Dragon's Code: America Under Cyber Siege

Inception Point Ai

This is your Dragon's Code: America Under Cyber Siege podcast. Dragon's Code: America Under Cyber Siege is your go-to podcast for detailed analysis of the week's most sophisticated Chinese cyber operations targeting US infrastructure. Stay updated with expert insights into attack methodologies, affected systems, and compelling attribution evidence. Discover the defensive measures implemented and lessons learned from each incident. Featuring interviews with leading cybersecurity experts and government officials, Dragon's Code delivers essential information for anyone interested in the evolving landscape of cyber warfare and national security. Tune in regularly for in-depth discussions that keep you informed and prepared. For more info go to https://www.quietplease.ai Check out these deals https://amzn.to/48MZPjs

  1. 11H AGO

    China's Already in Your Wi-Fi and They're Not Leaving: The Digital Invasion Nobody's Talking About

    This is your Dragon's Code: America Under Cyber Siege podcast. # Dragon's Code: America Under Cyber Siege Hey listeners, I'm Ting, and let me tell you, this week has been absolutely wild in the cyber warfare space. We're not talking about your garden-variety hackers anymore. We're talking about state-sponsored operations that would make your typical criminal gang look like they're running a lemonade stand. So here's the thing that's got everyone in Washington losing sleep. The Senate Armed Services Committee just heard testimony from Army Lieutenant General Joshua Rudd, who's about to run Cyber Command and the NSA, and his message was crystal clear: China isn't just knocking on our digital doors, they're already inside, settling in, and getting comfortable. According to Rudd's testimony before Congress, China is the most serious and sophisticated threat the U.S. faces in cyberspace, and their intentions are explicitly to penetrate America's most critical systems. Let's talk about what they're actually doing. Remember Volt Typhoon? That operation that sounds like a weather system but is actually terrifying? Chinese state actors were caught burrowing into networks controlling our water systems, power grids, and transit infrastructure. The genius of it is the pre-positioning strategy. They're not hitting us today. They're embedding access points that could be weaponized during a future conflict. It's infrastructure hostage-taking in slow motion. Representative Andy Ogles, chairman of the House Subcommittee on Cybersecurity and Infrastructure Protection, just called this exactly what it is: deliberate attacks on American communities. He specifically mentioned Littleton, Massachusetts, where Chinese-linked actors targeted water and electric systems. And here's where it gets darker. Anthropic revealed that China-backed actors even used Claude AI to automate parts of cyber operations. The sophistication level just keeps climbing. The data theft is staggering too. We're talking about 79 million records from Anthem, 383 million guests from Marriott including passport numbers, 145 million Americans from Equifax, and here's the kicker, 22 million records from the Office of Personnel Management, including those ultra-sensitive SF-86 security clearance files with fingerprints and background details. China essentially has a permanent counterintelligence roadmap to everyone running this country. General Rudd emphasized that current defenses aren't cutting it. The strategy moving forward involves constant cyber contact with intruders to erode their footholds, rapid network restoration capabilities, and developing credible counter-attack options. Emily Harding from the Center for Strategic and International Studies put it bluntly: we need to stop treating cyberattacks as inevitable nuisances and start seeing them as hostile action. The infrastructure experts from InfraShield are warning that these aren't just reconnaissance missions anymore. They're preparation for destructive attacks. The FBI Director Christopher Wray testified that we're looking at operational deployment in 2026. Thanks so much for tuning in, listeners. Make sure to subscribe for more deep dives into cyber threats and geopolitical drama. This has been a Quiet Please production, for more check out quietplease dot ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    3 min
  2. 2D AGO

    Dragon's Code: How Beijing Hacked Our Grids While We Slept and Why Your Smart Fridge Might Be Next

    This is your Dragon's Code: America Under Cyber Siege podcast. Hey listeners, it's Ting here, your go-to gal for all things China cyber chaos—witty, wired, and watching the Dragon's every digital move. Picture this: I'm hunkered down in my neon-lit war room, screens flickering with the latest intel on America's under-siege infrastructure. Over the past week leading to this chilly January 19th, 2026 evening, Chinese hackers have cranked their game to eleven, unleashing sophisticated ops that make Hollywood heists look like child's play. Buckle up; we're diving into Dragon's Code. It kicked off with VoidLink, that sneaky multi-stage Linux malware straight from Beijing's shadow factories, as spotted by FortiSIEM watchers. This beast targets US cloud setups, Kubernetes clusters, and Docker containers—slipping in via supply chain weak spots, then pivoting to exfiltrate juicy intel on power grids and telecoms. Attack methodology? Zero-days in unpatched servers, living-off-the-land tactics to blend with legit traffic, and quantum-resistant encryption to dodge detection. Affected systems: Think AWS-hosted critical infra in Virginia data centers and West Coast energy firms—outages flickered in California grids, blamed on "tests gone rogue." Attribution? Crystal via FireEye and Mandiant reports—IP trails to Shanghai-based PLA Unit 61398 proxies, plus code signatures matching Salt Typhoon's playbook from last year's telecom breaches. CISA flashed red alerts, pinning it on APT41 affiliates. Defensive measures ramped fast: DoD invoked zero-trust architectures, segmenting networks per the new Bipartisan Cyber Workforce bill from Senators Gary Peters and Mike Rounds. They patched with emergency NIST frameworks, deployed AI-driven anomaly hunters from Palo Alto—ironically banned by China this week for "security threats." Microsoft scrambled too, hot-patching a Windows zero-day (CVE-2026-20805) exploited in tandem. Cybersecurity guru Sonia Kumar from Analog Devices nailed it: "Like Ukraine's 2016 grid takedown, these ops probe for multi-stage blackouts—lessons scream air-gapped OT segmentation and quantum key distribution." Government bigwigs echoed: Senator Peters warned, "China's espionage evolves with quantum cyber weapons," citing PLA's National University of Defense Technology testing over 10 quantum tools for battlefield data grabs, per Science and Technology Daily. Lessons learned? Ditch foreign tech stacks—PwC's 2026 CEO Survey shows 31% of US execs now freak over cyber risks, up from 24%, pushing sovereign clouds like AWS Europe. Experts like Kyle Matthews from Montreal Institute urge alliances over isolation: "China's not a counterweight; it's the siege engine." We've hardened perimeters, but the Dragon's code whispers: innovate or outage. Whew, listeners, that's the pulse—stay vigilant, patch your stacks, and question every ping from the East. Thanks for tuning in—subscribe now for more cyber scoops! This has been a Quiet Please production, for more check out quietplease.ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    4 min
  3. 3D AGO

    China's Cyber Army Just Scored a Perfect 10 and Your Email Gateway is Probably Screaming Right Now

    This is your Dragon's Code: America Under Cyber Siege podcast. # Dragon's Code: America Under Cyber Siege Hey listeners, I'm Ting, and this week has been absolutely bonkers in the cyber world. Let me walk you through what's been happening because China's been working overtime targeting American infrastructure, and the sophistication level is genuinely alarming. Starting with the headline that should keep you up at night: Cisco Talos is tracking a China-linked threat actor called UAT-8837 that's been hammering North American critical infrastructure since at least last year. These aren't script kiddies, folks. They exploited a Sitecore zero-day vulnerability with surgical precision, demonstrating medium-to-high confidence attribution based on tactical overlaps with other known Chinese APT groups. The methodology here is classic Chinese playbook: identify the vulnerability, weaponize it, deploy it against critical sectors. No flash, all substance. But wait, there's more. Cisco also just patched CVE-2025-20393, a maximum severity flaw in their Secure Email Gateway and Email Web Manager products. This wasn't some theoretical vulnerability—it was actively being exploited in the wild by another China-linked group called UAT-9686. We're talking a CVSS score of ten-point-zero, which is basically the cybersecurity equivalent of a five-alarm fire. The attack methodology is evolving too. According to cybersecurity firm Acronis, a group called Mustang Panda, designated by the U.S. Department of Justice as a China-sponsored threat actor, recently launched a campaign using Venezuela-themed phishing emails targeting U.S. government and policy entities. Here's the genius part: they paired simple technical delivery mechanisms with geopolitically relevant lures. A file named "US now deciding what's next for Venezuela.zip" was uploaded from a US-based IP address. It's elegant in its simplicity, and it works. Hunt.io's infrastructure analysis reveals the backbone of these operations. They've mapped over eighteen thousand active command and control servers distributed across forty-eight Chinese infrastructure providers, with China Unicom alone hosting nearly half of them. Alibaba Cloud and Tencent follow close behind, creating a concentrated ecosystem that supports both APT activity and cybercrime simultaneously. The defensive measures being implemented are ramping up. CISA and private sector partners are increasing operational tempo on malicious infrastructure takedowns. The Subcommittee on Cybersecurity and Infrastructure Protection held hearings where cybersecurity experts emphasized threat hunting, identity security hardening, and coordinated public-private sector response. Federal law enforcement is simultaneously working to increase deterrence through offensive capabilities. The lesson here, listeners, is that attribution matters but infrastructure matters more. These operations succeed because they leverage trusted networks and exploit the gap between detection and response. Organizations need to implement aggressive threat hunting protocols and assume their networks are already compromised. Thanks for tuning in to this week's breakdown. Make sure you subscribe to stay ahead of these threats. This has been a Quiet Please production, for more check out quietplease.ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    4 min
  4. 5D AGO

    Chinese Hackers Go Full Ocean's Eleven on North American Networks While Congress Talks Revenge

    This is your Dragon's Code: America Under Cyber Siege podcast. Alright listeners, buckle up because what's happening in cyberspace right now is absolutely wild, and I'm Ting, your guide through the digital chaos. Chinese hackers just pulled off something pretty sophisticated this week. A group called UAT-8837, tracked by Cisco Talos researchers Asheer Malhotra, Vitor Ventura, and Brandon White, has been systematically breaching critical infrastructure across North America since at least 2025. These aren't script kiddies either. They're exploiting both zero-day vulnerabilities and compromised credentials to get their foot in the door of high-value organizations. Here's where it gets juicy. UAT-8837 recently exploited a SiteCore vulnerability called CVE-2025-53690 to plant themselves deep inside victim networks. Once they're in, they deploy this arsenal of tools that reads like a who's who of hacker playgrounds. They're using GoTokenTheft to steal access tokens, Earthworm to create reverse tunnels back to their servers, SharpHound to map Active Directory structures, and DWAgent for persistent remote access. The sophistication is in the layering. They cycle through different variants when one gets detected because most security products are already blocking the common ones. What makes this particularly concerning is their methodology after initial breach. They're running commands to extract security configurations using a tool called secedit, pulling Windows Local security policies, password policies, user rights assignments. In one intrusion, they actually exfiltrated DLL-based shared libraries from a victim's products, which suggests potential supply chain compromise attacks down the road. That's next-level thinking. The attribution confidence is medium, according to Talos, but the tactical overlaps with other China-linked operations are unmistakable. General Kevin Rudd, speaking before the Senate Armed Services Committee, highlighted that China's cyber forces are well-resourced, highly skilled, and directly integrated with Beijing's national objectives. Their clear intention is penetrating critical systems. Defense-wise, multiple countries are stepping up. Australia, Germany, the Netherlands, New Zealand, the UK, and the US just issued coordinated guidance on securing operational technology environments. They're emphasizing limiting exposure, centralizing network connections, using secure protocols, and hardening OT boundaries. Meanwhile, Congress is getting aggressive too. Chairman Andy Ogles stated plainly that the US needs to go on offense, not just defense, and that there will be a price to pay for infractions in cyberspace. The real lesson here is that we're not just playing defense anymore. This is active warfare, and it's happening in networks most people don't even realize are critical. UAT-8837 represents the new normal of state-backed persistence and tactical sophistication. Thanks for tuning in, listeners. Make sure you subscribe for more analysis. This has been a Quiet Please production, for more check out quietplease dot ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    4 min
  5. JAN 14

    Ting's Tea: China's Hackers Are Pre-Gaming WW3 in Your Power Grid and Congress Is Big Mad About It

    This is your Dragon's Code: America Under Cyber Siege podcast. Hey listeners, I'm Ting, your go-to gal for all things China cyber chaos and hacker hijinks. Picture this: it's been a wild week ending January 14, 2026, and America's critical infrastructure is under siege from China's slickest cyber squads—Volt Typhoon and Salt Typhoon. These aren't your garden-variety script kiddies; they're state-sponsored pros pre-positioning for a Taiwan showdown, burrowing into water treatment plants in Hawaii, power grids across the mainland, port ops in LA and New York, and even telecoms ripe for sabotage. Their playbook? Living-off-the-land tactics—hijacking legit tools like PowerShell and Cobalt Strike to blend in, exploiting unpatched Edge browsers and zero-days in operational tech like SCADA systems. Salt Typhoon hit telecom giants like AT&T and Verizon, slurping up wiretap data from lawful intercept servers, while Volt Typhoon embedded in energy storage systems, those Chinese-made BESS inverters packed with sneaky backdoors for remote control. Attribution? Ironclad from Mandiant and Microsoft threat intel—IP trails to Hainan handlers, malware signatures matching PLA Unit 61398, and C2 servers in Guangdong. No deniability here; it's Beijing battlefield prep. US defenses? CISA's Joint Cyber Defense Collaborative scrambled, issuing emergency directives to rip out rogue access via EDR hunts and network segmentation. CrowdStrike's Drew Bagley praised foundational shields but warned against vigilante hack-backs—too messy, risks escalation. Private sector stepped up, with Twenty Technologies' CEO Joe Lin pushing AI-driven "industrialized offense" to auto-disrupt at machine speed. House Subcommittee on Cybersecurity grilled experts Tuesday. Rep. Andy Ogles, R-Tennessee, slammed our "unreasonably restrained" posture: "Defense alone ain't cutting it." Frank Cilluffo from Auburn's McCrary Institute called cyber its own domain, urging doctrinal overhaul post-Venezuela blackout ops. Emily Harding from CSIS dropped truth bombs: we've failed deterrence, adversaries hold the escalation ladder. Her playbook? New policy treating infra hits as civilian attacks, retaliate on patterns with cyber, kinetic, everything. Joe Lin echoed: disrupt at origin, public-private tag-team to neutralize. Lessons? One-sided restraint invites more probes—go offensive, fund Cyber Command (despite cuts), integrate private hackers like Ukraine-style. China's new Cybersecurity Law amendments, live Jan 1, just amp their game with extraterritorial teeth. Witty aside: if firewalls were enough, we'd be sipping tea, not sweating blackouts. Thanks for tuning in, listeners—subscribe for more cyber spice! This has been a Quiet Please production, for more check out quietplease.ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    3 min
  6. JAN 12

    Dragon's Code Unleashed: How Chinese Hackers Turned US Telecoms Into Their Personal Spy Playground

    This is your Dragon's Code: America Under Cyber Siege podcast. Hey listeners, I'm Ting, your go-to gal for all things China cyber chaos and hacker hijinks. Buckle up, because this past week, America's been under a full-on digital dragon siege—Dragon's Code style, straight out of Beijing's playbook. Picture this: Chinese state-sponsored crews, likely tied to the notorious APT41, just gutted the heart of U.S. telecoms. LG Networks reports they slipped into Verizon, AT&T, and Lumen Technologies routers like ghosts in the machine, exploiting zero-day vulns in SS7 signaling protocols. For months, undetected, they slurped up call logs, texts, and real-time GPS from over a million users—eavesdropping on your grandma's bingo plans and Cabinet secrets alike. The real kicker? They zeroed in on Biden holdovers—one Cabinet secretary and a top White House homeland security adviser got VIP treatment. Senator Mark Warner, Senate Intelligence Committee chair, called it "the worst telecom hack in U.S. history" on every news feed. Attribution? FBI and DHS pinned it on China via IP trails bouncing through Hong Kong proxies, malware signatures matching prior PLA ops, and whispers from Five Eyes intel sharing. These weren't smash-and-grab; it was gray-zone mastery—persistent access via supply chain creeps into vendor creds, mapping failover nodes for max chaos with min footprint, as dissected in CyberScoop's op-ed on state power plays. Defenses kicked in hard: CISA issued patches, forcing router firmware updates and zero-trust segmentation across feds. Telecom giants rolled out AI-driven anomaly detection from CrowdStrike—shoutout to their chief privacy officer Drew Bagley testifying this week on offensive cyber needs. But lessons? We're playing catch-up. Anthropic spilled that Chinese hackers used AI agents for 80-90% of a November 2025 breach, automating intrusions at human-unmatchable speeds, per CFR analysis. Quantum threats loom too—G7 Cyber Expert Group, led by U.S. Treasury's Cory Wilson and Bank of England's Duncan Mackinnon, dropped a post-quantum crypto roadmap today, warning finance grids could shatter under Shor's algorithm. Experts like Annie Fixler from Foundation for Defense of Democracies say it's all reversible deniability—China hits telecoms and eyes the electric grid as a "strategic military target," per Energy Policy Platform. Government? FBI's probing deep, DoD's begging for 25,000 more cyber hires via Gary Peters and Mike Rounds' bill. My take: Ditch the export loosey-goosey on Nvidia H200s to China; that's jet fuel for their AI hacks. We've gotta go intelligentized like the PLA—AI defense agents, not just patches—or it's game over in this cyber cold war. Whew, listeners, thanks for tuning in—subscribe for more Ting takes on the digital dragon! This has been a Quiet Please production, for more check out quietplease.ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    3 min
  7. JAN 11

    Dragon's Got the Keys: How China Spent the Week Window Shopping Inside America's Power Grid and Satellites

    This is your Dragon's Code: America Under Cyber Siege podcast. I’m Ting, and tonight on Dragon’s Code: America Under Cyber Siege, we’re diving straight into how Chinese operators spent this past week poking at the digital skeleton of the United States. Let’s start with the power behind the power: grid management systems. According to analysts quoted by Security Affairs and Government Technology, U.S. utilities saw a spike in probes from infrastructure linked to known Chinese advanced persistent threat groups, the kind Mandiant has long tied to units within the People’s Liberation Army Strategic Support Force. These weren’t smash-and-grab ransomware hits; they were low-and-slow intrusions against SCADA and EMS environments, using living-off-the-land tools like PowerShell and WMI to blend in with legitimate administrator behavior. Think patient burglars who copy the keys instead of breaking the lock. At CISA’s joint press briefing with the Department of Energy, officials said several regional transmission operators detected attempts to pivot from IT networks into operational technology segments, blocked at segmented firewalls that were only put in after the Colonial Pipeline wake-up call. One senior DOE cyber advisor described it as “recon with a playbook clearly written by people who understand American grid topology.” Next, transportation. According to reporting from Inside AI Policy and interviews with Space Force leaders, Chinese-linked actors focused on satellite ground stations and aviation networks, going after VPN concentrators and legacy Cisco gear supporting GPS timing and air traffic coordination. Here the favored weapons were zero-day exploits in edge devices and credential stuffing using data from older mega-breaches. The goal: position themselves to corrupt timing signals or disrupt ground-to-satellite command links in a crisis. Homeland Security officials say attribution hinges on three pillars: malware families previously tied to Chinese units, infrastructure overlapping with campaigns documented by CrowdStrike and Recorded Future, and operational timing that lined up with PLA exercises and sharp messaging from Beijing. One NSA official, speaking in background remarks echoed across major U.S. outlets, called it “deterrence signaling with reversible effects” – they want Washington to know they’re in, without flipping any switches. Yet. Defenders did not just watch. CISA pushed emergency directives forcing federal agencies to rotate credentials, tighten MFA policies, and patch exposed VPNs. Utilities activated playbooks from the National Cybersecurity Strategy: network segmentation, increased OT logging, and out-of-band monitoring. Space Force teams ran hunt operations on ground-station networks, looking for covert beacons and rogue admin accounts. Cyber experts like Dmitri Alperovitch and former CISA director Chris Krebs told U.S. media that the main lessons are brutally clear: assume persistent Chinese presence in critical networks, treat edge devices as the new crown jewels, and rehearse manual fallback procedures so that, if the Dragon pulls the plug digitally, America’s lights and runways still work analog. I’m Ting, reminding listeners that in this code war, the front line is a login prompt. Thanks for tuning in, and don’t forget to subscribe. This has been a quiet please production, for more check out quiet please dot ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    4 min
  8. JAN 9

    Dragon's Backdoor: How China Lived in US Telecom for a Year While Congress Got Their Emails Read

    This is your Dragon's Code: America Under Cyber Siege podcast. Name’s Ting. Let’s jack straight into Dragon’s Code: America Under Cyber Siege. This week, the big dragon in the room is China’s state-aligned crews pushing deep into US communications and critical infrastructure. Lawmakers on Capitol Hill are still unpacking how the Salt Typhoon campaign gave Chinese intelligence years of historic access into major US telecom backbones like AT&T and Verizon, thanks in part to routers and ISP edge gear left with default admin passwords and unsegmented management networks. Techdirt reports that even after discovery, those operators found Chinese operators still quietly rooted in their core for another year, living off the land in router OS shells, abusing lawful-intercept systems, and siphoning call-detail records and signaling metadata. According to Nextgov/FCW reporting, investigators now believe that the same Salt Typhoon ecosystem—or closely related Ministry of State Security operators—pivoted from those telecom footholds into email systems used by staff on the House Foreign Affairs, Intelligence, and Armed Services Committees. Financial Times first tied Salt Typhoon to those Hill intrusions, with staff inboxes probed for legislative timelines, sanctions drafts, and classified-adjacent chatter. Attribution here leans on shared infrastructure, overlapping malware families like ShadowPad-style loaders, and TTPs that look a lot like APT10 and other China-nexus units previously linked by Recorded Future and Cisco Talos. On the infrastructure front, Huntress Labs describes Chinese-speaking attackers abusing a compromised SonicWall VPN as the front door, then dropping a custom VMware ESXi escape toolkit likely developed as a zero‑day as far back as early 2024. Once inside, they aimed to pop the hypervisor, bypassing guest isolation so a single phished admin or vulnerable VM could cascade into full datacenter control: domain controllers, industrial control servers, you name it. CISA had to rush that ESXi bug into its Known Exploited Vulnerabilities catalog, pushing emergency patch orders to federal and critical infrastructure operators. Cisco Talos, in turn, is tracking UAT‑7290—China-linked and officially busy in South Asia and Southeastern Europe—but US telecom analysts are eyeing its playbook as a template: one‑day exploits on edge appliances, target-specific SSH brute force, open-source web shells for persistence, and ORB, Operational Relay Box, nodes that can proxy traffic for other Chinese teams. Defenders aren’t just doomscrolling. The new National Defense Authorization Act boosts US Cyber Command’s authority and funding to defend critical infrastructure, while CISA—despite painful cuts that experts like Brian Harrell and Suzanne Spaulding say left a “dangerous void”—is racing to finalize CIRCIA incident reporting rules so telecoms and cloud providers can’t quietly sit on breaches the way some did with Salt Typhoon. Lessons learned? Patch edge devices first. Kill default creds. Segment management planes. Monitor for weird lateral movement from telecom infrastructure into legislative or cloud environments. And maybe most important: don’t let lawyers tell engineers to “stop looking” for intrusions because the press might notice. I’m Ting, thanks for tuning in, listeners. Don’t forget to subscribe. This has been a quiet please production, for more check out quiet please dot ai. For more http://www.quietplease.ai Get the best deals https://amzn.to/3ODvOta This content was created in partnership and with the help of Artificial Intelligence AI

    4 min

About

This is your Dragon's Code: America Under Cyber Siege podcast. Dragon's Code: America Under Cyber Siege is your go-to podcast for detailed analysis of the week's most sophisticated Chinese cyber operations targeting US infrastructure. Stay updated with expert insights into attack methodologies, affected systems, and compelling attribution evidence. Discover the defensive measures implemented and lessons learned from each incident. Featuring interviews with leading cybersecurity experts and government officials, Dragon's Code delivers essential information for anyone interested in the evolving landscape of cyber warfare and national security. Tune in regularly for in-depth discussions that keep you informed and prepared. For more info go to https://www.quietplease.ai Check out these deals https://amzn.to/48MZPjs