Welcome to Incels.is - Involuntary Celibate Forum

Welcome! This is a forum for involuntary celibates: people who lack a significant other. Are you lonely and wish you had someone in your life? You're not alone! Join our forum and talk to people just like you.

Brutal Everybody on here life mogs me

H

HighTGymcel

Self-banned
-
Joined
Jan 1, 2019
Posts
13,721
Ngl I am the ultimate losercel.
I never worked 1 day in my life, have no degree, didn't meet anybody outside of my family in years, have some stupid health problems that I am too scared to take care off.
I will probably become homeless if I keep going on like that ded srs.

Like fucking hell I am involuntary NEET and can't breed, HeedandSucceed, foids think I am a creep, retardism is all I reap, skeet skeet
 
are you firstworldcel? i can't get a job and will probably end homeless in a couple of years
 
are you firstworldcel? i can't get a job and will probably end homeless in a couple of years
yes bro.
Maybe we will meet at the homeless shelter and start an army of homeless incels :feelsLSD::feelsaww:
 
Same except I'm still young at least, however I can't see things going far and still need to finish highschool (failed my last year due to motivation issues/attendence), will be 20 assuming i optimize my life by the time i enter uni which likely won't happen at this rate
 
No one life mogs me (I do lifemog u on the work part)
 
Same. Fuck poverty.
 
never had a job , never will

i dont owe anyone and anything to this shithole
 
Brutal, at least you have this place :feelsYall:
 
Hm being unemployed isn't that bad tbh.
[UWSL]You just have to make sure that you have some kind of routine.[/UWSL]
Routine is the essence of not going down in chaos.
Wageslaving isn't much better, it's hell for an incel because you're constantly questioning what for and why you're doing this shit.
 
Hm being unemployed isn't that bad tbh.
[UWSL]You just have to make sure that you have some kind of routine.[/UWSL]
Routine is the essence of not going down in chaos.
Wageslaving isn't much better, it's hell for an incel because you're constantly questioning what for and why you're doing this shit.
My routine consists of browsing incels.is and wanting to rope
 
Ofc it is but what shall I do with severe depression and anxiety and possible aspergers?
Force yourself to wake up at the same time every day.
Force yourself to go out for a walk everyday.
Those two are the most essential to not become completly fcked.
 
Force yourself to wake up at the same time every day.
Force yourself to go out for a walk everyday.
Those two are the most essential to not become completly fcked.
I wake up at the same time everyday:feelsaww:
its just that I wake up in the evening :feelsLSD:
 
I wake up at the same time everyday:feelsaww:
its just that I wake up in the evening :feelsLSD:

Brutal.

Since my job is online, contract, and has no fixed hours, I often sleep in more and more overtime.

But once I start waking up past like 3pm, it just feels too fucked up. When it goes 4pm, 5pm.. the urge to fix it is too strong, and I'll usually stay up 25+ hours and pass out at like 10pm to wake up at 6am, then spend the next week dosing on melatonin before bed to keep it up, while drinking strong coffee in the afternoon to lessen the exhaustion of my confused brain and prevent passouts/naps.

Happens every few months or so. But yeah, I doubt most people here are morning people. I have always felt like complete shit waking up early, and my energy is at its maximum at night. Always has been, ever since I was a child. Hell my parents couldn't even get me to sleep at night as a toddler.

How can an incel even find it easy to fall asleep at night? It's just laying there alone, stuck thinking about inceldom and that the future is nothing but inceldom and a deteriorating society.
 
Last edited:
I wake up at the same time everyday:feelsaww:
its just that I wake up in the evening :feelsLSD:
You need sunlight to produce vitamin D bro. Are you supplementing vitamin D?
 
I have the same life, and I'm sure you life mog me.
Are you an hikkikomori?
 
im ugly rejected by poorcels. 3rd year STEM but no motivation to continue. I cannot handle failure
 
Yeah but you go gym so you life mog me
 
Ngl I am the ultimate losercel.
I never worked 1 day in my life, have no degree, didn't meet anybody outside of my family in years, have some stupid health problems that I am too scared to take care off.
I will probably become homeless if I keep going on like that ded srs.

Like fucking hell I am involuntary NEET and can't breed, HeedandSucceed, foids think I am a creep, retardism is all I reap, skeet skeet
early twenties
The title of this thread:

Everybody on here life mogs me​


You are lying. I am almost 32 and never worked even one minute in my life.

didn't meet anybody outside of my family in years
I've never met anybody in my life like that.
 
The recently disclosed Log4j vulnerability (CVE-2021-44228) is one of the most pervasive security vulnerabilities that organizations have had to deal with over the past decade. Log4j is ubiquitous and used by applications and systems deployed across organizations of all sizes. Organizations are struggling to assess the scope and impact of the exposure, given it’s not obvious which applications and systems even use Log4j. Software vendors are actively determining whether their software uses Log4j and are communicating the impact to their customers. Organizations must actively monitor for security patch availability and apply it as quickly as possible. They must deploy mitigations to reduce the exploitability and impact of the vulnerable systems that they cannot patch or don’t yet know about. Unfortunately, fast-moving adversaries will have the advantage in this scenario, and many are already carrying out large-scale efforts to gain footholds in vulnerable target networks.

In the wake of the vulnerability disclosure, financially motivated actors involved in cryptocurrency mining were among the first to exploit targets en masse. We anticipate that additional financially motivated actors will increasingly exploit the vulnerability in operations, leading to various monetization activities. This includes data theft, ransomware deployment, and multifaceted extortion, as these actors are known to incorporate zero-day and one-day exploits into their operations rapidly.

Due to the urgency of identifying and patching vulnerable applications and systems related to this vulnerability, on December 17, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) instituted Emergency Directive 22-02, which requires that civilian federal agencies must identify and mitigate impacted assets by December 23, 2021, or remove them from agency networks.

As of the publish date of this blog post, we have uncovered evidence of exploitation by China and Iranian state actors. Microsoft has observed exploitation by threat actors based in other countries. We expect threat actors from additional countries will exploit it shortly, if they haven’t already. In some cases, state sponsored threat actors will work from a list of prioritized targets that existed long before this vulnerability was known. In other cases, they may conduct broad exploitation and then conduct further post-exploitation activities of targets as they are tasked to do so.

This blog post provides an overview of how this vulnerability impacts organizations, shares additional context on how attackers have leveraged it in the wild, and provides mitigation recommendations.

We anticipate this problem will have a very long tail, as adversaries exploit their footholds to carry out major compromises in the coming months.

Background​

Log4j 2 is an open source Java logging library developed by the Apache Foundation. It is widely used in many applications and integrated as a dependency in many services. On December 9, 2021, a critical severity unauthenticated remote code execution vulnerability (CVE-2021-44228 aka “Log4Shell”) impacting multiple versions of the Apache Log4j 2 utility was publicly disclosed. Proof of concept (POC) exploitation tools were immediately available, providing remote code execution capabilities within the context of the user running an application that utilizes the library.

From the CVE-2021-44228 description: “Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other [Java Naming and Directory Interface] JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.”

The JNDI injection can leverage specific protocols to request a malicious payload from an attacker’s infrastructure - including:

  • Lightweight Directory Access Protocol (LDAP)
  • Secure LDAP (LDAPS)
  • Remote Method Invocation (RMI)
  • Domain Name Service (DNS)
As an example, to exploit the vulnerability, an attacker could construct a JDNI insertion and include it within the User-Agent HTTP Header - targeting an application or web server that leverages a vulnerable version of Log4j 2 to download a malicious class file or payload.

On December 14, 2021, an additional Log4j vulnerability was identified (CVE-2021-45046), based upon the fact that Log4j version 2.15.0 did not fully mitigate the CVE-2021-44228 vulnerability with certain non-default configurations, potentially resulting in a denial-of-service attack.

Mitigation Section​

Assess the Scope​

Identify​

The first step an organization must consider is to determine the scope of applications and dependent services (organization managed and third-party integrated technologies) that leverage the Log4j library. This can be a very challenging and time-consuming process, as the Log4j library could be integrated with many third-party vendor applications and products, in addition to being installed locally on servers and endpoints within an environment.

Example methods which can be potentially leveraged to identify the presence of Log4j:

  • Verifying with vendors if the products that are leveraged by the organization are impacted.
    • If third-party applications are impacted, understanding the vendor recommended short-term mitigation measures, in addition to the timeframe for when a patch or update path will be available.
  • Leveraging internal and external vulnerability scanning tools (ex: Mandiant Attack Surface Management (fka Intrigue), Tenable, Rapid7, Qualys, WhiteSource) which contain signatures or plugins for identifying vulnerable Log4j instances. Additionally, open source vulnerability toolsets can also be leveraged to identify vulnerable Log4j instances, including:
Scanning should not only be focused for on-premises (external-facing and internal) resources – but also cloud assets and applications that are managed by the organization.
  • Reviewing software asset inventory systems to determine if Java Virtual Machine (JVM) or Log4j libraries are present. Additionally, software asset inventory systems can be leveraged to verify the presence of applications that correlate to vendor notifications of impacted products that rely upon Log4j.
  • Leveraging EDR tools to scan for JAR files (ex: log4j-core-2.x.jar), class files (ex: JndiLookup.class), or process execution events associated with Log4j.
  • Leveraging tools that can generate a software bill of materials (SBOM) for filesystems and containers (e.g. syft).
Reviewing SIEM logs, endpoint logs, or network traffic to identify matching patterns of potential exploitation attempts and correlating any observed instances to specific endpoints or applications for further review.

Contain​

Once the scope is identified, the following high-level containment steps should be followed:

  • Restrict egress capabilities from applications and servers. This step will essentially prevent the Java service from having the ability to download a malicious class file via LDAP, LDAPS, RMI, or DNS (or potentially other methods), reducing the impact of identified vulnerability exploitation methods.
  • Reduce the attack surface of impacted applications and servers by enclaving or limiting access to the application interfaces that could be leveraged for exploitation targeting.
Note: Until all third-party integrated technologies have been confirmed patched by vendors, these are important initial steps to take to reduce the risk of CVE-2021-44228 exploitation.

  • Determine if the identified applications and services can have Log4j patched to either version 2.12.2 (Java 7) or 2.16.0 (Java 8).
    • For third-party integrated technologies, engage with the application / technology vendors to verify if the platform is impacted—and when security updates will be available.
    • Once security updates are available, test and install the updates – prioritizing technologies and applications that are external facing (or have a broad access requirement within the organization).
  • If patching is not a viable option, consider the implementation of temporary mitigation measures.
The Cybersecurity and Infrastructure Security Agency (CISA) has collected a list of ‘affected’ and ‘not affected’ third-party vendors vulnerable to the Log4j vulnerability. This list can be found on their GitHub.
 
The recently disclosed Log4j vulnerability (CVE-2021-44228) is one of the most pervasive security vulnerabilities that organizations have had to deal with over the past decade. Log4j is ubiquitous and used by applications and systems deployed across organizations of all sizes. Organizations are struggling to assess the scope and impact of the exposure, given it’s not obvious which applications and systems even use Log4j. Software vendors are actively determining whether their software uses Log4j and are communicating the impact to their customers. Organizations must actively monitor for security patch availability and apply it as quickly as possible. They must deploy mitigations to reduce the exploitability and impact of the vulnerable systems that they cannot patch or don’t yet know about. Unfortunately, fast-moving adversaries will have the advantage in this scenario, and many are already carrying out large-scale efforts to gain footholds in vulnerable target networks.

In the wake of the vulnerability disclosure, financially motivated actors involved in cryptocurrency mining were among the first to exploit targets en masse. We anticipate that additional financially motivated actors will increasingly exploit the vulnerability in operations, leading to various monetization activities. This includes data theft, ransomware deployment, and multifaceted extortion, as these actors are known to incorporate zero-day and one-day exploits into their operations rapidly.

Due to the urgency of identifying and patching vulnerable applications and systems related to this vulnerability, on December 17, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) instituted Emergency Directive 22-02, which requires that civilian federal agencies must identify and mitigate impacted assets by December 23, 2021, or remove them from agency networks.

As of the publish date of this blog post, we have uncovered evidence of exploitation by China and Iranian state actors. Microsoft has observed exploitation by threat actors based in other countries. We expect threat actors from additional countries will exploit it shortly, if they haven’t already. In some cases, state sponsored threat actors will work from a list of prioritized targets that existed long before this vulnerability was known. In other cases, they may conduct broad exploitation and then conduct further post-exploitation activities of targets as they are tasked to do so.

This blog post provides an overview of how this vulnerability impacts organizations, shares additional context on how attackers have leveraged it in the wild, and provides mitigation recommendations.

We anticipate this problem will have a very long tail, as adversaries exploit their footholds to carry out major compromises in the coming months.

Background​

Log4j 2 is an open source Java logging library developed by the Apache Foundation. It is widely used in many applications and integrated as a dependency in many services. On December 9, 2021, a critical severity unauthenticated remote code execution vulnerability (CVE-2021-44228 aka “Log4Shell”) impacting multiple versions of the Apache Log4j 2 utility was publicly disclosed. Proof of concept (POC) exploitation tools were immediately available, providing remote code execution capabilities within the context of the user running an application that utilizes the library.

From the CVE-2021-44228 description: “Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker-controlled LDAP and other [Java Naming and Directory Interface] JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.”

The JNDI injection can leverage specific protocols to request a malicious payload from an attacker’s infrastructure - including:

  • Lightweight Directory Access Protocol (LDAP)
  • Secure LDAP (LDAPS)
  • Remote Method Invocation (RMI)
  • Domain Name Service (DNS)
As an example, to exploit the vulnerability, an attacker could construct a JDNI insertion and include it within the User-Agent HTTP Header - targeting an application or web server that leverages a vulnerable version of Log4j 2 to download a malicious class file or payload.

On December 14, 2021, an additional Log4j vulnerability was identified (CVE-2021-45046), based upon the fact that Log4j version 2.15.0 did not fully mitigate the CVE-2021-44228 vulnerability with certain non-default configurations, potentially resulting in a denial-of-service attack.

Mitigation Section​

Assess the Scope​

Identify​

The first step an organization must consider is to determine the scope of applications and dependent services (organization managed and third-party integrated technologies) that leverage the Log4j library. This can be a very challenging and time-consuming process, as the Log4j library could be integrated with many third-party vendor applications and products, in addition to being installed locally on servers and endpoints within an environment.

Example methods which can be potentially leveraged to identify the presence of Log4j:

  • Verifying with vendors if the products that are leveraged by the organization are impacted.
    • If third-party applications are impacted, understanding the vendor recommended short-term mitigation measures, in addition to the timeframe for when a patch or update path will be available.
  • Leveraging internal and external vulnerability scanning tools (ex: Mandiant Attack Surface Management (fka Intrigue), Tenable, Rapid7, Qualys, WhiteSource) which contain signatures or plugins for identifying vulnerable Log4j instances. Additionally, open source vulnerability toolsets can also be leveraged to identify vulnerable Log4j instances, including:
Scanning should not only be focused for on-premises (external-facing and internal) resources – but also cloud assets and applications that are managed by the organization.
  • Reviewing software asset inventory systems to determine if Java Virtual Machine (JVM) or Log4j libraries are present. Additionally, software asset inventory systems can be leveraged to verify the presence of applications that correlate to vendor notifications of impacted products that rely upon Log4j.
  • Leveraging EDR tools to scan for JAR files (ex: log4j-core-2.x.jar), class files (ex: JndiLookup.class), or process execution events associated with Log4j.
  • Leveraging tools that can generate a software bill of materials (SBOM) for filesystems and containers (e.g. syft).
Reviewing SIEM logs, endpoint logs, or network traffic to identify matching patterns of potential exploitation attempts and correlating any observed instances to specific endpoints or applications for further review.

Contain​

Once the scope is identified, the following high-level containment steps should be followed:

  • Restrict egress capabilities from applications and servers. This step will essentially prevent the Java service from having the ability to download a malicious class file via LDAP, LDAPS, RMI, or DNS (or potentially other methods), reducing the impact of identified vulnerability exploitation methods.
  • Reduce the attack surface of impacted applications and servers by enclaving or limiting access to the application interfaces that could be leveraged for exploitation targeting.
Note: Until all third-party integrated technologies have been confirmed patched by vendors, these are important initial steps to take to reduce the risk of CVE-2021-44228 exploitation.

  • Determine if the identified applications and services can have Log4j patched to either version 2.12.2 (Java 7) or 2.16.0 (Java 8).
    • For third-party integrated technologies, engage with the application / technology vendors to verify if the platform is impacted—and when security updates will be available.
    • Once security updates are available, test and install the updates – prioritizing technologies and applications that are external facing (or have a broad access requirement within the organization).
  • If patching is not a viable option, consider the implementation of temporary mitigation measures.
The Cybersecurity and Infrastructure Security Agency (CISA) has collected a list of ‘affected’ and ‘not affected’ third-party vendors vulnerable to the Log4j vulnerability. This list can be found on their GitHub.
Over for javacels
 
Ngl I am the ultimate losercel.
I never worked 1 day in my life, have no degree, didn't meet anybody outside of my family in years, have some stupid health problems that I am too scared to take care off.
I will probably become homeless if I keep going on like that ded srs.

Like fucking hell I am involuntary NEET and can't breed, HeedandSucceed, foids think I am a creep, retardism is all I reap, skeet skeet
how old are you?
 

Similar threads

lennox
Replies
11
Views
269
PsychoCel1
PsychoCel1
lennox
Replies
4
Views
446
Friezacel
Friezacel
SandNiggerKANG
Replies
26
Views
697
SandNiggerKANG
SandNiggerKANG
SandNiggerKANG
Replies
18
Views
477
SandNiggerKANG
SandNiggerKANG

Users who are viewing this thread

shape1
shape2
shape3
shape4
shape5
shape6
Back
Top