go to sections menu

The Technology blog and podcast

This is for the technology blog and podcast Commentary, articles, and podcasts

header picture for Ingegno theme

You are here: December 2023

Go to Homepage [0], contents or to navigation menu



Apple not to sell watch 9, ultra

Back in February of this year, I blogged an article that talked about a lawsuit from a company we’ve never heard of. While we talked about this last night as part of the final Throwback Saturday Night security hour (extended) we feel this is wrong.

If there is a patent, fine. But then people would know about your products and buy from you.

The 9 to 5 mac article Biden administration decides not to overturn Apple Watch sales ban in the US has the latest.

I bet this oxometer they have in the watch can be found anywhere, and isn’t tied to this one company.

I don’t want to say they’re a patent troll, looking for money when they don’t deserve it, as I’m not an expert, but the watch has been selling for many years and while the 9 and other devices being pulled ar new, they’ve never had an issue. Why would one piece of technology like an oxometer have such a big issue to a best selling product?

Oh well.

Search watch ban for other coverage.

Comments (0)

Seems to me, Sandworm is bigger and badder than ever … but other groups might be at work too

Hello folks,

I recently just read an article that was sent to TSB’s list that delbt with one of Ukraine’s telecom services that provide internet and mobile to the country.

If this is true, Sandworm may be hiring other groups to do very destructive things like take out the entire mobile network of a company.

As reported by Ars, whoever did this started with one employee account and dug their heals in to the network to see what type of damage they can do.

I don’t know if there is anything else on this, but the article states that the company involved was still working on restoring things and that services were down.

The article is titled Ukrainian cellular and Internet still out, 1 day after suspected Russian cyberattack and you can read it for what its worth.

I don’t necessarily want to pick sides, but this war is probably not going to end well for Ukraine, and we also know that Russia could power with other agents like North Korea and others to assist if they must.

If Sandworm did hire other groups to do something like this, it won’t be long.

If this is what is to come, I’m not looking forward in the coming year’s discussion that TSB will be having on our first podcast of 2024.

I would urge people to read this one if this means that it could happen to us in some capacity.

Thoughts are welcome. There is no wrong answer, as we really don’t know.

Thanks Michael for bringing this to TSB as you always do. Stay well!

Comments (0)

Data Leak: 1.5 billion real estate records

Before I took a nap this afternoon, I read a story about 1.5 billion records including famous people that you and I may know of.

A dataleak is more than likely accidental and is not considered a breach. This may happen when someone comes across a database that was more than likely put on the Internet by accident, whether negligently or not.

The first paragraph coming from this Hackreads article says:

From Elon Musk and Kylie Jenner to Britney Spears, Donald J. Trump, and Floyd Mayweather, real estate records of top celebrities and common homeowners were exposed online without any security authentication or password.

Skipping some, the article says:

With a size of 1.16 TB (1,523,776,691 records in total), the database featured organized folders containing information on property owners, sellers, investors, and internal user logging data. It encompassed daily logging records spanning from 4/22/23 to 10/23/23, revealing internal user search data.

The article goes on to talk about who was potentially in the database that was exposed, and we’ll let you read that on your own. Let’s just say that well known names including Donald Trump and Elon Musk are in there, and the company named Real Estate wealth Network was founded in 1993.

Since the database is 1.16TB, this is a large file, but not as large as some other files.

The online exposure of celebrities’ home addresses could pose various risks, including threats to their safety, invasion of privacy, stalking, and harassment by fans or malicious individuals.

This is why we are not going to add to this, although it is public. It serves me no value.

They must take after me though, as my computer itself is nicely organized. I know where everything is, and it makes sense to me. That paragraph within the article says:

“The data was organized in various folders according to property history, motivated sellers, bankruptcy, divorce, tax liens, foreclosure, home owner association (HOA) liens, inheritance, court judgments, obituary (death), vacant properties, and more,” VPNMentor’s blog post read.

Although the exposed database has been secured from public access, a representative from Real Estate Wealth Network has confirmed ownership. The duration of the exposure and potential unauthorized access remain unclear. Only an internal forensic audit could ascertain whether the records were accessed, extracted, or downloaded.

To read the full article, please read Data Leak Exposes 1.5 Billion Real Estate Records, Including Elon Musk, Kylie Jenner which comes from Hack Read.

Thanks for reading, make it a great day!

Comments (0)

Here’s more on the black cat take over

I recently came across an article over at Cyberscoop. FBI seizes ALPHV leak website. Hours later, ransomware gang claims it ‘unseized’ it is another article that might be of interest, although it does cover a lot of the same information as the other we covered, but yet maybe it has more than others.

Just want to pass it along.

Comments (0)

There seems to be more information about Krol’s breach

While trolling the Internet on something I saw via Kim’s newsletter, I found Kroll reveals FTX customer info exposed in August data breach which seems to be an update to their August ordeal.

I’m not necessarily sure what to think, seeing that I don’t do any type of investing, or crypto currency stuff anyway.

If you need to know the latest, the article was written recently, and I’m going to publish it and let people decide on whether they need to read more.

Comments (0)

Some things I’ve neglected posting

Its always interesting when I find tech news on a news site like KNX. Here, I disclose two different stories of fraud and other things.


Pico Rivera man convicted of money laundering to be sentenced in April

In this story, A man in California was charge with money laundering when it came to narcodics and those funds being moved. Wire Transfers are part of technology, and this aspect of moving money is what was used in the case.


Monrovia man charged in case involving child sexual abuse material

This one may be more tech than the last, because tech is used to publish this type of material online and even have it stored.

A San Gabriel Valley man is facing federal charges for allegedly producing and distributing child sexual abuse material depicting himself sexually abusing a toddler, officials announced Wednesday.

The suspect in this case is 22 years of age.

According to the indictment, Figueroa coerced a 2-year-old child into engaging in sexually explicit conduct with him for the purpose of making a visual depiction of the conduct.

There’s more, but these two stories were in the news and this one in particular. Go figure.

Comments (0)

The top assholes of 2023: assholes of the podcast or year?

Some of these had assholes, some of them were just talked about.

While researching something I saw in Kim Komando’s newsletter, I’ve scowered the web and came across this from Tech Crunch.

The article is titled Meet the cybercriminals of 2023 where there are links to stories and brief descriptions of each.


Hacker responsible for 2020 Twitter breach sentenced to prison

This was the biggest story I think because not only is this linking to tech crunch, but we definitely covered this jackass thanks to Krebs on Security.

Joseph O’Connor was allegedly responsible for the biggest Twitter hack before Elon Musk eventually baught the company and tore it to shreds.

Ex-Amazon engineer pleads guilty to crypto exchange hacks

I don’t know if we’ve covered this one. According to the summary, the hacker pleaded guilty just recently according to the justice department. The suspect, named only as Ahmed, allegedly stole millions in a hack of crypto currency and then turned good by returning the stolen funds. Or … did he? I guess you’ll have to read more.

Feds accuse Mikhail Matveev of being ‘central figure’ in ransomware gang

This Russian allegedly burned his passport because he’s basicly wanted by the feds. He didn’t necessarily say that he didn’t commit crime, but it isn’t worth traveling as he’ll be picked up. Maybe you should’ve thought of that before you started doing your criminal activity, eh?

North Korean hackers had a busy year stealing crypto for nukes

As suspected and talked about amongst the security industry, North Korea used Crypto Currency heists to deal with getting their nuclear programs off the ground. It was definitely suspected, and I suspect they won’t stop any time soon.

This section talks about hackers for the hermit kingdom. We know that the neuclear program is sanctioned, but the gang will stop at nothing to get the money they need.

Meet the card checker blamed for massive credit card fraud scheme

This one we definitely talked about. Card2Check anyone? Brian Krebs and many others were talking about this one. If you don’t remember this one, better take another look at it. Look at it good.

Cybercrime forum boss busted for hacking, fraud — and child abuse

If it can go wrong, this went completely wrong for this guy. This story talks about one of the most prolific cybercrime forums out there, Breach Forums. At one time, the site had over 340,000 active members. In the end, Conor Brian Fitzpatrick, 20, was arrested. It wasn’t just computer crimes he was charged with either. he was charged with fraud, computer crimes and CSAM. Good job, man. You could’ve had a good life with your skills, but the CSAM charge may get you the most time out of everything else you’re charged with.

FBI took a bite out of Qakbot, a mere setback for the prolific malware gang

Trend Micro talked about one of the biggest Botnets we’ve ever seen. QakBot was recently dismantled which gives us a resbit, for now. Operation Duck Hunt gave computers an uninstaller which rid the botnet for a time, according to the blurb. But while there may be infections again, it wouldn’t surprise me if it came back badder than ever even though it may have had a setback. We’ll have to see with this one.

Teen hacker detained indefinitely due to ongoing risk to the public

Finally, a teen who seems to show no remorse for his actions seems to have been detained under a permanent hosptial stay until doctors determine he’s not a threat. According to the blurb, Arion Kurtaj was responsible for hacking Uber, Rock Star Games and others. He used social engineering and other tactics to score access to victims.


There is other reading within this article at the bottom, and as I said, some of these are things we’ve talked about on TSB itself. Have fun with this one!

Again, the article is titled Meet the cybercriminals of 2023 | TechCrunch and do enjoy this one! Can’t wait for the comment boards on it.

Comments (0)

Pegasus in India … but India is neither denying or confirming anything

In an article found on tech crunch, seems that Pegasus is now in Indiana phones of journalists.

This is probably not going to be surprising, simply because this software is so hard to get off of phones.

India never admitted or denied using the tool, but a non-profit agency conducting research made it clear that this is going on.

The article is titled Amnesty confirms Apple warning: Indian journalists’ iPhones infected with Pegasus spyware | TechCrunch if you wish to read it.

Good luck now, India!

Comments (0)

Happy new year ish

Hi all.
This is a small update to the blog.
Firstly you may notice a few security updates, not many however this morning I noticed jetpack systems had dropped out and the system was not connecting.
Unsure why that was exactly but this is back and some more improvements to security etc were added and things should be fine.
I have been reading but as usual I don’t come on here unless I need to do something.
Anyway this is just an admin note just saying.
Anyway back to life.

Comments (0)

Mint just got owned

According to Kimn Komando’s water cooler:

Mint Mobile data breach: Hackers got away with full names, phone numbers, email addresses, SIM serial numbers and more. I’d be the most worried about the SIMs. SIM-swapping attacks can redirect 2FA texts. Think about all the accounts (like your bank!) that miscreants can get into. Use Mint? I wouldn’t.

If I spot anything else, we’ll let you know. No article is on komando about this one, but that doesn’t mean that someone else doesn’t.

Comments (0)

We’ve never covered this one, Mr. Cooper got owned

I never saw an article on this one, but looking at Malware Bytes, there’s an article dealing with it.

The JRN first heard about this in one of the Cyber Crime Magazine podcasts within the last month.

Everything from names, addresses, social security numbers and more have been taken from this company and its number is about 14 million plus.

To read more, check out Malwarebytes. Mr. Cooper leaks personal data of 14 million loan and mortgage customers and make it a great day.

Comments (0)

Tweesecake 0.17.1 released

Hello everyone,

Before Christmas break, the folks over at Tweesecake released version 0.17.1 of the software. There are a lot of items here, so here’s what has been ixed since 0.17.0 some time ago.

  • Core: Now it is possible to boost the volume of playing media (Mastodon attachments, voice messages/audio attachments on Telegram, local files played in file explorer, radio, etc) to above 100%. If you stop playback and start playback of a new item, in the name of hearing safety, the volume will be reset back to 100%. Your volume will not be touched if you have it at or below 100%.
  • Config: Remove send longer items to screen reader option on Mac, as we already do this so we don’t need to do it twice.
  • Config: Removes speak through NSSS option on Mac. It never worked and NSSS is depricated.
  • Feeds: Persist open feeds across restarts.
  • Mastodon: More robust clearing of items on startup. This fixes several long standing bugs with the clear posts at startup option, where for example notifications would show as no status, or mentions and messages wouldn’t read.
  • Mastodon: Remove the conversation updated message from conversation buffers.
  • Mastodon: Persist spoiler text in thread mode.
  • Mastodon: Add two new options to hide boosts and replies from home timeline. Note that due to the nature of this feature, any boosts and replies added to the buffer while this feature is disabled will not be removed. It will only apply to new items only. Likewise, if new boosts and replies are filtered by this feature, the only way to get them to be added is to clear the database.
  • Mastodon: Add option to remove emojis from post text.
  • Mastodon: Fix duplicated playable media in boosted posts.
  • Mastodon: Fixes interacting with boosted posts.
  • Mastodon: Focus the read only edit field on Mac OS. li> Mastodon: Update open on web function to work in more instances.
  • Mastodon: View post and view post summary now open the original post if it’s a boost. This fixes media with descriptions not viewing in the view dialog.
  • Mastodon: Change hide/show boosts keys on mac from command H/command shift H to option H/Option shift H.
  • Radio: Make the play random station hotkey not stop the previously playing station before switching to a new one.

I hope that this finds you well. Tweesecake prompts you to that it has an available update and instructions on updating it. I believe I got the notification, but never updated it. I am running 0.17, as I just checked. I believe it was on the 22nd that this came out and I was pingged about the update. Thanks for reading!

Comments (0)

Here are some thoughts about the Ransomware problem

So I’m still catching up on Mastodon, and I know some of this might be older, so I’m finding the best ones that may still be valuable.

This is a multi toot diatribe by Brian Krebs talking about the ransomware problem. Basicly, he’s saying that we need to outlaw paying for ransoms, especially if North Korea, China and others are involved as nation state attacks.

BrianKrebs: I’ve grudgingly come around to the notion that there is only one way out of the ransomware problem: Make paying a ransom illegal. This is not very different from laws that make it illegal for US companies to pay bribes to foreign officials.

I really don’t see any other way out of this mess. Yes, some victims will unfortunately ignore any laws that say they can’t pay, but enforcement probably will not be hard.

What will be difficult are the situations where peoples’ lives are at stake in ransomware incidents This sounds callous, but we can’t afford to take the short view here anymore, and our other alternatives aren’t great either.

I’m quite certain this is an unpopular view, but we have already seen the cost of doing nothing. At least in the interests of congruity for our financial sanctions vs Russia, we should probably make this change sooner rather than later.

BrianKrebs: There are 100 ways the current ransomware problem can and probably will get worse and nastier. Every single cybercriminal or aspiring crook is now focused on ransomware or data ransom payments as THE path to financial success. It’s no longer just the Russians. It’s the Chinese, the North Koreans, and Iran.

Either way, these countries don’t just want to hurt the United States: They would rather the US died in a fire. For companies to make payments to these regimes — and their cybercriminal apparatus is always part of the regime — is bonkers, IMHO.

BrianKrebs: In the past month, ransomware assholes have shut down emergency rooms at multiple hospitals; dinged the US bond market; major shipping ports in Australia closed, e.g. We used to talk about a hypothetical scenario in which cybercriminals are having real-world, kinetic impacts. But that stuff is old news. Kinetic impacts from ransom incidents now happen on a daily basis.

I think I’ve said something similar on my own podcasts. Now, I do understand that not everyone would agree with me either, seeing how even if you had backups, it could take awhile to restore from them. With that said, I think I agree with all of this. By paying bad actors, you’re telling them that what they’re doing is pretty much good because they’re being rewarded for sending out email tricking people to run things they shouldn’t. And people are human, so even training, while good, may not be enough.

I guess we’ll see over all what people think, because what we’re doing is definitely not working, and the market I serve definitely would be prime targets for these folks. They’ve tried to get me, but I already know what to look for and I do ask questions if I’m not sure.

I’d be curious what people think whether good, bad or indifferent.

Comments (0)

Here’s more commentary on Black Cat

In our last post before the break we talked about Black Cat. But then I remember that Michael sent a similar article and I want to post it.

The Ars Technica article is titled AlphV ransomware site is “seized” by the FBI. Then it’s “unseized.” And so on. and it has similar content as our last article.

It does have other commentary not mentioned by Brian’s article, so please feel free to check it out if you haven’t seen it already.

Comments (0)

Here’s another article on Cox and their spying

Earlier, I Blogged from Kim Komando an article about Cox and their idea of spying on their customers on a day to day basis on what they might need.

On the 23rd, I found another article through Mastodon and the 404 media group that talks about the issue.

Marketing Company Claims That It Actually Is Listening to Your Phone and Smart Speakers to Target Ads is the article if you want to read a different viewpoint.

The article isn’t long but it is informative and asks if people have been contacted about this. Contact info is given.

Comments (0)

Fake Data request leads to arrest, stalking cyberstalking … more

Relationships come and go. Some people take them well, some not so much.

We’ve covered fake data requests before and the article that Michael recently sent this network talks about such a suspect who basicly said that if they couldn’t have the victim, nobody could.

The victim who was not named, feared for their lives as the suspect traveled from New Mexico to North Carolina. What police found in the car besides a knife on his person is discussed within the article.

When one girl broke up with me, I wanted to understand what I had done wrong, as we all need to learn. But there was really no reason for me to travel to a different state if I wasn’t wanted, even though I did like them and found nothing I had done wrong as an example story.

Verizon Wireless gave a female victim’s address and phone logs to an alleged stalker who pretended to be a police officer, according to an affidavit filed by an FBI special agent. The man, Robert Michael Glauner, was later arrested near the victim’s home and found to be carrying a knife at the time, according to the affidavit submitted in court yesterday.

Skipping some, two paragraphs state:

Glauner and the victim met in August or September 2023 on xhamster.com, a porn website with dating features, and “had an online romantic relationship,” the affidavit said. The victim ended the relationship, but Glauner “continued to contact or try to contact” her, the document said.

Glauner tricked Verizon into providing sensitive information by sending an email and fake search warrant to , the email address for the Verizon Security Assistance Team (VSAT), which handles legal requests. Verizon didn’t realize the request was fraudulent even though it came from a Proton Mail address rather than from a police department or other governmental agency, according to the affidavit filed yesterday by FBI Special Agent Michael Neylon.

While the cop was fake, the judge who supposedly signed the fake PDF file sent to Verizon was a real judge who verified that this was not them signing the document and it was missing things.

The suspect kept calling Verizon and sending email demanding correct info.

While the victim and family were gone for the evening, the suspect arrived at the residence where he was promptly arrested as the bottom of the article covers.

To read the full article, read Verizon fell for fake “search warrant,” gave victim’s phone data to stalker from Ars Technica in cooperation with 404 media.

Please stay safe out there, thanks so much for reading.

Comments (0)

Joke for Christmas

Just saw this. Its perfect for Christmas.

Kay: Boosting Brian Hartgen (brianhartgen): #ChristmasCrackerJoke. Why is Elon Musk’s Christmas dinner so awkward? He can’t stop talking about his X.

Comments (0)

Merry Christmas from the Jared Rimer Network

Hello folks,

While we take some time off from posting, although it seems I don’t post much these days, I want to take this time to wish all my readers from around the world a Merry Christmas.

While there will be no other postings today, rest assured we’re finding things to publish and will have plenty more to talk about.

What did you get in the tech world? Anything worth podcasting about? Get in touch!

We hope that this coming year will be much better than the last, and TSB will resume with an open forum highlighting some of this year’s news and looking to the future of possibly predicting what might happen.

In the meantime, please feel free to:

and of course, feel free to contact the network with anything you find of interest.

I hope that everyone has had a safe and happy holiday season, and we’ll resume posting on December 26, 2023.

Remember, no TSB this week as we continue to check our batteries and prepare for next year.

Have a safe holiday!

Comments (0)

Blackcat gets shut down, comes back to raise anti, now more dangerous

In a very interesting article, the group behind the Blackcat ransomware wants to raise the anti after getting infiltrated and disrupted recently.

The article comes from our good friend Brian Krebs and is worth the read.

The U.S. Federal Bureau of Investigation (FBI) disclosed today that it infiltrated the world’s second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang’s darknet website, and released a decryption tool that hundreds of victim companies can use to recover systems. Meanwhile, BlackCat responded by briefly “unseizing” its darknet site with a message promising 90 percent commissions for affiliates who continue to work with the crime group, and open season on everything from hospitals to nuclear power plants.

Whispers of a possible law enforcement action against BlackCat came in the first week of December, after the ransomware group’s darknet site went offline and remained unavailable for roughly five days. BlackCat eventually managed to bring its site back online, blaming the outage on equipment malfunctions.

The link leads to a twitter post, now known as X.

Don’t let that type of thing fool you. I was told that when things happened to me in 2008 when we covered a hacker who actually targeted me and others and did things when they didn’t get their way. That story remains in the archives though and it is completely different than this.

“With a decryption tool provided by the FBI to hundreds of ransomware victims worldwide, businesses and schools were able to reopen, and health care and emergency services were able to come back online,” Deputy Attorney General Lisa O. Monaco said. “We will continue to prioritize disruptions and place victims at the center of our strategy to dismantle the ecosystem fueling cybercrime.”

We know that Blackcat was started after rEvil, Black Matter and Darkside were all shuttered. Links to coverage of these groups are given and won’t be given here. We know that Dark Side was responsible for one of the biggest disruptions for our time to date, the Colonial Pipeline attacks. This is also linked within Brian’s article.

For those who are unfamiliar about this attack, it lead to fuel shortages and gas prices to rise as Collonial Pipeline had to temporary shut down services during their investigation of the attack.

While that was only a few days, places across the east coast of the United States were feeling the effects of the attack for some time.

The article continues:

Like many other ransomware operations, BlackCat operates under the “ransomware-as-a-service” model, where teams of developers maintain and update the ransomware code, as well as all of its supporting infrastructure. Affiliates are incentivized to attack high-value targets because they generally reap 60-80 percent of any payouts, with the remainder going to the crooks running the ransomware operation.

While the FBI seized control, the group put up a message from their view and we believe that it is that way now.

The article goes on.

BlackCat claimed that the FBI’s operation only touched a portion of its operations, and that as a result of the FBI’s actions an additional 3,000 victims will no longer have the option of receiving decryption keys. The group also said it was formally removing any restrictions or discouragement against targeting hospitals or other critical infrastructure.

This means that they’ll be more disruptive than they already are, and I doubt that they followed the “no attack of critical infrastructure” (quoted phraise) as they claim.

Now, their only rule is not to attack Russia or the Commonwealth (linked) but all bets are off otherwise. This means that they’ll become more dangerous, and if I read this right, they’ll be more agressive and ask for bigger payouts come new year.

Just a note, we’ll talk about what might be seen in the new year, so this article is definitely timely because the group is making their efforts known.

Maybe by publishing this article, talking about it and us putting it in the spotlight as we’re doing now, we’ll hopefully tell people about this so they don’t fall victim.

Our partner Virus Total can help you if whatever you have on your machine doesn’t pick up files you receive by email attachment and can definitely be used to check these dodgy sites.

To add insult to injury:

The crime group also said it was setting affiliate commissions at 90 percent, presumably to attract interest from potential affiliates who might otherwise be spooked by the FBI’s recent infiltration. BlackCat also promised that all “advertisers” under this new scheme would manage their affiliate accounts from data centers that are completely isolated from each other.

While the darknet site is currently showing the seizure notice, both the FBI and Blackcat have the keys, according to Bleeping Computer. Whoever puts it up first, takes control.

Mastodon post

If you have information, Brian says you can get up to a hefty $10 million reward through the department of justice. Links are provided in the story.

If you wish to read the entire story, please read the article BlackCat Ransomware Raises Ante After FBI Disruption and let’s be aware of the fact that now we’re just as much as a threat as ever.

Remember! I was sent three emails to an address that is not too public, but was found on Have I Benen Poned.

web site

Two of them was to one of the nastiest Ransomware strains out there, and Virus Total was there to assist me.

While I have Malwarebytes, no program is going to be 100 percent effective. Human intervention is also the key to make sure that you’re as secure as humanly possible. If you save a file, run it through Malware Bytes, Windows Defender or even another program of your choice and am not getting anything back, run it through Virus Total.

As discussed in the podcast talking about virus total, it uses different engines and at least 90 different products in an online environment. The more that pick up the file, the more it’ll scream at you that something is wrong and you should not run it. No, it doesn’t literally scream, but it will say 28 out of 90 as an example VS 1 or 2 out of 45, 50 or 90.

The above are just examples, and I think we’ve covered this article quite well in this blog post.

Please feel free to give it a look, and remember, while we’re in a bit of a resbit now, it’ll be in full force again after new year.

Keep safe, we’ll have more soon.

Comments (0)

The Growing abuse of QR codes

QR codes are known as Quick Response codes. I used one to sign up for a service, but needed help. I also scanned one with a bag of things and I also needed help.

But when it came to lastpass, I scanned it with no issues.

Besides the FBI putting out a warning of phishing quick response codes, now the FTC in the U.S. is sounding the warning.

Michael sent an article The growing abuse of QR codes in malware and payment scams prompts FTC warning that might need a perusal if you use QR codes on a regular basis.

Be aware.

Comments (0)

Older Posts »

go to sections menu


navigation menu

go to sections menu