Since these threads constantly appear on MT about being targeted by sophisticated cyberstalkers with all kinds of hackings - and all, more or less - have the same narrative, I tend to think it is all troll posting.
Since these threads constantly appear on MT about being targeted by sophisticated cyberstalkers with all kinds of hackings - and all, more or less - have the same narrative, I tend to think it is all troll posting.
That's a hyperbole and you know it. What these people are doing is very possible, especially if they are a group of elite hackers/cybergang or criminal online that has spent years doing this. The real question you should be asking is why would they target someone like me?greater powers than The Q off Start Trek
Elite hackers/cybergangs do not target people like you.What these people are doing is very possible, especially if they are a group of elite hackers/cybergang or criminal online that has spent years doing this. The real question you should be asking is why would they target someone like me?
The way to solve the problem is not to fight or try to "fix" things to prevent perceived targeting.This targeting is one major reasons why my mental health has been so wrecked.
You stated why - which is that you are active on social media. You state it here:I am genuinely targeted for some reason and I do not understand why.
And one of their side hobbies is people watching and harassments, and I am one of the victims, that's my best guess. Also because I spoke out about them, reported them to FBI, and went against them many times, so they have incentive to really degrade and dehumanize me and revenge so on. Also, because they want to be my friend in the past, but I did not want to, so they get mad I don't want to associate with them.
It is not degrading. Lots of people still live with mommy & daddy. In some cultures children live with their parents their entire lives. There is no shame in it."such as still living with mommy & daddy" is very degrading.
I can do a compromise assessment for you and help lock you down. I charge but let me know if interested.That's a hyperbole and you know it. What these people are doing is very possible, especially if they are a group of elite hackers/cybergang or criminal online that has spent years doing this. The real question you should be asking is why would they target someone like me?
My personal thought or answer for it? This is one of their hobbies. They are criminals online, most likely with cluster B disordered, and has been gaining wealth online as a group, engaging in illegal activities, same and similar descent (asian), and they think they are big dogs and above the world and law, and that they consider themselves very badass and independent, away from their own families and engaging with the world and strangers, so grown up.. Also, one of them resided or grew up in Vancouver BC, and most likely formulated a group originating from there IRL, either through school or other networks.
And one of their side hobbies is people watching and harassments, and I am one of the victims, that's my best guess. Also because I spoke out about them, reported them to FBI, and went against them many times, so they have incentive to really degrade and dehumanize me and revenge so on. Also, because they want to be my friend in the past, but I did not want to, so they get mad I don't want to associate with them.
*ALSO, you cannot claim I am a troll if I am willing to pay money to whoever wants to help me.
yes, I agree, I posted only after I saw some of our normal and experienced users offering suggestions.Since these threads constantly appear on MT about being targeted by sophisticated cyberstalkers with all kinds of hackings - and all, more or less - have the same narrative, I tend to think it is all troll posting.
How hard is it to do this? Does anyone knows? In the hacker's POV, you are essentially up against a team of skilled cybersecurity engineers that created those AV solutions, EDR solutions, operating system, firewall, router, etc. And you're able to bypass them all.
For those that do not want to do what is required and live in denial, cyber security is a game.Long story short: in 2025 - cyber security is a game of make belief, where we're simply pretending to be secure. All this security solutions work - till they don't.
Cyber security at a very high level is achievable, but it requires doing things that typical people just do not want to do or do not know what to do.
For one it requires locking users out of their systems and not allowing them to do a lot of things that they do now.
Then again, it is a moot point because securing a user's localhost only provides a tiny modest improvement in security whenever the user's (and their family's) most valuable personal data has been stolen many times from third parties and lies on the dark web for anyone to get and abuse. The only thing that protects users is the fact that threat actors have a difficult time - logistically - turning tens of billions of personal data records into a financial windfall. Instead they send scammer emails threatening to dump videos of you fapping to porn to your mom & dad if you don't pay them 0.1 Bitcoin.
Malware and direct hacking of home users has not been the greatest threat for over a decade and yet there are places like this where people obsess about protecting their digital devices as if they have the nuclear launch codes of China, Russia and the US on them. Meanwhile the average forum user does not even have 125 Euros in savings, let alone a bank account for hackers to target.
Even "advanced" users here cannot handle Qubes OS.
It is attracting more and more one-person and small-team malicious actors, especially with the sale of malware as a service (MaaS), ransomware as a service (RaaS), and other capabilities. But these are small fry and do not pose a massive threat globally.Darkweeb is a place of
The shotgun malware campaigns of decades ago trying to infect any connected internet user are not the primary types of campaigns nowadays. Threat actors are more focused and want better return on their effort than hacking an MT member based in India who has 5 Euros on a pre-paid bank card or an South American with 125 Euros in an unconnected bank account.You couldn't be further from the truth/reality (objective - that is). 10 years ago cyber criminality - was barely laying its foundation (did impact a lot of people even them - but the ones involved were rather messy at it - mostly annoying for a lack of better words). While now it's a highly developed and globally expanded industry.
I am sorry to say, but no one can help you, it is not a simple solution, unless you hire someone to monitor your activities 24/7, it can not be helped.*ALSO, you cannot claim I am a troll if I am willing to pay money to whoever wants to help me.
I guess you are one of those people, who "beg" to be hacked. Smart devices are great, in theory, in reality there are people, who love to hack them.I went to my local library to use the internet privately, since my entire devices at home are all hacked.
For smart devices, I'd put them on an entirely separate VLAN that's isolated from the rest of the network, and thus, VLANs.I am sorry to say, but no one can help you, it is not a simple solution, unless you hire someone to monitor your activities 24/7, it can not be helped.
I guess you are one of those people, who "beg" to be hacked. Smart devices are great, in theory, in reality there are people, who love to hack them.
For starters, do not allow local smart devices to connect to the internet, make only one device, a local network, as the hub, and protect it at all cost.
To sum it up, take a hike, disconnect for a week, those hackers will get bored and they will move on. They are just stupid kids with nothing better to do.
Even "advanced" users here cannot handle Qubes OS.
It is attracting more and more one-person and small-team malicious actors, especially with the sale of malware as a service (MaaS), ransomware as a service (RaaS), and other capabilities. But these are small fry and do not pose a massive threat globally.
The shotgun malware campaigns of decades ago trying to infect any connected internet user are not the primary types of campaigns nowadays. Threat actors are more focused and want better return on their effort than hacking an MT member based in India who has 5 Euros on a pre-paid bank card or an South American with 125 Euros in an unconnected bank account.
If malware campaigns are going to be global in scale, then they will target exploitable operating systems and widely-distributed application code - none other than Windows and Android - with network stack and kernel exploits - a la WannaCry and HummingBad. But those kinds of campaigns are one-offs and happen rarely.
It is a waste of time to excessively worry about protecting localhost and hardening the home network in well-off financially Europe, North America, Japan, Australia, Singapore, Brunei, the Arab Gulf states, etc. People in those nations are better off doing the things which actually provide very robust protections against digital criminals such as locking-down their credit files/lines of credit, constantly reviewing their credit files, placing fraud alerts on their credit files, continuously scrutinize their bank accounts, use off-line banking (have to walk into a bank to transact), use a limited amount-capped bank account, low limit pre-paid debit or credit card for online transactions [example Amazon], never use debit cards where possible/always use credit cards with all protections enabled (the consumer has to know what these are and request them to be enabled), use 2 and 3 MFA on all accounts, and other things. And the thing that nobody except old people seem capable of doing - never, ever, EVA! - use mobile phone apps (Android in particular) for ANY transactions. Period.
But even with all of that, all that juicy user data on third, fourth, fifth, sixth, seventh party data processes and holders makes the greedy criminals (and nation-states) drool like beasts in heat. Attracts the criminals like vultures to a kill. So that is what these criminals target. The ones sending phishing emails from their mommy & daddy's basement or some Nigerian Net Cafe are a minor threat. Now it is the automated botnets and sophisticated highly-protected hosted criminal platforms that spam the four corners of the Earth. AV and localhost hardening is not going to protect against phishing sites that are up for only 60 minutes or less. The user has to be able to identify what is happening in an email.
Then robocalls and other voice call scammers - that takes educating people against such campaigns. Not installing AV.
99% or more of people have little visibility and knowledge of what to do, how to protect themselves in the digital economy. Their nations and governments have failed them. Society has failed them. The education system has failed them. Device manufacturers have failed them. Operating System publishers have failed them. Application software publishers of every single type have failed them. The banking system and corporations have failed them (particularly in nations where banking is only available to the comparatively well-off, such as India).
Security is not software. It is a process. It requires a top-down approach and that only happens if it is a top national priority. It requires heavy-handed regulations, very intrusive regulations (such as registering devices) and monitoring, internet and device police going around checking devices everywhere, holding the non-compliant (governments themselves, corporations, OEM manufacturers, software developers, other institutions, and the people) accountable, and would be extremely expensive. More expensive globally than 10X that insane US defense budget. There has to also be a willingness for nations to disengage from cyberwar and to wage physical war against nation-states who are significant contributors to the global malware problem.
Want a malware free world? That's what it would take and more.
Digital security is far more problematic than public health. The public health policy makers have to deal with billions of people. At that scale, they just let people do what they want. Same applies to any other thing at that scale - such as digital security. These are insidious, ineffective societal models that achieve virtually nothing while wasting vast sums of money.
Can you imagine every government in the world requiring citizens to regularly weigh-in, obtain body composition scans, and forcing them to comply with healthy lifestyles or else? Take away people's Magic Masla, Coca Cola, and Oreos. That would be far worse than killing-off all social media. There would be global revolts and riots.
Now imagine taking away highly insecure things that people do digitally. A close second would be preventing those same citizens from doing most of what they can do today on most any digital device? Block porn? Even babies in cribs will jump off and grab an AK-47 to join the global mutiny if free, highly insecure porn sites are taken away.
Because people are people, there is far too much emphasis on the easy, software way = software as security ("Install AV and 'You are Protected'). Not enough educating people the world over on multi-device and financial system consumer protections and security. There is entirely inadequate education of "This is malicious," and "You need to stop doing this...".
Doctor: "Oh you're 300 kilos overweight with a body fat ratio of 90%, but you're OK. People at any body mass and composition can be healthy."
That sort of thing happens in the digital world with regards to security.
But given that I have seen people (users) in action across the globe over the past twenty years, I can tell everyone that all of them are as much of a problem as the society not educating part. How do you teach and educate people in third world nations who cannot read or even a basic functional education system? How do you do this when there is no money to educate them? How to you do it when there is war or their daily objective is feeding themselves and their families? What do you do when they just don't care about security (if there are available resources to educate them or not)?
Malware and direct hacking of home users has not been the greatest threat for over a decade
1. Tech Landscape Evolution
- 2015:
- Focus on traditional exploits: Vulnerabilities like SQL injection, cross-site scripting (XSS), and buffer overflows were still common. Most attacks were aimed at exploiting known vulnerabilities in widely used software like web applications, operating systems, and browsers.
- Ransomware: The emergence of ransomware began to gain attention, though it was not as sophisticated as it is now.
- Lack of widespread cloud adoption: Cloud computing was growing, but many businesses still relied heavily on on-premises servers and networked systems.
- 2025:
- Cloud and IoT: The increase in cloud computing, hybrid IT environments, and the IoT (Internet of Things) has led to new vulnerabilities. Hackers now exploit poorly secured smart devices, cloud misconfigurations, and APIs as primary targets.
- Zero Trust models: Security strategies have evolved towards a Zero Trust architecture, focusing on identity, user behavior, and continuous monitoring rather than simply relying on network perimeter security.
- AI-powered hacking: AI and machine learning are now used in both attack and defense, with hackers leveraging these technologies to automate and optimize attacks, and defenders using them to detect patterns or unusual behaviors.
2. Advanced Hacking Techniques
- 2015:
- Social Engineering and Phishing: Phishing remained a common method for gaining access to sensitive data or infiltrating networks. Techniques like spear-phishing (targeted, customized phishing) were on the rise.
- Exploiting vulnerabilities in widely used software: Attackers would exploit flaws in operating systems, browsers, and CMS systems (like WordPress), or use outdated software with known vulnerabilities.
- Distributed Denial of Service (DDoS): DDoS attacks were frequent, especially targeting large organizations and governmental bodies. Attackers often used botnets like Mirai for large-scale attacks.
- Advanced Persistent Threats (APTs): Nation-state actors and well-funded hacker groups were targeting specific organizations for long-term espionage or data theft.
- 2025:
- AI-Driven Phishing and Deepfakes: Social engineering is now hyper-targeted with the use of AI tools that automate phishing attempts, adapt to responses, and create realistic deepfakes (audio and video) to manipulate victims into providing credentials or making financial transfers.
- Zero-Day Exploits: The number of zero-day exploits has increased due to the growing complexity of software and the advanced nature of modern applications. Hackers can also exploit vulnerabilities in open-source software, which is used widely across enterprises.
- Ransomware as a Service (RaaS): Ransomware has evolved into a service offered by cybercriminals, allowing non-technical criminals to launch sophisticated attacks. Modern ransomware now uses double or triple extortion techniques, where hackers steal data, threaten to release it, and then demand payment to decrypt it.
- AI-Powered Malware: AI is used to develop malware that can adapt to evade traditional security systems. These malware programs can learn from each environment they infect and optimize themselves to bypass detection.
- Cloud Attacks and Misconfiguration Exploits: Hackers now target cloud misconfigurations, leveraging the complexity and scale of cloud environments to launch attacks, particularly exploiting weak permissions, improper isolation between cloud services, and unsecured cloud storage.
3. Attack Vectors
- 2015:
- Web-based vulnerabilities: Attackers frequently targeted web servers using vulnerabilities like cross-site scripting (XSS), SQL injection, and remote code execution.
- Malware: The traditional methods of distributing malware (via email attachments, malicious websites, or compromised software) were prevalent.
- Weak password-based attacks: Password spraying, brute-forcing, and credential stuffing were still commonly used to gain unauthorized access.
- 2025:
- Cloud-based breaches: With the widespread use of cloud storage and SaaS platforms, cloud-based breaches (like AWS, Azure, Google Cloud) have become common. Misconfigurations are a top target, as well as exploiting weak authentication systems.
- Supply Chain Attacks: Attacks like the SolarWinds breach (2020) have led to a rise in targeting third-party suppliers or software dependencies to gain access to multiple organizations. This includes compromising updates or injecting malicious code into trusted software.
- AI/ML Infiltration: As organizations adopt machine learning for various functions, AI-driven attacks may target machine learning models themselves, potentially poisoning data to influence decision-making or steal intellectual property.
4. Targeted Sectors
- 2015:
- Finance and Healthcare: These sectors were prime targets for cybercriminals due to the sensitive financial and personal information they held.
- Small and Medium Enterprises (SMEs): SMEs were increasingly targeted with ransomware, DDoS, and data theft, often because they lacked the resources for advanced cybersecurity measures.
- Governmental entities: Nation-state actors targeted government agencies, especially for espionage or disrupting political systems.
- 2025:
- Critical Infrastructure: Hackers now target critical infrastructure like energy grids, transportation systems, and manufacturing (especially with industrial control systems - ICS). These are increasingly vulnerable to cyberattacks.
- Healthcare and Biotech: The healthcare industry has seen more sophisticated attacks, including on biotech companies, pharma research, and hospital networks, particularly targeting vaccine research or intellectual property related to health technologies.
- Big Tech and Data Brokers: With vast amounts of data being handled by major tech companies, their systems and the associated data brokers are now prime targets for data theft, sabotage, and espionage.
5. Defensive Technologies
- 2015:
- Antivirus and Firewalls: Traditional methods like signature-based antivirus, network firewalls, and intrusion detection/prevention systems (IDS/IPS) were the standard defenses.
- Encryption: SSL/TLS encryption was used, though not always universally implemented.
- 2025:
- Behavioral Analytics and AI-driven Defense: AI and machine learning are now used to monitor user behavior and network traffic in real time, flagging anomalous behavior that could indicate an attack. Systems are now more adaptive to unknown threats.
- Next-Gen Firewalls and Intrusion Prevention Systems: Next-gen firewalls now include deep packet inspection and integrate threat intelligence feeds for real-time detection and prevention of advanced attacks.
- Deception Technologies: Honeypots and deception technologies are being used to mislead and divert attackers away from real systems and gather intelligence on their techniques.
- End-to-End Encryption and Advanced Authentication: Encryption standards have evolved, and there is now a strong push for end-to-end encryption on messaging platforms, along with advanced multi-factor authentication (MFA) systems (including biometric data).
Conclusion
In essence, hacking has become more advanced, automated, and integrated with artificial intelligence. Attackers can now deploy more sophisticated, targeted, and stealthy attacks, leveraging new vulnerabilities in emerging technologies like the cloud, IoT, and AI. Defenders are responding with advanced threat detection, real-time analytics, and adaptive defenses, but the race between attackers and defenders continues to escalate.
You bothered to read it and respond. Complete waste of time. My facts are straight and based upon credible, reliable, real-world attack and malware campaign statistics. Not theory and technobabble from the cybersec marketing presses.Walls of text infused with verbal diarrhea - where part of the statements are clearly subjective and void of reality (even contradicting yourself - which is also ironic - since your contradictions are proving my previous points) - is highly unproductive (pure wasted time). Seriously, even increasing the font and using bold text....Which again, it's highly ironic in a contradictory way - after making it sound like we're living in a cyber-utopia for past decade: