Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Censorship Privacy Security Software

Dam Burst Tool Disables China's Green Dam Censorware 40

An anonymous reader writes "The infamous Green Dam censorship software has suffered yet another blow. As ZDNet explains, Dam Burst, a tool released by security researcher Jon Oberheide, allows unprivileged users to disable the censorware by removing the hooks that enable it to monitor and block user activity, effectively restoring running applications to their original uncensored state. While the Dam Burst software is currently available at Oberheide's website, community mirrors will undoubtedly be necessary to avoid blocking by the Great Firewall."
This discussion has been archived. No new comments can be posted.

Dam Burst Tool Disables China's Green Dam Censorware

Comments Filter:
  • "Bursting Dam, Flying Dutch Boy"

  • by lapsed ( 1610061 ) on Wednesday September 30, 2009 @02:00PM (#29596561)
    If Green Dam software were required in China (and it's not yet clear that it will be), disabling it might be trivial but the act of disabling it would open the user to prosecution. A Chinese user could 'accidentally' click on a site they should not have seen but it's hard to see disabling Green Dam software as anything but deliberate. Having said that, I think Oberheide's work is commendable.
  • Man in the middle? (Score:2, Insightful)

    by Anonymous Coward

    If China has so much control over traffic, what is to keep them from simply running a man in the middle attack,
    and redirecting your download or website request to an identical looking trojan download?

    • Re: (Score:1, Funny)

      by Anonymous Coward

      If China has so much control over traffic, what is to keep them from simply running a man in the middle attack,
      and redirecting your download or website request to an identical looking trojan download?

      Thank you very much for the idea.

      -- The Chinese Government

    • distributing this via magnet link might be a good idea.
  • well done Mr Oberheide.
  • Clippy: "I see you're trying to install some nice software, would you like some uniformed men to help you with that? Yes, Ok, Absolutely!"
  • by Runaway1956 ( 1322357 ) on Wednesday September 30, 2009 @03:23PM (#29597661) Homepage Journal

    "As a pleasant side effect, disabling the Green Dam components within a running process actually increases the security of the end host as the vulnerable code paths within the Green Dam software are no longer exploitable by an attacker. "

    That being true, I want to install Green Dam so that I can use Dam Burst. Awesome!! Our benevolent brothers in China have helped to make teh intartubez secure!!!

One man's constant is another man's variable. -- A.J. Perlis

Working...