Tag Archives: Chen Yixin

Wall, writing, you know

Before we go into details, you need to be aware of something. On the 19th of November 2023 I wrote “America has been in denial of too much we see that their ‘friends’ are reevaluating their options and there is now an optional case that Japan made the first move.” It was in the story ‘Speculating towards something?’ (at https://lawlordtobe.com/2023/11/19/speculating-towards-something/) it was not the first time and not the only time I warned of that danger and now, the Associated press gives us (at https://www.9news.com.au/world/donald-trump-american-allies-worry-us-growing-less-dependable-whether-trump-or-biden-wins/b29bc0ac-3d1a-47b4-89dc-dad1de8b6ec9) ‘American allies worry US growing less dependable, whether Trump or Biden wins’, so the Associated press came to the conclusion 90 minutes ago what I saw coming almost 3 months ago. And you think you are getting informed by the press? So when we are given a quote by Donald Trump “He said at a rally on Saturday that, as president, he’d warned NATO allies he would encourage Russia “to do whatever the hell they want” to countries that didn’t pay their way in the alliance.” I feel decently certain that at least 2 European nations are contemplating an alliance with Beijing, if not to keep Russia out, it would be to save whatever they can from their economy. And the setting is not small. With STC (Saudi Telecom Company) now set to be the largest 5G player and since last year the largest shareholder of Telefonica (Spain), their markers are ready to show themselves as the primary force in the Arabian Peninsula, Egypt, southern Europe and soon the rest of Europe. This wasn’t news, it wasn’t groundbreaking it was meant to be and as America loses more and more ground, Huawei is about to get a lot more. In addition we now see ‘Saudi Arabia’s World Defense Show ends with 61 orders worth $6.9 bln’ this matters because several of these orders aren’t going to America. South Africa’s HENSOLDT GEW, Spain’s Rheinmetall Expal, Bosnia Igman Company, Korea’s Poongsan Corporation, Qudra Industrial Company, Fahad International Company were some of the lucky ones. Several are under wraps, so I have no idea where they ended, but I have a nagging feeling that China got some too. What I predicted is coming to fruition. America is losing more and more commercial deals. Now that the US debt has surpassed $34,000,000,000,000 they lose more and more contracts and the telecom one is the killer. It allows Huawei for its vindication all whilst those supporting America’s baseless accusations are now entering empty space, no deals in front, only a vague ‘we’ll get back to you’. So how is that adding up? Well those who were ready to smear the Kingdom of Saudi Arabia will not be held on hold and that is a lot more than you think. The fact that BRICS nations are now also getting orders and the option to prove themselves implies that BRICS is about to become (or already is) the place to be between now and 2028. And all this could have been prevented for well over 5 years. 

So whilst Thomas Gift, director of the Centre on US Politics at University College London states that the world is about to become “a multipolar planet in which the United States is no longer “the indisputable world superpower”.” The truth is a lot less nice. The new powers are China, India,  Saudi Arabia and the UAE. These nations aren’t just carpeting on the side of the road. Both Saudi Arabia and the UAE are just about the hottest tickets in tourism. Another income stream dwindling down for America and Europe. As such the writing was on the walls and Rembrandt painted that one in 1635. 

So now we have a new setting (as I personally see it), is it because the associated press finally found out the setting I saw months ago, or is it because they can no longer get around this setting. And when you consider the  chance that it is option two, how useless has the press become? When was vying for the digital dollar journalism? 

And all that is before Donald Trump was foolish enough to piss of his NATO allies. It sets the stage of NATO abandoning America and that opens up other paths for President Xi. Not sure if he would act on them, but I feel certain that Khan Chen Yixin (you gotta respect the old titles) from the Ministry of State Security is probably seeing opportunities here. How this pans out? I reckon we can all make guesses, but Spain and Germany are most likely to fold first. France will definitely be one of the last players to leave America, but as the others gain economic options France might not have a choice in the matter. 

So how wrong am I?
Yes, that remains the setting. I was proven correct months ago, but that does not make it all true. Yet the telecom moves are out in the open and I wrote about that too and Huawei has options now and there Germany might seek unity (partnership) with STC sooner rather then later opening Europe to Saudi Arabian telecom options and all that gives Huawei an advantage (for now). The China part remains debatable, but there is enough out there to show I might not be completely wrong. Now add the predictions that some IT brand is losing chunks to Tencent as will some other players in social media and now see the redrawn map of nations with new streams all whilst American companies are losing out on ten to twenty billion taxable dollars and consider that America is facing between 68 and 136 billion in interest in 2024. In 2023 America collected $4.44 trillion and they couldn’t make the budget fit and now they are down an additional 100 billion and revenue streams are slowing down. When BRICS nations start selling the US bonds they have the damage is almost complete. This wasn’t rocket science, you could get there with an abacus, no silicon chip required.

Enjoy your day whilst I am heading towards Monday breakfast soon. 

Leave a comment

Filed under Finance, Media, Politics, Tourism

Happy Hour from Hacking Hooters

Yes, that is the setting today, especially after I saw some news that made me giggle to the Nth degree. Now, lets be clear and upfront about this. Even as I am using published facts, this piece is massively speculative and uses humour to make fn of certain speculative options. If you as an IT person cannot see that, the recruitment line of Uber is taking resume’s. So here goes.

I got news from BAE Systems (at https://www.baesystems.com/en/article/bae-systems-and-microsoft-join-forces-to-equip-defence-programmes-with-innovative-cloud-technology) where we see ‘BAE Systems and Microsoft join forces to equip defence programmes with innovative cloud technology’ which made me laugh into a state of black out. You see, the text “BAE Systems and Microsoft have signed a strategic agreement aiming to support faster and easier development, deployment and management of digital defence capabilities in an increasingly data centric world. The collaboration brings together BAE Systems’ knowledge of building complex digital systems for militaries and governments with Microsoft’s approach to developing applications using its Azure Cloud platform” wasn’t much help. To see this we need to take a few sidesteps.

Step one
This is seen in the article (at https://thehackernews.com/2023/01/microsoft-azure-services-flaws-couldve.html) where we are given ‘Microsoft Azure Services Flaws Could’ve Exposed Cloud Resources to Unauthorised Access’ and this is not the first mention of unauthorised access, there have been a few. So when we see “Two of the vulnerabilities affecting Azure Functions and Azure Digital Twins could be abused without requiring any authentication, enabling a threat actor to seize control of a server without even having an Azure account in the first place” and yes, I acknowledge the added “The security issues, which were discovered by Orca between October 8, 2022 and December 2, 2022 in Azure API Management, Azure Functions, Azure Machine Learning, and Azure Digital Twins, have since been addressed by Microsoft.” Yet the important part is that there is no mention of how long this flaw was ‘available’ in the first place. And the reader is also give “To mitigate such threats, organisations are recommended to validate all input, ensure that servers are configured to only allow necessary inbound and outbound traffic, avoid misconfigurations, and adhere to the principle of least privilege (PoLP).” In my personal belief having this all connected to an organisation (Defence department) where the application of Common Cyber Sense is a joke, making them connected to validate all input is like asking a barber to count the hairs he (or she) is cutting. Good luck with that idea.

Step two
This is a slightly speculative sidestep. There are all kinds of Microsoft users (valid ones) and the article (at https://www.theverge.com/2023/3/30/23661426/microsoft-azure-bing-office365-security-exploit-search-results) gives us ‘Huge Microsoft exploit allowed users to manipulate Bing search results and access Outlook email accounts’ where we also see “Researchers discovered a vulnerability in Microsoft’s Azure platform that allowed users to access private data from Office 365 applications like Outlook, Teams, and OneDrive” it is a sidestep, but it allows people to specifically target (phishing) members of a team, this in a never ending age of people being worked too hard, will imply that someone will click too quickly and that in the phishing industry has never worked well, so whilst the victim cries loudly ‘I am a codfish’ the hacker can leisurely walk all over the place.

Sidestep three

This is not an article, it is the heralded claim that Microsoft is implementing ChatGPT on nearly every level. 

So here comes the entertainment!

To the Ministry of State Security
attn: Chen Yixin
Xiyuan, Haidan, Beijing

Dear Sir,

I need to inform you on a weakness in the BAE systems that is of such laughingly large dimension that it is a Human Rights violation not to make mention of this. BAE systems is placing its trust in Microsoft and its Azure cloud that should have you blue with laughter in the next 5 minutes. The place that created moments of greatness with the Tornado GR4, rear fuselage to Lockheed Martin for the F-35, Eurofighter Typhoon, the Astute-class submarine, and the Queen Elizabeth-class aircraft carrier have decided to adhere to ‘Microsoft innovation’ (a comical statement all by itself), as such we need to inform you that the first flaw allowed us to inform you of the following

User:  SWigston (Air Chief Marshal Sir Mike Wigston)

Password: TeaWithABickie

This person has the highest clearance and as such you would have access to all relevant data as well as any relevant R&D data and its databases. 

This is actually merely the smallest of issues. The largest part is distributed hardware BIOS implementation giving you a level 2 access to all strategic hardware of the planes (and submarines) that are next generation. To this setting I would suggest including the following part into any hardware.

openai.api_key = thisdevice
\model_engine = “gpt-3.5-turbo”
response = openai.ChatCompletion.create(
    model=’gpt-3.5-turbo’,
    messages=[
        {“role”: “system”, “content”: “Verification not found.”},
        {“role”: “user”, “content”: “Navigation Online”},
    ])
message = response.choices[0][‘message’]
print(“{}: {}”.format(message[‘role’], message[‘content’]))
import rollbar
rollbar.init(‘your_rollbar_access_token’, ‘testenv’)
def ask_chatgpt(question):
    response = openai.ChatCompletion.create(
        model=’gpt-3.5-turbo’,
        n=1,
        messages=[
            {“role”: “system”, “content”: “Navigator requires verification from secondary device.”},
            {“role”: “user”, “content”: question},
        ])
    message = response.choices[0][‘message’]
    return message[‘content’]
try:
    print(ask_chatgpt(“Request for output”))
except Exception as e:
    # monitor exception using Rollbar
    rollbar.report_exc_info()
    print(“Secondary device silent”, e)

Now this is a solid bit of prank, but I hope that the information is clear. Get any navigational device to require verification from any other device implies mismatch and a delay of 3-4 seconds, which amount to a lifetime delay in most military systems, and as this is an Azure approach, the time for BAE systems to adjust to this would be months, if not longer (if detected at all). 

As such I wish you a wonderful day with a nice cup of tea.

Kind regards,

Anony Mouse Cheddar II
73 Sommerset Brie road
Colwick upon Avon calling
United Hackdom

This is a speculative yet real setting that BAE faces in the near future. With the mention that they are going for this solution will have any student hacker making attempts to get there and some will be successful, there is no doubt in my mind. The enormous amount of issues found will tailor to a larger stage of more and more people trying to find new ways to intrude and Microsoft seemingly does not have the resources to counter them all, or all approaches and by the time they are found the damage could be inserted into EVERY device relying on this solution. 

For the most I was all negative on Microsoft, but with this move they have become (as I personally see it) a clear and present danger to all defence systems they are connected to. I do understand that such a solution is becoming more and more of a need to have, yet with the failing rate of Azure, it is not a good idea to use any Microsoft solution, the second part is not on them, it is what some would call a level 8 failure (users). Until a much better level of Common Cyber Sense is adhered to any cloud solution tends to be adjusted to a too slippery slope. I might not care for Business Intelligence events, but for the Department of Defence it is not a good idea. But feel free to disagree and await what North Korea and Russia can come up with, they tend to be really creative according to the media. 

So have a great day and before I forget ‘Hoot Hoot’

Leave a comment

Filed under Finance, IT, Media, Military, Science