Official forum for Utopia Community
You are not logged in.
Kelechi;5722 wrote:Detroit;5576 wrote:Whenever I remember how cryptocurrency can not be recovered once lost I get chest pain knowing that if I should lose my seed phase my money is gone for good. It's really a hard truth to live with.
Well you don't have to worry much so long as you are doing the right thing, make sure to keep your seed phase and also you password safely.
I'm not sure that there's no need for people not to worry since they didn't take the rightful precaution when they ought to which is before making a transaction by rechecking the recipient's address and avoiding human error that will expose their wallet to theft.
You guys all have a point and I also suggest there's a need for users to be worried sometimes because the worry always creates the feeling of take precaution
Yeah, the browser we use online now is now very important. This is why I appreciate the Utopia developer team for creating Idyll browser for adequate secure and anonymous online browsing
The built-in browser of the UtopiaP2P ecosystem which is used to surf websites within the Utopia network. I like the browser built with the latest Tor browser.
IyaJJJ;5638 wrote:ou have a point cause I read in the article and news section of this forum about a privacy project that was abused by some group and there's also a crypto tumbler site that was seized by Europol today which I read create a topic for it.
For a project to avoid all this the dev team have to work 24/7 on upgrade and the provision of security.The developers at utopia do a good job and respond quickly.
Are you guys into some kind of cultist?
Just kidding, it's easy to know that the Utopia P2P developer is giving their best to make the UtopiaP2P ecosystem the go-to place for total privacy for communication and anonymity for cryptocurrency activity.
The rate of internet theft increase is becoming alarming, and the emphasis on always protecting your self on the internet is now. Becoming a reality, the necessity also for project like Utopia p2p is also on the rise.
The high rate in the number of internet theft attacks is a sign that individuals who choose not to make use of privacy platforms now will have no one to blame but themselves after they have join the league of the victim of online theft.
thrive;5639 wrote:<p>I am you ask about this question and the news about the Chipmixer its sad news. <br />Having said that, the UtopiaP2P ecosystem and their service which include the CRP coin, UUSD, and Crypton Exchange are eternal and can not be confiscated by any government or authority.</p>
No confiscated, but I think there will be a "ban" on download links and so on. But in my opinion this is a very weak restriction that can be easily circumvented.
Please read the news I posted very well because this was a total raid by about 5 government authorities from 5 different countries. How can you be sure that the shutdown by the government can be easily circumvented
A zero-day exploit linked to a now-patched moderate security vulnerability in Fortinet FortiOS is linked to a suspected Chinese hacker group.
Threat intelligence firm Mandiant, which made the attribution, said the set of actions was part of a broader campaign to backdoor Fortinet and VMware solutions and maintain constant access to victims' environments. The Google-owned threat intelligence and incident response company tracks malicious activity with its unclassified designation UNC3886, a threat actor with China.
"UNC3886 is an advanced cyber espionage group with unique capabilities in how they operate within their networks and the tools they use in their campaigns," Mandiant researchers said in a technical analysis. "UNC3886 has been observed targeting firewalls and virtualization technologies that lack EDR support. Their ability to manipulate firewall firmware and exploit zero-day vulnerabilities indicates that they have deep knowledge of such technologies."
Specifically, this adversary was previously associated with another hacking kit that targeted VMware ESXi and Linux vCenter servers as part of a hyperhashing campaign to eliminate backdoors such as VIRTUALPITA and VIRTUALPIE. Mandiant's latest disclosure came as Fortinet revealed that public bodies and large organizations fell victim to unidentified threat actors who exploited a zero-day flaw in Fortinet's FortiOS software to cause data loss and damage to the operating system and files.
The vulnerability, tracked as CVE-2022-41328 (CVSS score: 6.5), involves a FortiOS path traversal bug that could lead to arbitrary code execution. This was fixed by Fortinet on March 7, 2023.
According to Mandiant, the UNC3886 attack targeted Fortinet's FortiGate, FortiManager and FortiAnalyzer devices to deploy two different implants such as THINCRUST and CASTLETAP. In turn, this is possible due to the fact that the FortiManager unit is exposed to the Internet.
THINCRUST is a Python backdoor capable of executing arbitrary commands and reading and writing files to disk. The persistence provided by THINCRUST is then used to feed FortiManager scripts that exploit FortiOS path traversal vulnerabilities to overwrite legitimate files and modify firmware images.
This includes a newly added payload called "/bin/fgfm" (known as CASTLETAP) that signals the actor-controlled server to assume that it can execute commands, download payloads, and the incoming instruction moderator to would exfiltrate data on infected servers.
IyaJJJ;5521 wrote:The aspect of investing that interests me the most is when there is market panic and when there is a bull market, how quickly the price multiplier occurs. It's good to see banks getting involve in crypto but people need to be careful not the make centralized mistake.
I assure you, if the banks get into crypto, you're in trouble. It could be a crisis in the cryptocurrency market.
Why would be in trouble cause banks get into cryptocurrency? It, not something new that the banks are getting into crypto and i don't see any reason why the banks getting into crypto will lead to market crisis
Nice article it was really helpful, like they say to catch a thief you ought to think like one. But there are many schemes this bad eggs creates everyday, but securing yourself isn’t as complicated as we make it, just follow the necessary guidelines.
Getting guidelines from a professional is one of the best ways to go far in every activity we participated in. You're right that hacker and theft always think outside the box and comes up with new ideas but avoiding human error with the inclusion of good guideline in the use of privacy tools is enough
First, it was the Opera browser that introduced non-custodial cryptocurrency and now the Edge Microsoft browser is going to be next.
This is all good news but I don't see any reason for someone like myself to make use of the wallet because web wallets are always vulnerable to attack.
KAMSI_UG;5689 wrote:KingCRP;5598 wrote:Although I have not contacted the support team via the support board here but if it actually works for those that have I think it would be amongst my favorite feature on the Utopia p2p ecosystem.
I can also say that I have contacted the support team about an exchange issue and the response was in time and the situation was tackled, although I believe not much complains are coming in under the Crypton exchange issue.
Their customer service is for one thing or a reason I placed them above every other exchange. They reply fast and also provide solutions as soon as possible. Some exchanges can make you wait for about seven days plus with no result still.
What you said made me remember the question I wanted to ask long ago footing the level of time spent on work by the customer support service people like Saahil and Dr. Hack.
The question is. Are they not sleeping at all?
Kelechi;5724 wrote:There has been no particular date fixed when the mobile application proper would be out but if I am to be hopeful I would say probably before the end of the year it should be out.
If there would be any date I believe it would be communicated to us in due time, but for now no date has been fixed yet and while we wait we can just keep using the desktop version of the application.
It is good to anticipate the mobile application's official release but we also need to know that since there's no certain roadmap made for the mobile application release I don't think we need to know the due time of the application release since the technical aspect o the application seems concrete.
Honestly Russians has a huge cryptocurrency community and most of what I learnt about cryptocurrency was from Russia so I appreciate the.so much be for now let's express our selves to everyone understanding.
That's true and it is all because the Russian is enthusiasts of innovative technology and something that have to do with decentralization. I believe the Russian government would have legalized cryptocurrency if not for the current sanction.
Detroit;5879 wrote:Lanistergame2;5804 wrote:I have not used the forum support board but have no doubt that it would be a very efficient system judging from how efficient the exchange customer service is.
The entire utopia team are very adept in handling customer related questions and providing prompt and helpful responses.A special board may still come in handy for brainstorming ways to improve the forum.
Yeah, they are really good. Its shows how much they care about their customers and always put thier customer first. Allowing your customers to express themselves makes it easier to understand them and provide what they really want.
Well I think Utopia p2p sees us as a community and we are the community members rather than customers. The team has been up and doing in terms of making the Ecosystem very friendly for everyone.
Yes, they (the UtopiaP2P team) see us as community members not customers and I believe that's the reason why they create the UtopiaP2P project in a community-driven way to build trust among all the parties that make use of the Utopia project.
Euler Finance, an Ethereum-based lending protocol, was the victim of a deadly attack that resulted in the theft of over $175 million in assets.
Not only was this financially disastrous for the company, but it also had personal ramifications for its CEO, Michael Bentley.
Despite 10 audits in the two years before the incident, these measures do not appear to have prevented such a large breach.
It shows the limitations of smart contract auditing, whatever it has been and will continue to be. Audits are useful, but not enough if experienced and determined hackers want to take over a company.
The industry needs new ways to secure protocols, new risk management systems to protect assets from protocol eviction or instability to legitimate users.
It’s a very interesting line up for this years UEFA champions league and I see a great show down here guys. Although it’s sad for Chelsea fans as their team is in the hardest wing of the draws. If they manage to win real Madrid they face a hard task in the person of either Bayern Munich or Manchester city.
Speaking of Chelsea being in the hardest wing of the draw. I do not see them making it to the next leg unless they do the unthinkable put in their best and make every chance they see count.
CrytoCynthia;5809 wrote:I was reading and article where someone said he got into a casino game that accepts btc but he was duped off over $3million because the game wasn’t transparent.
I have also heard of stories that are a bit similar to such and mostly it’s just a some bunch of delusional comment. I understand that losing huge amounts of money can leave anyone in great denial and that’s the phase they are passing through right now.
I never heard about this story before but out of curiosity. How rich is the person that casino duped $3Million? I'm just like what was he thinking when he can diversify the fund into Bitcoin, Ethereum, and Crypton coin (One million each)
IyaJJJ;5746 wrote:I like what you said because it will help the UtopiaP2P poker community grow and gain more traffic. Why don't you ask this question in the Utopia Poker channel https://utopia.im/poker
Wow, i didn’t know Utopia had a Poker channel, this is a useful link and thank you for sharing it to the community. I am not too interested in playing games on the Utopia ecosystem, i am more interested in stuff like CRP mining and the rest of them. But this link would be very beneficial because a lot of people have been asking questions about the Poker game on this thread, so maybe they can now ask some of their questions in the poker channel.
Happy to know that you also believe the Utopia poker channel link I provided will be beneficial for a lot of users of this forum but I am curious about the reason why you're interested in the game aspect of the Utopia ecosystem.
I don’t think LBank exchange is a decentralized exchange so if anyone is looking for a decentralized exchange to deal on via CRP Crypton then it’s wise to say that Crypton exchange is the best option.
LBank was founded in 2015 and it was said to be a global centralized exchange (CEX) platform but I like how the exchange manage to provide a good reputation.
Crypton Exchange is not a decentralized exchange. Decentralized exchange is P2P trading platform where cryptocurrency traders transact directly without entrusting the administration of their funds to an intermediary or custodian
IyaJJJ;5518 wrote:thrive;5457 wrote:Yes, there's no doubt about the power of social media being a powerful tool to get across different sent people in different geographical locations but what I am saying is that the project fundamentals, utility, use case, and potential play the most vital roles.
This reminds me of an adage that no matter how far lies go the truth will always prevail. This same thing applies to the cryptocurrency market no matter the hype used to prepare a project in the market its longevity is numbered.
Well it’s not easy to find a long lasting project in cryptocurrency, there are top cryptocurrency like bitcoin , Ethereum, monero that has had good history, I have a strong feeling that CRPCRYPTON would be amongst those elite soon.
According to the major reason that brought together the developer that created the UtopiaP2P ecosystem. I believe the Crypton coin is already on the list of the long-lasting cryptocurrency we have in the market.
We need to make privacy our concern in this 21 century because hijackers and hackers are making use of different routes to steal data and other valuable things from internet users.
We do need to make privacy our top priority in this 21st century but the lack of understanding of the benefit of privacy by some people is what makes them ignore the use of privacy and we have online theft to teach the benefit of privacy.
Threat operation clusters affiliated with Chinese and Russian cybercrime ecosystems have been discovered using new malware aimed to load Cobalt Strike onto infected machines.
Dubbed SILKLOADER by Finnish cybersecurity firm WithSecure, the malware uses DLL sideloading methods to deliver commercial adversary simulation software.
The development comes as improved detection capabilities against Cobalt Strike, a legitimate post-exploit tool used for Red Team operations, is forcing threat actors to look for alternative options or invent new ways to deploy the framework to evade detection.
“The most common of these involves adding complexity to automatically generated beacon or stager payloads through the use of packers, crypters, loaders, or similar techniques,” said WithSecure researchers.
SILLKLOADER joins other loaders such as the KoboldLoader, MagnetLoader and LithiumLoader which was recently found to contain Cobalt Strike components. It also shares overlaps with LithiumLoader as both use DLL side-loading method to hijack a legitimate application in order to run a separate, malicious Dynamic Link Library (DLL).
SILLKLOADER achieves this through specially crafted libvlc.dll files that are placed alongside a legitimate but renamed VLC media player binary file (Charmap.exe).
WithSecure said it identified the shellcode loader after analyzing "several human-operated intrusions" targeting various entities across a range of organizations in Brazil, France and Taiwan in Q4 2022.
While these attacks were unsuccessful, the activity is suspected to be a prelude to ransomware distributions, with tactics and tools that "heavily overlap" with those attributed to the operators of the Play ransomware.
In an attack against an unnamed French welfare organization, the threat gained a foothold on the network by using a compromised Fortinet SSL VPN appliance to host Cobalt Strike beacons. “The threat actor has had a foothold in this organization for several months,” WithSecure said. “During this time, they conducted discovery and credential theft activities, followed by the deployment of more Cobalt Strike beacons.”
But when that attempt failed, the adversary switched to using SILLKLOADER to evade detection and deliver the beacon payload.
SILKLOADER malware
It's not all. Another loader known as BAILLOADER, which is also used to distribute Cobalt Strike beacons, has been linked in recent months to attacks involving Quantum ransomware, GootLoader and the IcedID trojan.
BAILLOADER, for its part, is said to bear similarities to a crypter codenamed Tron which has been used by several adversaries to distribute Emotet, TrickBot, BazarLoader, IcedID, Conti ransomware and Cobalt Strike. This has led to the ability for different threat actors to share Cobalt Strike beacons, encryptors, and infrastructure provided by third parties to serve multiple intruders with different tactics.
In other words, SILKLOADER will likely be offered as a standard loader through a Packer-as-a-Service program for Russian-based threat actors.
"This loader will be provided either directly to ransomware groups or potentially through groups offering Cobalt Strike/Infrastructure-as-a-Service to trusted partners," WithSecure said.
"Most of these affiliates appear to have been part of or have had close working relationships with the Conti group, its members, and offspring after its alleged shutdown."
SILKLOADER samples analyzed by the company show that early versions of the malware date back to the start of 2022, with the loader exclusively put to use in different attacks targeting victims in China and Hong Kong.
The shift from East Asian targets to other countries such as Brazil and France is believed to have occurred around July 2022, after which all SILKLOADER-related incidents have been attributed to Russian cybercriminal actors.
This has further given way to a hypothesis that "SILKLOADER was originally written by threat actors acting within the Chinese cybercriminal ecosystem" and that the "loader was used by the threat actors within this nexus at least as early as May 2022 till July 2022."
"The builder or source code was later acquired by a threat actor within the Russian cybercriminal ecosystem between July 2022 and September 2022," WithSecure said, adding, "the original Chinese author sold the loader to a Russian threat actor once they no longer had any use for it."
Both SILKLOADER and BAILLOADER are just the latest examples of threat actors refining and retooling their approaches to stay ahead of the detection curve.
"As the cybercriminal ecosystem becomes more and more modularized via service offerings, it is no longer possible to attribute attacks to threat groups simply by
linking them to specific components within their attacks," WithSecure researchers concluded.
CrytoCynthia;5660 wrote:Kelechi;5618 wrote:Yes mate that's very possible, you and your friend can create a table and reach an agreement that it's not going to be financial based sort of game between you both.
What’s the difficult level on Utopia p2p poker game like? Have you tried it out yourself. This won’t be my first time to play poker game but I am not familiar with the Utopia p2p poker game.
Difficult level? The difficulty of the poker game is based on the opponent you're playing with and how good they are at reading cards but if you're lucky with cards you can still defeat a good player in the game.
Yes, if the player is lucky with cards he can defeat an experienced player in the game but he will still need to be a good card reader either to successfully make use of the winning cards he had.
I read today that one of the reasons why the Chipmixer Bitcoin tumbler was shut down is that they are involved in the KuCoin theft in September 2020 as well as the Axie Infinity Ronin Bridge and Harmony Horizon Bridge hacks that took place last year.
Meanwhile, Bestmixer was shutdown by Europol while Blender, and Tornado Cash were crypto mixer were subject to U.S. sanctions, making ChipMixer the fourth mixer service to be banned.
CrytoCynthia;5675 wrote:Why doesn’t the transaction fee on Utopia p2p grow? I have noticed that the transactions fee on CRP is always low on like Bitcoin or any other coin that some times the transaction fee can be moderate other time it can be high.
The UtopiaP2P ecosystem was not created to enrich the developer team, it was created to provide solutions to some drawbacks we have in the crypto market, privacy, security, gaming, etc. For Utopia to achieve they have to introduce something different.
This explains the reason why almost every aspect of the UtopiaP2P ecosystem features are easy to use and quick to understand tech and non-tech savvy.
Is it possible for us to metaverse on Utopia?
IyaJJJ;5743 wrote:CrytoCynthia;5698 wrote:I used to think CRP Crypton was compatible with trust wallet but I found out it wasn’t actually compatible so far I haven’t heard of any other wallet that was used to store CRP Crypton except for the uWallet.
Yes, CRP is not compatible with the Trust wallet and if you're using the Trust wallet you should be careful though based on the previous vulnerability the wallet once had.
Having said that, in the future, there will be more wallets that are compatible with CRP coin.Even if CRP Crypton was compatible with trust wallet I would still not use it, actually CRP Crypton is a privacy based coin and some wallet would really be vulnerable for such type of coins.
Thank you for pointing that out. If it happens that CRP is later compatible with Trust Wallet the drawback will users that use Trust wallet won't get the needed privacy.
I guess the user that was discussing having CRP on the Trust wallet never put privacy into consideration.