Jump to content
Facebook Twitter Youtube

robila

Members
  • Posts

    3,233
  • Joined

  • Last visited

  • Days Won

    3
  • Country

    France

Everything posted by robila

  1. Finally released as a complete package, last year’s episodic stealth shooter is the best in the series and possibly one of the finest stealth games ever made Following 2012’s poorly received Hitman: Absolution, the franchise was to re-emerge as something unprecedented in the action adventure genre: a six-part digital episodic release, spread across a whole year, each part constituting one level of the final game. Nobody was quite sure what this experiment would look like, or what the point was. And then, in March 2016, the first episode was released. Like a magic trick, the pieces came together. To say that IO Interactive’s Hitman is an episodic stealth game containing six levels is at once wholly descriptive and wildly inaccurate. The complete game, released on disc this week, takes Agent 47, the series’ bald, barcoded assassin, through six individual locations. No more, no less. That much is true. What becomes clear almost immediately, however, is that the nature of the game transforms those six levels into something expansive and remarkable, with a degree of replayability rarely seen before. This is not an easy game to explain, so let’s start here: Hitman is very, very good. On the face of it, this is a game about the interaction between two things: 47’s mechanical toolset, and the environment he finds himself in. The former appears to be very simple. 47 can crouch, take cover, vault over low objects. He can see a short distance through walls to identify the movements of his targets. He can throw small and large objects. He barely moves above a jog. It is a beautiful juxtaposition to his gliding menace, then, that the game’s most distinctive mechanic is a fundamentally silly one. Across the series, 47 has always been a master of disguise, capable of switching outfits on the fly to access off-limits areas. In Hitman, though, this is taken to a spectacular extreme as the bald assassin daisy-chains disguise after disguise as he moves through each of the vast environments. If the mechanical toolset is simple and restrained, the six environments are the exact opposite. Each is a cross between an open-world and a Rube Goldberg machine, containing thousands of NPCs and nearly unlimited potential for inventive assassination. The first mission, a fashion show in a repurposed Parisian museum, is a perfect demonstration of the game’s core design thesis: everything you would expect to be in such a location invariably is, and it’s all happening at once. On the ground floor, hundreds of guests in tuxedos and cocktail dresses mingle around the bar and the catwalk. Behind the scenes, stylists work industriously, stage crews guide models through darkened corridors. Downstairs, the kitchen hums as chefs and waiters work to keep the upstairs functioning. A security team have set up an outpost in the wine cellar. Through this all, 47 moves like a shape-shifting ghost. At a slow walk, he acquires a waiter’s outfit from a side room, and slips down some side stairs into the kitchen. Nobody bats an eye. He corners a chef in a blind-spot and takes his outfit, doubling back into the kitchen and, safe in the plausibility of his disguise, poisons some soup. The disguise mechanic is brilliantly complicated by the presence of some NPCs that can see through them, presumably recognising that you’re not Karl the Stylist, and you’ll occasionally have to duck into cover or wait for one of these brighter specimens to pass ahead of you so as not to be spotted.Paris is followed by Sapienza, the game’s standout level, which takes in an entire Italian town. Then come the bustling streets and souks of turbulent Marrakesh, then an immaculate Thai hotel. The game’s final two levels, a terrorist compound and a high-tech Japanese hospital, push the players to perform increasingly demanding assassinations. The action of these missions move constantly around 47, and he shifts slightly to use their momentum for his purposes. The reason for the scale of each of these environments becomes clear as the wider metagame emerges. Each level has main story targets, sure, but is also filled with an infinite number of player-made contracts, which ask 47 to assassinate a particular NPC, often while wearing a specific disguise or with a certain weapon. The crown jewels, though, are the developer’s own “Escalation” missions, in which the player is required to perform a hit five consecutive times, with new complications being added with each repetition. Kill the chef. Kill the chef and the waiter. Kill the chef and the waiter with a cavalry sabre. Kill the chef and the waiter with a cavalry sabre, but watch out for the deadly landmines placed around the museum. Now do it in 45 seconds. As IO added more escalations monthly, they became increasingly confident and absurd; they are beautiful practical jokes on the player, tense and funny and rewarding. As 47 completes contracts and explores each level, he unlocks new tools and weapons to be used in any environment. Complete a hit effectively and you’ll be able to start with a disguise, or smuggle a large weapon into a box in the level. These spaces transform, both in actuality as you unlock things, and mentally as you build an increasingly coherent map of the spaces. The game still changes and shifts monthly. New escalations are added, new contracts are featured. On four occasions, IO released “bonus missions” that radically transformed existing environments, filling the square in Sapienza with a film shoot or turning Marrakesh into a night-market. The game’s “Elusive Targets” showed up, too – unique contracts tied to an ever-descending real world clock that can only ever be attempted once, in situations that become almost unbearably tense. Fail them, and the opportunity is lost, never to return. While around 20 Elusive Targets have been and gone, IO plan to continue introducing them into the future. Throughout the course of this collected works, you will disguise yourself as a cyclist, a clown, as a po-faced doctor and a catwalk model. You will kill targets with a fire extinguisher, with a letter opener, with an exploding golf ball. At times you will flee from what feels like the entire level only to end up on the roof of an observatory looking over an Italian town. Sometimes, you will exit levels silently and beautifully and never be seen. The beauty of the game is, you can play for many hours, but then see a friend try a mission and they’ll do something totally different. It might be a route you had never considered, or an interaction with a guard you didn’t know was possible. In this way the game unfolds like a puzzle box and, just when you think it has finished unfolding, it reveals something new. Hitman is unquestionably the finest game in the series. It might be one of the best stealth games ever made.
  2. The National Security Agency recently uncovered a severe vulnerability in Microsoft’s Windows operating system, and it decided to publicly raise awareness and help the company issue patches instead of using the flaw for the agency’s intelligence operations. The flaw, for which Microsoft issued a patch, makes Windows 10 and Windows Server 2016/2019 “fundamentally vulnerable,” according to an NSA advisory. Listed as CVE-2020-0601, the vulnerability occurs because Microsoft Windows CryptoAPI fails to properly validate certificates that use elliptic curve cryptography, which may allow an attacker to spoof the validity of certificate chains. “The certificate validation vulnerability allows an attacker to undermine how Windows verifies cryptographic trust and can enable remote code execution,” the NSA’s advisory reads. Anne Neuberger, the director of the NSA’s Cybersecurity Directorate, said on a call Tuesday that the vulnerability caused great concern inside the Department of Defense because it’s fundamental to the trust of critical systems throughout the DOD and the U.S. government. “We discovered a critical vulnerability in Microsoft Windows 10 operating system that we immediately shared with the company for action recently,” Neuberger said. “As you know we do a lot of research. We have … people constantly evaluating systems, programs, and software. That’s how we discovered it.” The Cybersecurity Directorate, which has taken on the responsibility for tipping nation-state threat information to critical system owners since its inauguration last fall, said system owners should move quickly to patch this vulnerability. “Because of the critical nature of the vulnerability we’re urging immediate patching,” Neuberger said Tuesday. Bryan Ware, the assistant director for cybersecurity at DHS’s Cybersecurity and Infrastructure Security Agency, said on the call with reporters Tuesday that the Department of Homeland Security will be warning the private sector, as well as state, local, and tribal partners, moving forward that if they cannot immediately patch, they should isolate systems by removing potentially internet-connected devices from the internet. Later Tuesday, CISA released an “emergency directive” ordering federal civilian agencies to apply the patch within 10 business days. “CISA has determined that these vulnerabilities pose an unacceptable risk to the federal enterprise and require an immediate and emergency action,” CISA Director Chris Krebs wrote in the order. The vulnerability may not be as dangerous as Heartbleed, another encryption flaw, Matt Green, an associate professor of computer science at Johns Hopkins, told CyberScoop. “It sounds pretty bad. Not as bad as Heartbleed, but pretty severe nonetheless,” Green, a cryptographer, said. “Heartbleed broke everything, even beyond crypto. This just makes the crypto broken [and] it’s easier to detect.” Neither Microsoft nor the NSA has seen any exploitation of the vulnerability, Neuberger said, adding that the NSA doesn’t attribute it to any particular adversary. “We don’t expect any specific threat actor to be more likely to exploit the vulnerability,” she said. Jeff Jones, a senior director at Microsoft, told CyberScoop Tuesday the company would not comment on the patch in order to “prevent unnecessary risk to customers, security researchers and vendors” before the update was made available. Neuberger declined to say when the NSA uncovered the flaw, but did say that officials followed the Vulnerabilities Equities Process (VEP), the mechanism by which the U.S. government determines to either withhold or disclose information to tech companies about newly discovered flaws in their software. She also declined to say how long the NSA, the White House, and the National Security Council deliberated about the vulnerability’s disclosure, adding that Grant Schneider, the federal chief information security officer, participated in the discussion. The VEP lays out the core considerations taken into account by the U.S. government when a vulnerability — commonly known as “zero-days” — comes into its possession, weighing “the benefit to national security and the national interest” when deciding whether to secretly retain a vulnerability, for use in spying operations, or disclose it to the manufacturer so the software can be fixed or patched. The NSA has shared vulnerabilities that it’s discovered with Microsoft before. In 2017, the company released a patch for a computer exploit known as Eternal Blu following warnings from the NSA that the exploit had been part of the hacking toolset that would be subsequently leaked by the Shadow Brokers. Neuberger said this is the first time the NSA has agreed to publicly take credit for discovering a vulnerability. “When Microsoft asked us if they could attribute the vulnerability to the NSA, for the first time we said yes,” Neuberger said. “We recognize the value of building trust … We have to show the data when we make decisions to show broad vulnerabilities that are broadly exploitable like this.” In the days leading up to the announcement, the U.S. government began briefing network owners, such as those in the financial sector, to make sure they were kept abreast of the NSA’s findings and the patch’s release. “We did something a bit differently here and tried a new approach to sharing,” Neuberger said. “One part of that was raising awareness a few days in advance to ensure that critical network owners were aware of the patch.” Starting Tuesday afternoon, CISA will be working with the NSA to brief local, state, and tribal partners on the flaw over the next few days, Ware said. Krebs will begin pressuring CIOs and other key risk management officials in the federal government in early February if they still have not taken appropriate mitigation action. By mid-February, Krebs will elevate concerns to the White House’s Office of Management and Budget and the Secretary of Homeland Security. The announcement coincides with the Cybersecurity Directorate’s broader effort, kicked off last year, to share unclassified vulnerability information quickly and in an unclassified way. Part of the inspiration to publicly share the NSA’s hands in uncovering this particular flaw may have come from conversations Neuberger had with the intelligence community in other countries. “When I had conversations with my counterparts in a couple of other countries, their conversation was, ‘Of course we accept attribution. We’re doing a service sharing vulnerability information and it’s important that citizens of our country know that,’” Neuberger said.
  3. 3694 points

    -6304 points to V.I.P. ?

  4. CONGRATS FOR THE RANK MANNNNNNNNNNNNNNNNNNNNN

     

    CAN U LEARN ME PLEASE?

  5. Un mic edit daca se poate la cerere... in loc de GFX as vrea sa fac parte din staff-ul gambler, si as vrea sa ajut nu doar in sectiunea "social" dar si in sectiunile de stiri-timp liber si media Multumesc
  6. Travelex’s stores, airport counters and exchange services were forced offline by a ransomware attack on New Year’s Eve. The numbers that usually glow with exchange rates on Travelex boards in airports worldwide have gone dark, after the London-based currency exchange company was forced to go offline after it discovered a ransomware attack on Dec. 31. The disruption has also affected banks like Barclays, Royal Bank of Scotland and HSBC, which have been unable to fulfill foreign currency orders for their customers. Travelex said it had contained the threat and had no evidence that customer data had been removed. It has been offering only over-the-counter services since New Year’s Eve, when it discovered that it had been compromised by ransomware known as Sodinokibi, or REvil. The hackers told the BBC on Wednesday that they had downloaded five gigabytes of sensitive customer data since gaining access to Travelex six months ago and intended to sell it if there was no response by Jan. 14. They have demanded $6 million for the data’s return, according to the BBC. The company declined to provide details on how many customers had been affected, what data was at risk or when it expected the problem to be resolved. It said the investigation continued, and declined to comment on the hackers. “We take very seriously our responsibility to protect the privacy and security of our partner and customers’ data, as well as provide an excellent service to our customers, and we sincerely apologize for the inconvenience,” Tony D’Souza, the Travelex chief executive, said in the statement. Travelex is still changing money, but must do the calculations by hand, based on rates issued each morning from its headquarters. At a central London branch of Travelex on Thursday, its ATMs permitted withdrawals only in pounds and the screens that usually show the exchange rates offered for each currency were blank. Banks including Barclays, Royal Bank of Scotland and HSBC that use Travelex to offer currency exchange services are waiting for the issue to be fixed, as well. “Unfortunately we are unable to process foreign-currency orders due to an issue with our service provider, Travelex,” Barclays said in an emailed statement. “We are sorry for the inconvenience and will be restoring the service as soon as we are able to do so.” The Royal Bank of Scotland said that customers who had placed money orders in branches would be refunded if the order had not been fulfilled. The episode raised questions about how many more parts of the financial system could be at risk, said Bob Sullivan, a cybersecurity expert. “We would not normally think of a company like Travelex as infrastructure, but clearly it is,” Mr. Sullivan said. “A big payment company that has tentacles into hundreds of institutions: It’s a reminder of how fragile these systems are.” London’s Metropolitan Police and the National Crime Agency are conducting criminal investigations. The National Cyber Security Center, part of a government intelligence agency, also said it was working to understand the hack’s impact. The company has not reported a data breach, according to the Information Commissioner’s Office, a British government agency that enforces data-protection laws. Travelex could also come under scrutiny from data protection authorities. Under European data privacy law, companies can be fined for being hacked if regulators determine that they did not do enough to protect the information. Firms found to have made the most serious infringements of European law can be fined as much as 20 million euros, or about $22 million, or 4 percent of the previous year’s worldwide annual revenue, whichever is higher. British Airways was fined nearly $230 million last year for privacy lapses. “This is new because it combines a ransomware attack with the threat of G.D.P.R. fines,” said Mr. Sullivan, referring to the European Union’s general data protection regulation. “This is why these folks think they can get a big payday.” Travelex had revenue of £729.5 million, or about $952 million, in 2018, according to its annual report. The Financial Conduct Authority, a regulator, said it was also in contact with Travelex and expected it to “treat affected customers fairly.” The regulator said customers with concerns about currency orders should contact Travelex or the bank where they had placed the order. Travelex said the software virus was detected on Dec. 31, but it was not reported to the Metropolitan Police until Jan. 2. “Among others, we reported to the N.C.S.C., and then the N.C.A. who in turn passed it to the Metropolitan Police to investigate,” a company press official said. The shutdown’s duration has prompted complaints from customers unable to get access to their travel money and frustrated by the lack of information from the company. Customer service telephone numbers were shared on social media and the Travelex website. The firm also attracted criticism from security experts, who said that Travelex had been warned about weaknesses in its system before but had not responded. One security company, Bad Packets, told computer weekly that it told Travelex about a vulnerability last April but the firm took six months to fix it and its systems could have been compromised within that time. Travelex declined to comment. “It’s clear they’re not ready for this,” said Mr. Sullivan, the expert. “Clearly they didn’t have a recovery plan.” It could take weeks for Travelex to determine how the hackers had embedded themselves into its system, said David Grout, a regional chief technology officer for FireEye, a security firm. It might not be as simple as just booting somebody out of a system. “Companies like them will need to rebuild some part of the architecture to understand the nature of the attack,” Mr. Grout added. Travelex said it did not anticipate any “material financial impact” for its owner, Finablr Group, based in Abu Dhabi. But Finablr shares fell more than 15 percent on the London Stock Exchange after Travelex confirmed the attack.
  7. Remember Daisy, the Apple robot announced in the spring of two years ago capable of taking apart and recycling 200 iPhones every hour? Well, the Cupertino company intends to rely more and more on this solution with a very specific intent: to depend less and less on the extraction of new minerals from the mines. It was above all the advent of electric cars that accelerated the problem, with more and more manufacturers intent on collecting precious metals (lithium above all for batteries) with obvious consequences of over-exploitation of the territories involved and the risk of serious imbalances from the point of social, economic and environmental view. For this reason, Apple intends to turn more and more to Daisy to separate the materials that make up the iPhone and reuse them in new production processes. In economics we speak of a "closed circuit", that is, a system that does not require input from the outside as the refusal of the last phase of the product life cycle becomes input (raw material) for a new product. Entropy and laws of thermodynamics, however, prevent total reuse, but the recovery of most of the raw materials from objects destined to be transformed into waste can only be considered a benefit for both Apple (economic) and the environment. "We are not necessarily competing with people who undermine," said Lisa Jackson, who is responsible for Apple's environment and social initiatives recently. There are 14 minerals that are recovered by Daisy: the robot does nothing but disassemble the product (the iPhone in this case), while in a subsequent phase the separate components are entrusted to external companies that extract the minerals by refining them to make them usable again in a new production process. Apple's work with Daisy is part of a broader policy to reduce the impact of production on the environment. Two examples above all: • last December we also talked about the purchase by the Cupertino company of the first batch of carbon-free aluminum, the result of an official collaboration in 2018 with Alcoa and Rio Tinto. • last September Lisa Jackson herself had publicly said that the Taptic Engine of the iPhone 11, 11 Pro and Pro Max is made with 100% recycled materials The environmental efforts and recovery of materials can only be viewed favorably, even if there are those who pull Apple's ears equally: this is the case of iFixit - which we know well - which points the finger not only at Cupertino, but in general against all the producers, reminding them that recycling is not enough. Making repairs simpler by increasing the lifespan of technology products would represent a significant environmental benefit.

WHO WE ARE?

CsBlackDevil Community [www.csblackdevil.com], a virtual world from May 1, 2012, which continues to grow in the gaming world. CSBD has over 70k members in continuous expansion, coming from different parts of the world.

 

 

Important Links