Thursday, March 28, 2013

'Spamhaus mafia tactics ? main threat to Internet freedom ... - RT

Published time: March 27, 2013 22:27
Edited time: March 28, 2013 12:31

Spamhaus is a major censorship organization only pretending to fight spam, a CyberBunker spokesman said in an RT exclusive. Sven Olaf Kamphuis claimed that as a constant bully of Internet service providers Spamhaus has only itself to blame for the attack.

In a Skype interview with RT, Kamphuis denied that CyberBunker was the organization behind the historical attack, pointing the finger at a large collective of internet providers around the globe called Stophaus.com.

Spamhaus has blackmailed a number of internet service providers and carriers into disconnecting clients without court orders or any legal process, Kamphuis says. Basically, he accuses them of claiming people are spammers when they are not.

?They do it on a regular basis,? Kamphuis said. ?If people do not comply with their demands they just list the entire internet provider.?

Kamphuis claims they use ?mafia tactics? and have a list of internet users that they do not like, which features a lot of users from China and Russia because they allegedly believe that a lot of spammers and criminals in these two countries use the internet to facilitate crime.

Spamhaus first reported massive DDoS attacks on March 20. At one point Spamhaus servers were flooded with 300 billion bits per second (300Gbps) of data, ?suggesting this was the largest registered attack of its kind in the history of the Internet, according to experts from computer security firm Kaspersky.

Image from cyberbunker.com

?The data flow generated by such an attack may affect intermediate network nodes when it passes them, thus impeding operations of normal web services that have no relation to Spamhaus or CyberBunker,? corporate communications manager at Kaspersky, Yuliya Krivosheina, wrote in a statement for RT. ?Therefore, such DDoS attack may affect regular users as well, with network slowdown or total unavailability of certain web resources being typical symptoms.?

Kamphuis however claimed that the allegations of web access slowing down world-wide as a result of the attack could be a part of a PR stunt effort by a web performance and security company CloudFlare that helped Spamhaus to tackle the problem.

?That was basically just CloudFlare putting itself in the middle,? he explained. ?CloudFlare took on a customer that was under attack in an attempt to make good PR for itself, and it kind of backfired.?

?Spamhaus mafia tactics are definitely the largest threat to the freedom of the internet at the moment,? Kamphius told RT. And it is not about money, but about control, he says. Spamhaus just wants to own the platforms on which communications take place.

Earlier, speaking with RT's news video agency RUPTLY, Kamphuis said that CyberBunker was just one of the many groups who took part in the attack, most of them being various internet service providers outraged by Spamhaus? constant bullying and blackmailing.

RUPTLY: Why did you carry out the attacks?

Sven Olaf Kamphuis: Some members of Stophouse.com are carrying out the attacks. There has been some mis-information from the New York Times that it?s me carrying out the attacks. Spamhaus have pissed off a whole lot of people over the past few years by blackmailing ISPs and carriers into disconnecting clients without court orders or legal process whatsoever, just because Spamhaus says so.

And Spamhaus claims they are spammers without any evidence whatsoever. And Spamhaus does it all the time, they blackmail domain registers, they blackmail internet providers and they blackmail internet providers of the internet providers so that they can just point at a website and say take it down.

This is obviously not how freedom of speech and the right to freedom of information and the normal legal process is supposed to work. Spamhaus has become a major influence in internet censorship and basically what we?re seeing here is the internet organizing and puking them out.

Image from cyberbunker.com

At this moment we are not even conducting any attacks because our people from our group stopped any attack yesterday morning so if they are still under attack which I think they are because I get news feeds that they are still under attack then it?s now other people attacking them.

Basically what happened is that people started to add other people that have had problems with Spamhaus to a Skypechat ? a lot of them in China and Russia ? because Spamhaus doesn?t like Chinese and Russian people for some reason and thinks that they should not have internet, I don?t know.

Most of the listings call everyone Russian spammers and criminals without any evidence. As far as we?re concerned the Chinese and Russians have a right to internet as well.

Spamhaus itself was a great help in this effort because they have got an illegal list that they maintain without permission from the Information Commissioners Office and in contradiction to the data protection act of all personal details and pictures and names and addresses of people that Spamhaus do not like.

Basically there was a little meeting on Skype and well, some people in Russia decided to solve the problem somewhat more directly by wiping Spamhaus off the internet.

RUPTLY: Have you got a political manifesto underpinning your actions?

SOK: Basically if Spamhaus wants to continue to exist then Spamhaus should just refrain from listing IP addresses that actually XXX [the entire subnets] in spam. And with that for the people that choose to use Spamhaus the problem should be resolved because their mail servers will no longer accept any spam. But they cannot list entire internet providers or supplies or countries just because Spamhaus doesn?t like whatever they?re doing.

Now if Spamhaus claims that people will be criminals or if Spamhaus claims that people will be spammers and those people are from countries where there are actually laws against spam then Spamhaus if free to report those people to the police, after all spamming is illegal.

Spamhaus on the other hand claims at every opportunity to work with law enforcement, which is quite funny as I?ve never seen a police report filed by Spamhaus about anything.

RUPTLY: What does Spamhaus need to do for the attacks to be called off?

SOK: The attacks have already stopped because CloudFlare worked themselves into the middle of an attack and tried to turn it into a PR stunt for themselves which kind of like backfired because CloudFlare couldn?t handle the attack.

CloudFlare highly underestimated the attack or highly overestimated their capacity and basically their PR stunt worked against them and they caused their other customers collateral damage, they did that themselves.

RUPTLY: Have you had any contact with WikiLeaks or Julian Assange?

SOK: We did have contact with some Wikileaks people back in the days when there were some issues but it didn?t get any further than them running a Wikileaks mirror in the end. The original plan was to put it all in one of our facilities.

RUPTLY: Which person or organization angers you the most?

SOK: The Spamhaus mafia tactics definitely are the largest threat to the freedom of the internet at this moment, yes so they piss me off the most.

Probably the copyright people, that?s a good second. The IRAA and the MPAA and all their wannabe attorneys are a good second but at least they go to court even though they may try to corrupt the court, at least they go to court which is something that cannot be said for Spamhaus.

RUPTLY: What is your issue with the copyright organizations?

SOK: Well, the copyright people constantly try to shut down any communications platform outside of their control. It?s not about money. They never tried to sell a license.? We have tried to contact Sony intellectual property, directly. We have spoken to presidents doing video streaming so they could do it all in high definition.

They basically don?t want the money. They want to own the platforms, any of the platforms on which communication takes place. And that is obviously not going to happen. Just like with Spamhaus, it?s about control.

RUPTLY: What is the issue you have with Spamhaus in particular?

SOK: Well, I think the cyber-attacks do put things under public discussion and that in the case of Spamhaus was urgently needed, because they have been operating in the background, claiming to be spam fighters and a little non-profit organisation and at the moment it is becoming all the more clear what they really are. People that work at internet providers have always known this. Not people like Peter Gilmore from Akamie who claims that we are the danger to internet, because Akamie never truly have such problems.

People, who work at abuse desks or as providers, know that if you don?t give Spamhaus their way, they will list your entire provider and at that point all of your customers will start to complain that 1/3 of the internet no longer accepts [their] emails to start with. If they put you on drop, a whole bunch of American providers will no longer accept your backups, so you can no longer communicate with half of the sites hosted in the United States.

It is a massive problem when one little offshore company from the Bahamas gains such an influence on the internet that they can have such an impact.

RUPTLY: Do you think you will be caught by law-enforcement officials?

SOK: Well, if there is a problem I do know how to run to an embassy really fast. But let?s just say I would prefer not to end up in that situation.

RUPTLY: What?s your view on Pirate Bay?

SOK: The Pirate Bay is a platform on which people post torrent files which may or may not refer to files people can download, and as such is fully legal. They have the same carrier immunity we have. Anyone who wants to attack the Pirate Bay is basically wrong.

Now, this whole corporate thing being not about the money, but about control. I?d say maybe this gang of Swedes should take some steps and the case gets dropped and Sweden makes the point that they are Sweden and not a puppet state of United States or the RIAA.

RUPTLY: Are you afraid of being caught?

SOK: No, I have been arrested before. It?s not such a big deal. But that won?t happen. There is a whole list of embassies to run to, like Julian Assange, so I don?t think I will be arrested. Plus, I am not doing the attacks and neither are my companies.

Source: http://rt.com/news/spamhaus-threat-cyberbunker-ddos-attack-956/

jk rowling new book between two ferns statins chardon sean young juan pablo montoya free pancakes at ihop

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.