NoGoolag
4.53K subscribers
13.1K photos
6.88K videos
584 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
30 506 internet domain names shut down for intellectual property infringement

Law enforcement #authorities from 18 #EU Member States1 and third parties in a joint investigation with #Europol and the US National Intellectual Property Rights Coordination Centre 2, facilitated by #Eurojust and #INTERPOL, have #seized over 30 506 #domain names that distributed #counterfeit and #pirated items over the internet during operation #IOSX. These included counterfeit #pharmaceuticals and pirated #movies, illegal #television #streaming, #music, #software, #electronics, and other bogus products.

3 arrests and 26 000 luxury products seized

During the investigation, officials arrested 3 suspects, seized 26 000 luxury products (clothes, perfumes), 363 litres of alcoholic beverages, and many hardware devices. They identified and froze more than €150 000 in several bank accounts and online payment platforms.

Europol ’s Intellectual Property Crime Coordinated Coalition (IPCΒ³) supported the investigation on the ground by deploying experts with a mobile office. Europol officers carried out real-time information exchange and cross-checks of the data gathered during the course of the action against Europol’s databases. In addition, #IPC3 experts organised several online investigation techniques training courses in intellectual property infringements in 2019 with law enforcement authorities all over #Europe.

πŸ‘‰πŸΌ Read more:
https://www.europol.europa.eu/newsroom/news/30-506-internet-domain-names-shut-down-for-intellectual-property-infringement

πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
Europol uses Palantir

Since 2016, the European Police Agency has been using the "Gotham" software to evaluate mass data. Europol has signed a contract for 7.5 million euros with the company Capgemini in 2012, just over half of the money has already been spent. Palantir promoted the software at the "European Police Congress".

The police agency Europol in The Hague has been running the "Gotham" software of the US concern Palantir for several years. This is what the European Commission writes in its answer to a parliamentary question. The application was tested in 2016 within the framework of the "FraternitΓ©" task force, which Europol set up after the attacks in France at the time. Palantir is also criticised for his close cooperation with the military and secret services in the USA.

Since mid-2017, "Gotham" has been in continuous operation, Europol uses it for "operational analysis". This enables investigators to calculate and visualize relationships between people, objects or the course of events. "Structured data", such as contact lists, tables from radio cell queries and travel histories, are linked with "unstructured data" such as photos or location data. This so-called mass data evaluation is intended to generate new investigative approaches.

πŸ‘‰πŸΌ Parliamentary request:
https://www.europarl.europa.eu/doceo/document/E-9-2020-000173-ASW_EN.html

πŸ‘‰πŸΌπŸ“Ί Audit-Protokoll-Analysis with Palantir Gotham
https://t.me/BlackBox_Archiv/403

πŸ‘‰πŸΌ πŸ‡©πŸ‡ͺ Indications on the use of Facebook data by Palantir:
https://t.me/cRyPtHoN_INFOSEC_DE/3147

πŸ‘‰πŸΌ Read more πŸ‡©πŸ‡ͺ:
https://netzpolitik.org/2020/europol-nutzt-palantir/

#eu #palantir #europol #Capgemini #surveillance
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘@cRyPtHoN_INFOSEC_EN
πŸ“‘@BlackBox_Archiv
Dismantling of an encrypted network sends shockwaves through organised crime groups across Europe

At a joint press conference today, French and Dutch law enforcement and judicial authorities,
Europol and Eurojust presented the impressive results of a joint investigation team to dismantle EncroChat, an encrypted phone network widely used by criminal networks.

Over the last months, the joint investigation made it possible to intercept, share and analyse millions of messages that were exchanged between criminals to plan serious crimes. For an important part, these messages were read by law enforcement in real time, over the shoulder of the unsuspecting senders.

πŸ‘‰πŸΌ Read more:
http://www.eurojust.europa.eu/press/PressReleases/Pages/2020/2020-07-02b.aspx

#EncroChat #encrypted #network #busted #french #dutch #Europol #Eurojust
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘@cRyPtHoN_INFOSEC_EN
πŸ“‘@NoGoolag
πŸ“‘@BlackBox
Europol Regulation - Plans for a "European FBI"

The EU Police Agency should be allowed to investigate and search for cross-border crimes. A proposal to this effect from the Commission is expected in December, and the German Council Presidency wants to support the initiative with a conference in Berlin. Civil rights groups warn about a " data washing machine".

Some of these demands will be reflected in the recast of the four year old Europol regulation that will be published by the European Commission on 6th December. The German Interior Ministry plans to organise a conference on the "future of Europol" on 21st and 22nd October in Berlin and the annual meeting of European police chiefs on 1st and 2nd October in The Hague will also look into the new regulation.

The main pillars of the proposal are already known. In a publication for a preliminary impact assessment, the Commission writes that Europol is to be strengthened to "deal with emerging threats". The scope of criminal offences for which Europol is competent will therefore be extended. The agency would then be able to conduct its own searches in the Schengen Information System (SIS II) and use the PrΓΌm framework for Europe-wide searches of biometric data.

πŸ‘€ πŸ‘‰πŸΌ https://ec.europa.eu/info/law/better-regulation/have-your-say/initiatives/12387-Strengthening-of-Europol-s-mandate

πŸ‘€ πŸ‘‰πŸΌ https://data.consilium.europa.eu/doc/document/ST-14745-2019-INIT/de/pdf

πŸ‘€ πŸ‘‰πŸΌ πŸ‡©πŸ‡ͺ https://netzpolitik.org/2020/europol-verordnung-plaene-fuer-ein-europaeisches-fbi/

#eu #police #europol #fbi #biometric #data #regulation #schengen #pdf #thinkabout
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
How the Dark Web Drug Supply Has Responded to COVID-19

The darknet drug markets suffered initial disruptions in shipment speeds before recovering to become more efficient than legitimate supply chain systems.

Like legitimate supply chains, dark web drug markets depend on substance imports from China, and the coronavirus pandemic led to closure of Chinese chemical supply firms and factories.

Importantly, drug dealers depend of legitimate trade routes to sustain their illicit commercial activities. The fact that EU borders remained open did not make things better for most of the darknet and legitimate supply chains as shipping capacities took a nose dive.

Nonetheless, although the coronavirus-related restrictions seemed to freeze operations across the global drug supply chains, the situation in the dark web economy was different. Mexican drug cartels suffered from the pandemic’s economic ramifications as user buying power tanked – meanwhile, the darknet drug markets did not really suffer a serious dent in drug sales.

πŸ‘€ πŸ‘‰πŸΌ (Tor-Browser)
http://tapeucwutvne7l5o.onion/how-the-dark-web-drug-supply-has-responded-to-covid-19

πŸ‘€ πŸ‘‰πŸΌ Online Drug Markets Are Entering a 'Golden Age'
https://www.vice.com/en_us/article/dyz3v7/online-drug-markets-are-entering-a-golden-age

πŸ‘€ πŸ‘‰πŸΌ Vaccine for COVID-19 and Other Scams on the Dark Web
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/vaccine-for-covid-19-and-other-scams-on-the-dark-web/

πŸ‘€ πŸ‘‰πŸΌ (PDF) From Dealer to Doorstep – How Drugs Are Sold On the Dark Net
https://www.swansea.ac.uk/media/From-Dealer-to-Doorstep-%C3%A2%C2%80%C2%93-How-Drugs-Are-Sold-On-the-Dark-Net.pdf

πŸ‘€ πŸ‘‰πŸΌ (PDF) EMCDDA AND EUROPOL ANALYSE IMPACT OF PANDEMIC ON EU DRUG MARKETS
https://www.emcdda.europa.eu/system/files/attachments/13099/COVID19_DrugMarkets_EMCDDA_Europol_Final_web.pdf

#darknet #markets #drugs #europol #covid #study #pdf
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
One of the biggest online piracy groups in the world taken down

On 25 August, an alleged criminal network of copyright infringing hackers, mainly responsible for pirating movies and hosting illegal digital content worldwide was dismantled in a coordinated action between US authorities and their counterparts in 18 countries around the world, with Europol and Eurojust support. Sixty servers were taken down in North America, Europe and Asia and several of the main suspects were arrested.

Streamed prior to release

The Sparks Group obtained DVDs and Blu-ray discs of unreleased content and compromised the copyright protections on the discs to reproduce and upload the content publically to online servers. It is believed that the piracy group, under investigation since September 2016, had successfully reproduced and disseminated hundreds of movies and TV programmes prior to their retail release date, including nearly every movie released by major production studios in the US. The Sparks Group has caused tens of millions of US dollars in losses to film production studios, mainly to the US movie, television, and supporting industries, from the copyright infringement.

πŸ‘€ πŸ‘‰πŸΌ https://www.europol.europa.eu/newsroom/news/one-of-biggest-online-piracy-groups-in-world-taken-down

πŸ‘€ πŸ‘‰πŸΌ https://www.justice.gov/usao-sdny/pr/acting-us-attorney-announces-federal-charges-and-international-operation-dismantle-0

πŸ‘€ πŸ‘‰πŸΌ πŸ‡©πŸ‡ͺ https://www.golem.de/news/sparks-eine-der-wichtigsten-release-groups-zerschlagen-2008-150546.html

#sparks #online #piracy #raid #takedown #europol
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
eu-council-europol-innovation-lab-update-12859-20.pdf
251 KB
Europol Innovation Laboratory

While end-to-end encryption is to be generally weakened,
Europol is developing new applications for secure communication for the police. Some of the measures are part of the "European Police Partnership" proclaimed by the German EU Council Presidency. These include the "WhatsApp for law enforcement officers" project.

πŸ‘€ πŸ‘‰πŸΌ (PDF)
https://www.statewatch.org/media/1474/eu-council-europol-innovation-lab-update-12859-20.pdf

#europol #bka #encryption #whatsapp
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Europol and the European Commission inaugurate new decryption platform to tackle the challenge of encrypted material for law enforcement investigations

Press Release

This week Europol launched an innovative decryption platform, developed in close cooperation with the European Commission's Joint Research Centre. It will significantly increase Europol’s capability to decrypt information lawfully obtained in criminal investigations.

The launch of the new decryption platform marks a milestone in the fight against organised crime and terrorism in Europe. In full respect of fundamental rights and without limiting or weakening encryption, this initiative will be available to national law enforcement authorities of all Member States to help keep societies and citizens safe and secure. A virtual inauguration ceremony brought together senior representatives from Europol, the European Parliament, the Council of the EU and the Commission.

The event highlighted strong organisational cooperation within the EU and the considerable potential in innovation, research and development of the EU innovation hub for internal security.

https://telegra.ph/Europol-and-the-European-Commission-inaugurate-new-decryption-platform-to-tackle-the-challenge-of-encrypted-material-for-law-enf-12-19

via www.europol.europa.eu

#eu #europol #decryption #platform #encryption #lawenforcement
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@NoGoolag
πŸ“‘
@BlackBox
Cybercriminals’ favourite VPN taken down in global action

Law enforcement wiretapped the very service used by criminals to evade interception

The virtual private network (VPN) Safe-Inet used by the world’s foremost cybercriminals has been taken down yesterday in a coordinated law enforcement action led by the German Reutlingen Police Headquarters together with Europol and law enforcement agencies from around the world.

The Safe-Inet service was shut down and its infrastructure seized in Germany, the Netherlands, Switzerland, France and the United States. The servers were taken down, and a splash page prepared by Europol was put up online after the domain seizures. This coordinated takedown was carried out in the framework of the European Multidisciplinary Platform Against Criminal Threats (EMPACT).

http://telegra.ph/Cybercriminals-favourite-VPN-taken-down-in-global-action-12-22

via www.europol.europa.eu

#europol #cybercriminals #vpn #takedown #EMPACT
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@NoGoolag
πŸ“‘
@BlackBox
'Largest illegal darknet marketplace' DarkMarket taken offline

Authorities say the darknet platform had half a million users, where drugs, counterfeit money, stolen credit card data, anonymous SIM cards and malware were traded. The suspected operator was arrested in Germany.

German prosecutors in the cities of Koblenz and Oldenburg said on Tuesday that they had shut down what was "probably the largest illegal marketplace on the Darknet" called DarkMarket and arrested the man believed to operate it near Germany's border with Denmark.

The detained man, believed to be DarkMarket's operator, is a 34-year-old Australian national.

Authorities say drugs, counterfeit money, stolen credit card data, anonymous SIM cards and malware were all traded on the site, which had a half a million users and transacted business in cryptocurrencies equivalent to a value of €140 million ($170 million).

Oldenburg police said the raid took place over the weekend. "Investigators were able to shut down the marketplace and turn off the server on Monday," prosecutors said.

International probe
DarkMarket's bust was not the first for German authorities, which have found illegal platform operators on German soil in recent years. In 2019, Koblenz prosecurots announced the discovery of darknet servers hosted from a former NATO bunker in a sleepy German town.

Authorities say the probe that uncovered DarkMarket involved a months-long international law enforcement operation.

US agencies like the #FBI, #DEA narcotics law enforcement division and #IRS tax authority all contributed to the investigation, along with police from #Australia, #Britain, #Denmark, #Switzerland, #Ukraine and #Moldova, with #Europol playing a "coordinating role."

https://www.dw.com/en/largest-illegal-darknet-marketplace-darkmarket-taken-offline/a-56200737

https://www.tagesschau.de/inland/darknet-plattform-vom-netz-101.html

#DarkMarket #cybercrime #darknet
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag
Media is too big
VIEW IN TELEGRAM
Emotet - Takedown

What the fuck is this week? Lazarus Group targeting researchers, iPhone exploits, Chrome 0days, sudo 0days, and now Emotet is taken down? Holy christ...

https://nitter.net/vxunderground/status/1354411600367808518#m

#malware #botnet #emotet #bka #europol #busted #takedown #video
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag