Friday, July 8, 2016

Muslum Brotherhood , I'm sure you don't mind I turn it public, and for all the rest of the CIA, specially the midlea east agents;
Aqui está o meu diálogo com a Jihad:

06-07-2016 13:18
Al Hayat TV - قناة الحياة

okay so what is the required action from our side ???
Elsa David
look guys...I played bad this game. let me putted straight: I want immortality, I need bloody a lot of money, if I had started by speacking alone and undercover with Putin, I would be "in" on another formula. I am a naive person, starting on sex and money; its too late...I'm very good bridge for escaping on anything, I'm covered by Law; what I think you should ask, objectively , is how can it start the III WW? by hitting Kosovo NATO troops with a dirty cake? anyway...like I said, I played this game the stupid way. tkx
06-07-2016 13:43
Elsa David

if ...you maight think i'm on some aspect israeli, forget it, if they wanted they would travel with the "capsule"; when I say Kosos, I'm speaking about Albanians anarchist doing it, because they are manipulated by americans, and that would cause most seriouse problems specialy with the greeks; and a local war inside europe, could turn out to be the IIIWW; don't think in Yoguslavia..there was no dirty cake there...the israeli are very quite these days, and so are the palestinian...didi u knew that it was me, who come up with the ideia of a sea port exit for Hamas?
06-07-2016 13:45
Elsa David

the bottom point...these jerks or whatever dandies these piece of chit portuguese iletrates are...they will not pay me. dot.com and for ending ...sex and money makes the world go around, not God, and least Justice
06-07-2016 13:57
Elsa David

on the other hand Iwon'tstop.dot.com...and believe me I'm a pro. these might go wronk for their side, most probably will, but it takes time and patience. their problem
06-07-2016 14:10
Elsa David

I'm a prettier suicider myself..if some doctor says I have a cancer, you better belive me I take some dozens with me...I don't give a chit for my mother, i wish she was dead...they say you brainwash kids, they do the same...
they go to elementary school talking about the french revolution when the Paris attacks...well, they have to keep their jobs...and friends tit
if i had the money for scientific investigation, i would not change home or car...i want Power not their lack of education and pretensions livings
Quarta-feira
Al Hayat TV - قناة الحياة
06-07-2016 18:58
قناة الحياة

as conclusion what we can do ???
Quarta-feira
06-07-2016 22:58
Elsa David

Dear friends, let me updated you; I meet Bush in 2004, as well Blair, Rumsfeld, Cheney, Petraus and in 2007 Putin himself; I slept with them, I would dance and talk about world politics; I tried to delay sadam's dead, for 3 weeks I delayed at the most highest level, I "order" to kill the comunist italian journalist; on the last 9 month's of Bush Adm. I went very sivk, I was out of his bed; When Obama came, I am surely not form his politica party, and the political chess changes and I changed with it; in 2014, I warned for two local wars, the north korea dn the syrian one at the same time, and they left Jordain, opted for ISIS; I did not got that israeli american plan on first hand, it wans't at my desk; so I went doing my own; the israelis stayed quite watching saying nothing...what I purposed to assad was, give me south lebanon, where you control hizbollah, and i give you the north lebanon, I give a sea port to the palestinians (they are just corrupt as all over the world) and Jerusalem stays like this, or I even give it to you, but I'll stay on the underground of all Jerusalem: it was 3 weeks before ISIS american know how started doing their strategy; the israelis by now, regret it; they though let me have both cakes, but they lost the complete plan...terrible most advantage; I have no sort of influence no more at the whitehouse; Besides, I do not want to have none; the american armament lords are not quite aware of this story, and I wasn't present to them as a lover...so...if Bush was still around and not at the golf in Texas, I would certainly convince him, to kill. kill around here; for ending, I promissed Assad to join me at a 5 minutes travel to space on an american spaceshetle, comercial flight :) I will fullfill this promisse, because I will reach Power.
06-07-2016 23:01
Elsa David

what can you do? cooperate. let me know what is your position on this negociation room.
do not forget this, muslum friends, the world is controlled by high technology in so many fronts, you need at least 1/4 of their tecnhical army to defeat them.
are you sure you win this with ethyritol bombs?
or do you want to be part of the game...on a desk?
anyway, Bush is not around, i need some killings here
Bush has their farks taped, he would do another action
so, forget the airport...what I need is the yellow cake
God be with you see u tomorrow
https://www.facebook.com/alhayattvchannel/?fref=ts

DiffieHellman Key Exchange to AES or DESede in Java


Code uses DiffieHellman with DES encryption. DES is not safe, I would like to use DESede or AES.
SecretKeyFactory skf = SecretKeyFactory.getInstance("DESede");
or
SecretKeyFactory skf = SecretKeyFactory.getInstance("AES");
Both fails
SecretKeyFactory skf = SecretKeyFactory.getInstance("DES");
 
 OK, because you took the time to create an MCVE:
 
http://stackoverflow.com/questions/26828649/diffiehellman-key-exchange-to-aes-or-desede-in-java 
 
 
 

How can I decrypt TLS messages when an ephemeral Diffie-Hellman ciphersuite is used? I am able to expose the premaster secret and master secret from the SSL Client. Using that, how to decrypt the messages in Wireshark?

http://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites 


LARGE PRE-MASTER SECRET GENERATED FROM 2048 BIT DH KEY NOT DIGES TED IN TLSV1 AND TLSV1.1

 
This problem happens because the large pre-master secret
generated from 2048 bit DH key was not properly hashed to derive
the master secret.
 
http://www-01.ibm.com/support/docview.wss?uid=swg1IV74069 



How are TLSv1.0 ciphers negotiated as TLSv1.2?

  Ok what about 1.2 suites such as TLS_RSA WITH_AES_256_CBC_SHA256 or TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384? Can a client/server negotiate these if they only support TLSv1.0?
 Technically a client and server can negotiate whatever they're configured to negotiate and support. The cipher suite format hasn't changed between TLSv1 and TLSv1.2. Just the meaning of the elements. If the client and server both support TLS_RSA WITH_AES_256_CBC_SHA256 then it will be used. If TLSv1.0 is used it will still work. If TLSv1.2 is used it will still work. The only different is in how the negotiated hashing algorithm is used.




Enable TLS 1.1 and 1.2 for Clients on Java 7


I'm interested in enabling the protocols on a system wide setting (perhaps through a config file), and not a per-Java-application solution.
How do I administratively enable TLS 1.1 and 1.2 system wide?

http://superuser.com/questions/747377/enable-tls-1-1-and-1-2-for-clients-on-java-7 ..


How To - Exploding Envelope Prank

Eye of the Drones: Evading and Avoiding Thermal Imaging

Cielo e terra (duet with Dante Thomas)