulous ways for circumventing their exclusion. Limiting cookies (in many cases) can compromise and reduce a sites’ interoperability, this rather makes them integral, but restricting them does cut-down tracking and ad targeting. Operators should be paid or compensated for their allowance of cookies, given that their prowess isn’t always clear. Users are unwittingly participating in marketing analytics schemes that compromise  privacy.  

Until  the  marketeers  and  statisticians   scraping  our   data-sets   of  demographic tracks (commercializing browsing history) devise a compensatory plan, it is reasonable to claim ownership over what is rightfully yours. Information brokers mine a  hidden data ecosystem. a store and then couple + identify  (pair) purchases  at  POS  transaction.

Similarly,  you   have   a   right   to   subscribe   to   a   do-not-call-list   to   effectively opt-out and reduce harmful annoyances: spam & potentially dangerous email traps. In *China,  and soon all of Russia, it will be impossible and illegal to exercise any completely determinative  control  over  internet  privacy  and  the solemn  right  to  exempt  and  exclude  oneself  from  espionage,  spying and  eavesdropping.     *censorship in China          *key-word flagging

Privacy  and  personal   (PET’s)    safety   measures   are   largely  forbidden and regarded   with   suspicion   in  non-democratic  countries and police-states. The observations of surveillance cameras united with computer vision are increasing exponentially as the deployment of   video-analytics,  facial   recognition   algorithms become  nearly  ubiquitous. This is the field  of  AI specializing in exploiting PIIpersonally identifiable information.  Here is an example of hidden personal identifiers on credit cards, and  Social Security Numbers.

Images and *sounds are instantly sifted, time-stamped, categorized + integrated (shared) with law enforcement and numerous intelligence agencies derived from  public interfacing cameras + sensors,  ATM’s,  markets, malls, bus-train-stations, traffic cameras, license plate readers, fuel-stops, airports, phones, smart-cars, SkypeZoom, webcams, public buildings and  any concurrent  CCTV  feed  or   permissible  ioT  (internet of things)  device and additionally any leaky tracking technologies.

A.I. (artificial intelligence) paired  with  biometric  technologies  record:  time  (triangulation)  longitude/latitude location,  voice  prints, ambient-audio; such as acoustic gunshot detection and retinal scans, body temperature,  (thermographic cameras) and  can perceive  duress  from facial expressions, as well as recognizes and assigns (deduces)  identity  based  on  mannerisms, gestures,  posture,  gait,  cadence  and demeanor. A.I. could also anticipate behavioral outcomes (predictive policing) based on previously detected activities (knowns) and  irregular usage patterns denotative of unusual (out of bounds) OOB requests. Another extrapolative deduction tool is geolocation, the art of determining  a suspects location  from  incidental  images  and  IMSI cell phone catchers.                     Mass  Surveillance

Thermographic   technology   applied    to   through-the-wall-technology, 

The United  States  Constitution 

 Unreasonable search and seizure

Democracies  must  ensure  her  citizens  have  a  fully  consistent  access to the internet  all  of  the  time  and  that   their   privacy   is  assured,  guaranteed  and  respected so  that  they   may   express   themselves  fully,  freely,   safely   and  without suspicion of retaliation or recrimination from some ludicrous scheme  of social-grading  determined by faceless  impersonal  legally  unaccountable minions + informants.

         Nothing could  be more un-American  

Personal beliefs are sovereign rights and constitutionally protected freedom of speech, therefore by logical extension those rights  also pertain to lawful  electronically conveyed communications.  Americans possess the rights  to  privately, safely  and  personally control whichever entities they may  deem necessary to  receive   lawful  authenticating  information  for   personal  and  private  transactional purposes in  perpetuity!  Freedom  of  speech  is  an  American  birthright,  and belongs to  everyone  who  obtains   citizenship.

USA’s  citizens  are  presumed  innocent until  proven  guilty. Government  integrity   and   culpability  for   personal &  private   civil   liberties  are   the  very  basis   for    universal   human    rights.   United States’  citizens  uphold  freedoms  with   the   utmost   importance   and   significance.  Independence,  the  free  press,  and free thought are  inexorable   core  principles  empowering a vital enduring constantly renewing democracy. Many Americans fail to understand that  complete constitutional liberties are full rights mostly confined to one’s properties and lawful dwellings; and  that  in  itself  is  being called into  question  in  this   young   evolving   21st  century.

​These are many reasons  people  everywhere  should  become  thoroughly  aware  of  methods for recognizing  and  reporting  vulnerabilities,   thus   contributing to the mutual  protection of  families, neighbors,  businesses,  government,  all  places of  worship, & world  wide  civic and  civil  institutions. *net-flow data

logo_2020_FF.png
“The price of liberty and even of  common humanity is eternal vigilance”  Aldous Huxley
sailthruImage.jpg
Links
static1.squarespace_edited.png
Screen Shot 2021-04-02 at 3.46.50 AM.jpe
download.png
Monochrome on Transparent.webp
netblocks-org_edited.png

 Journal of Online Trust and Safety

email_edited.jpg

E-mailing  (electronic mail)  is  the most prominent function that  exposes us to exploitation in the net. Generally the average user cannot  resist  the  attraction  of  some ‘come-on’  that  promises  something  ‘too  good  to be true’ and appeals to a subject of their interest. Tailored  individuated  targeting is the  primary art  and  craft  spammers and  identity thieves employ to  exploit  the  naïveté  (limited  awareness) of a  neophyte or the gullibility of the innocent. This form  of masquerading takes advantage of a  mutual  language,  circumstance, personal  interest,  minor age,  race   or nationality.


Crimes that utilize familiarity exploit traits, customs and native languages. They prey  upon undocumented citizens whom face an enormous disadvantage applying force of law to report  abuse and protect themselves and others from  harm.  Elder abuse is another example of  crime targeting the vulnerabilities of a particular grouping or demographic. Another  application  of  this  term  is  addressed  in  computer terminology. 

Abuse is  common  within  immigrant communities as they have less confidence and familiarity with our laws and systems and could be more accepting of such practices depending on norms in their country of origin. Undocumented citizens are especially susceptible to this manner of exploitation because of language  limitations  that  complicate  a non-English speakers ability to clearly determine intent. Deceptive dark-patterns and guile  are  rife in the net so users must learn to recognize it, or by it → become used. These are universal truths irrespective  of  nationality. Links & (addresses)  are for  personal edification and  to inform anyone  regarding  methods  to  assist  in  assuring their safety,  detect abuse  and if  necessary,  report  it  anonymously.

Spoofing are emails or web sites that contain convincing presentations  depicting  familiar registered  trade-marks  and   trade-names   they are imitating. These are commonly used to trick users into revealing passwords or other compromising personal information. These deceptions  include acts of  forgery.  This is  the  typical  ploy and aim of an identity-thief seeking an identity to use  while impersonating someone. In the context of network security, a spoofing attack is when a person or program  successfully  masquerades  as  another  by  falsifying  data.

Some hackers  also  use  individuated  penetrations  to   store  portions of  aggregated data  on many computers. This is compartmentalization that conceals and collates the scattered code synchronizing DDoS attacks dispatched through daisy-chained machines; the use of a large number of infected devices that  lead  to  slow or unresponsive  web-facing devices and applications. This is the technique of distributed  computing.   

Tracking signal-pixels embedded  within email images are another sneaky way  marketeers  and spammers can determine whether  their campaigns are successfully meeting their targets. The best way to reduce spam is by not reading it and deleting it outright. Apple® endeavors to eliminate these exploits in the web. Remote content are parts of a message (such as images, stylesheets, or videos) which are not included in the message itself, but are downloaded from the Internet when you view the message. Remote content is a privacy concern because it allows the message sender to know each time you view the message. Email software allows remote content to be disabled. This is the safest default mode and you can then select trusted sites to view completely. For safety’s sake, it is important to limit use of web browser extensions because they often  contain  backdoors.

How spear phishing works: firstly criminals need some inside information on their targets to convince them the e-mails are legitimate. They often obtain sources by hacking into an organizations  computer network and  by combing through  other  ancillary  websites,   blogs,   twitter,   instagram are required to use  passwords, account  numbers, user IDs,  access codes,  PINs…

Spear phishing is designed to trick you into downloading malicious code or malware by compelling to you click on a link embedded in the e-mail or website. Malware will hijack your computer, and hijacked computers can be organized into enormous networks called botnets that are  used to distribute code for DDoS and other coordinated swarming attack  vectors.  Recently,  the   deception  known  as  a  deepfake  (portmanteau) was  utilized   to  aurally  (using audio imitation)  coerce   insiders.

Spoofing is a beguiling variant of deceit known as  artifice  (deceptive artistry) employed by the con-artist to incorporate seemingly authentic appearing documents that compel you to believe they are from legitimate sources. This scamming is also a tactic in phishing emails designed for the acquisition of personal information to be used in an attempted usurpation (appropriation) of one’s identity via fraud, misrepresentation,  coercion  and  extortion.  

Phishing by sexual predation is technically PSYOPS (psychological operations) a designed procedural access mode to compromise unwitting participants. Generally  predators are working schemes on gaming-sites,  dating  sites, social-networking, pornography sites,,Tinder, Facebook, Twitter, Internet Relay Chat (IRC). Other predators actually have discussions in online criminal forums.  These  and  many other venues too numerous to cite are mines for personalized data that criminals use to manipulate victims. They are targetable resources for child-grooming: a method  applied to gradually coerce minors by subverting  their  CON-fidence…

    ☀︎ systematic  coerced    compromising    information☀︎

1) personal comments 2) tele numbers 3) personal photographs 4) videos  5) texts  6) hang-outs 7) school schedules  8) friends  9) jobs of parents +siblings 10) where are they presently 11) church attendance 12) vacation times 13) clubs, groups, hobbies 14) timelines they keep etc… Anybody asking this line of questioning is not a friend. Aside from being a potential sexual predator, they could be a modern thief casing or scouting  (probing) a burglary site or plotting some other home invasion  scenario.

Phishing criminals or imposters are remarkably skillful plying their digitized craft, a modern form of counterfeiting. Although an email has convincing brands, logos, proper language usage,,and seemingly valid email address does not mean  its legitimate. Be skeptical when it comes to your email messages, if it looks even remotely suspicious, don’t open it,  put  it in  the  trash,  and  then  empty  the  trash.  To  completely  remove (empty the trash folder) this  subsequent (secondary) trashing procedure permanently removes copies from your  email server.  If these actions  fail  to  remove  all  email  then  manage   settings,  or consult  tech-support  from   your  ISP,   Internet Service Provider.

These imitative schemes apply a variety of tactics to gain trust and confidence. By registering  website domain names  that  are  difficult  to distinguish from the companies they are attempting  to  imitate, a crafty duplicitous artistry (fraud) is undertaken: a crude method  of  a digital  ersatz   forgery. 

Reportage

A general  report  addressed  to  ‘abuse’ with the  header  attached  then  sent  to  the systems administrator → (sysop) can minimize some interlopers. This is not the case in every instance, if so, the ‘abuse@(address)’ will  bounce   back—->  and will

  Return to Sender…

      Search your specific site of interest  for  more detailed reporting addresses.

      Report a phishing email  via Gmail

 1.    From Gmail: 
      2.    Open the message.
      3.    Next to Reply , click the Down arrow 
      4.    Click  Report  phishing, or  also:

logo_black_edited_edited.png
Stop Spoofing
ns73Z_GS_edited_edited.jpg
Techniques in Phishing

Report  URL Phishing Site

Data exfiltration via bookmarks


The Red Web, The Kremlin’s Wars on the Internet


Analyzing Russian Information Warfare And Influence Operations


Surveillance as a Service

2G

Creepy Apps Screener


Russian Disinformation Was Worse Than You Thought

Mass Surveillance


Geolocation

Wiretaps  
PenLink

Terms of Service (TOS)


IMSI cell phone catchers


*key-word flagging

censorship in China Chinese Great Firewall (GFW)

Session Keys

Drones

Eyes in the Sky
Planet recon

Data Broker Industry

Wiretaps Geolocation

Terms of Service (TOS)

Digging up Hidden Data

metadata

Cell-Phone Tracking

Internet Censorship

A Guide to Law Enforcement Spying Technology

unconstitutional dragnet searches

Near Field Communication

*encryption keys

A Guide to Law Enforcement Spying Technology
SDR
Data Broker Industry
real-time bidding  (RTB) 
 net-flow data 
IP Spoofing

digital fingerprintingAdvertisers Are Tracking Your Browsing
What Does the “Connection Not Private” Warning Really Mean?What is MITM attack