Look at how many servers Microsoft has collecting data in Win10

rezerekted

2[H]4U
Joined
Apr 6, 2015
Messages
3,051
Found this posted on anadtech forum. You can add this list to your Hosts file if you want to block them.

http://pastebin.com/050GLwG8

I see some are ad servers and trackers, like doubleclick so it is not all Microsoft servers but the post on anadtech said to use this to stop data collection in Win10.
 
Last edited:
just keep using W10 they had all the info stored up long before W10 ever came out Don't be so paranoid
 
The really relevant telemetry data is hardcoded into system files (because Microsoft was well aware this crap of using the hosts file would be put into play) and therefore you can't block or misdirect or redirect the telemetry from getting to Microsoft with any hosts file edits of any kind. Also, using 0.0.0.0 potentially could leak info because of how it's utilized (I'm not going into the technical aspects of it but it's possible) - using 127.0.0.1 ensures that the data is not routed anywhere but the local machine meaning it never leaves the localhost, ever.

You'd have to use a proper set of outbound rules with a firewall (software or hardware) to fully be able to block anything and everything going back to Microsoft. PeerBlock is one such tool that can do it rather easily, there are many others as well - note that PeerBlock is not a firewall, per se, just a tool capable of blacklisting or whitelisting connections based on IP lists you can edit at will.

I still recommend if people care about their privacy at all, don't use Windows 10, and learn about some of the telemetry changes that have been made to Windows 7, 8, and 8.1 with updates over the past 1.5 years as well which weren't in place when those OSes were originally released but the capability has since been added to them.
 
I have peerblock but can't be arsed to use it all the time. Don't have Win10, was just testing out my tin foil hat.
 
just keep using W10 they had all the info stored up long before W10 ever came out Don't be so paranoid

So they have say my usage patterns for today stored before w10 ever came out?
 
xvkk8EM.png


Now that's a long list.
 
Nothing but tin-foil haberdashery and FUD.
Even when told not to, Windows 10 just can’t stop talking to Microsoft
It's no wonder that privacy activists are up in arms.


Windows 10 uses the Internet a lot to support many of its features. The operating system also sports numerous knobs to twiddle that are supposed to disable most of these features and the potentially privacy-compromising connections that go with them.

Unfortunately for privacy advocates, these controls don't appear to be sufficient to completely prevent the operating system from going online and communicating with Microsoft's servers.

For example, even with Cortana and searching the Web from the Start menu disabled, opening Start and typing will send a request to www.bing.com to request a file called threshold.appcache which appears to contain some Cortana information, even though Cortana is disabled. The request for this file appears to contain a random machine ID that persists across reboots.
...
Some of the traffic looks harmless but feels like it shouldn't be happening. For example, even with no Live tiles pinned to Start (and hence no obvious need to poll for new tile data), Windows 10 seems to download new tile info from MSN's network from time to time, using unencrypted HTTP to do so. While again the requests contain no identifying information, it's not clear why they're occurring at all, given that they have no corresponding tile.

Other traffic looks a little more troublesome. Windows 10 will periodically send data to a Microsoft server named ssw.live.com. This server seems to be used for OneDrive and some other Microsoft services. Windows 10 seems to transmit information to the server even when OneDrive is disabled and logins are using a local account that isn't connected to a Microsoft Account. The exact nature of the information being sent isn't clear—it appears to be referencing telemetry settings—and again, it's not clear why any data is being sent at all. We disabled telemetry on our test machine using group policies.

And finally, some traffic seems quite impenetrable. We configured our test virtual machine to use an HTTP and HTTPS proxy (both as a user-level proxy and a system-wide proxy) so that we could more easily monitor its traffic, but Windows 10 seems to make requests to a content delivery network that bypass the proxy.

That's an article by Peter Bright, who is exceptionally pro-MS.
 
Last edited:
Make sure to gloss over all that "non-identifying information", "seems to" and "appears to be" in the article you just cited.

The literal definition of FUD.
 
So basically, I just need to add these to the list of blocked sites on my router?

I mean, if I can't block stuff locally on the machine, might as well block it at the network level.
 
Make sure to gloss over all that "non-identifying information", "seems to" and "appears to be" in the article you just cited.

The literal definition of FUD.
You apparently don't understand what FUD* means. Objective, factual analysis is not FUD even if it challenges your incorrect beliefs.

The article makes no negative claims against MS, and tends to give MS the benefit of the doubt where unexpected traffic is noticed. It's an objective test of the privacy controls, and shows that those apparently don't work as MS describes.

There is one alarming thing in the test, and that's some network traffic to MS servers, bypassing normal network methods to evade detection via same system analysis (bypassing configured proxy).

* FUD is generally a strategic attempt to influence perception by disseminating negative and dubious or false information. An individual firm, for example, might use FUD to invite unfavorable opinions and speculation about a competitor's product; to increase the general estimation of switching costs among current customers; or to maintain leverage over a current business partner who could potentially become a rival.
 
No, not fud... just wish Microsoft would allow you to opt in, instead of you trying, in vain it seems, to opt out.

I am surprised the EU hasn't taken them to task on this, yet.
 
MS has whitelisted IP's in the host kernel before, so putting most of these in the host file i am wondering will it really do anything. Now that MS knows how people are blocking this i am sure they will just white list most of these so short of you using an external / 3rd party firewall won't block it.
 
No, not fud... just wish Microsoft would allow you to opt in, instead of you trying, in vain it seems, to opt out.

I am surprised the EU hasn't taken them to task on this, yet.

There are already N versions i believe that have NONE of this crap in them. I am trying one out soon to find out.


File Name: en-gb_windows_10_n_multiple_editions_x64_dvd_6846897.iso
Languages: English
SHA1: 02DBB2DBA9992605CBB867C323C60F622B7206FE

File Name: en_windows_10_n_multiple_editions_x64_dvd_6846434.iso
Languages: English
SHA1: A038780A94EE490F288530A24464AE54C604A292
 
MS has whitelisted IP's in the host kernel before, so putting most of these in the host file i am wondering will it really do anything. Now that MS knows how people are blocking this i am sure they will just white list most of these so short of you using an external / 3rd party firewall won't block it.

Simple. Block them at the network level such as in your router.
 
There are already N versions i believe that have NONE of this crap in them. I am trying one out soon to find out.


File Name: en-gb_windows_10_n_multiple_editions_x64_dvd_6846897.iso
Languages: English
SHA1: 02DBB2DBA9992605CBB867C323C60F622B7206FE

File Name: en_windows_10_n_multiple_editions_x64_dvd_6846434.iso
Languages: English
SHA1: A038780A94EE490F288530A24464AE54C604A292

I will be very interested in this, too.
 
Make sure to gloss over all that "non-identifying information", "seems to" and "appears to be" in the article you just cited.

The literal definition of FUD.

Each copy of Win10 has a unique identifier assigned to it so it is not really anonymous.
 
Simple. Block them at the network level such as in your router.

Considering the absurd lengths MS seems to be going to spy on customer's usage habits...something so simple seems like the very first thing the spyware engineers would have thought about countering.
 
Considering the absurd lengths MS seems to be going to spy on customer's usage habits...something so simple seems like the very first thing the spyware engineers would have thought about countering.

how would they counter it? the router is out of their control. we're talking DNS resolution at the network level.
 
Do you have a source for that? I thought the N versions just had the media components removed.

"Someone's ass" is the source. Seriously, I don't know where this misinformation can come from if you can look it up in 10 seconds on Wikipedia.

Also, N versions are notorious for breaking games and other programs that rely on certain components to exist, because it doesn't just lack the WMP application but also certain codecs. As it is, N versions are useless without turning them back to non-N. Don't bother with that crap.
 
Personally, I'm waiting for Windows Server 2016 to come out and plan to use that OS configured as a workstation. Windows Server should lack the spying/monetization crap that Windows 10 has. I can't imagine large enterprises that use Windows Server software tolerating the data-grabbing/spying BS and monetization of one's computer usage (that regular users are being told by MS that they have no choice but to accept with Windows 10) with their important and sensitive servers.
 
No, not fud... just wish Microsoft would allow you to opt in, instead of you trying, in vain it seems, to opt out.

I am surprised the EU hasn't taken them to task on this, yet.

at some point the EU will rule against MS, then those that live in Europe will get the crap remove while those in America will have to live with it.
 
And Canada, Canada always gets fucked over just like the USA because Harper is a USA puppet.
 
Back
Top