‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..

Het volgende artikle vond ik op het blog van Stan van Houcke, die het overnam van LewRockwell.com.

In dit artikel legt Paul Craig Roberts uit, dat ‘Russiagate’ een complot tegen Trump is en werd uitgevoerd door de CIA, FBI, Hillary Clinton en het Democratic National Committee (DNC). 

Trump vormde een gevaar voor de macht en budgetten van het militair-industrieel complex, daar hij de relatie met Rusland wilde normaliseren, hetzelfde Rusland dat onder Obama nog werd afgeschilderd als ‘Amerika’s meest gevaarlijke vijand…..’ Het militair-industrieel complex heeft zoveel mogelijk ‘conflicten’ (oorlogen en dreiging van oorlogen) nodig om haar macht en de enorme winsten te behouden……..

Daarnaast vormde Trump een bedreiging voor de grote geldstromen die de Clinton Foundation genereerde en de beide Clintons (Bill en Hillary) zou dwarszitten bij het worden van multimiljonairs…..

Lees het volgende artikel van Roberts en laat je niet langer wijsmaken dat Rusland de VS presidentsverkiezingen (en verkiezingen elders) zou hebben gemanipuleerd dan wel manipuleert!*

anti-state
anti-war pro-market

Rosenstein
and Mueller Running for Cover Leaving Brennan Exposed

By Paul
Craig Roberts

PaulCraigRoberts.org

February
19, 2018

Now
the Deputy Attorney General Rosenstein confirms what I told you in my
previous post. 
Mueller
found no evidence
 that
Russia had any impact on the outcome of the 2016 election.

So
what was Russiagate all about?

It
was exactly, precisely what I told you it was about from the very
begining. It was a conspiracy orchestrated by the military/security
complex, CIA, FBI, Hillary Clinton, and the Democratic National
Committee against Donald Trump.

Trump’s
emphasis during his presidential campaign on normalizing relations
with Russia, which the neocon Obama regime had turned into “America’s
most dangerous enemy,” was a threat to the power and budgets of the
military/security complex. Without a demonized enemy, what is the
justification for a 1,000 billion annual budget and the laws passed
in the 21st century that completely destroy the protections provided
by the US Constitution?

From
the Clinton/DNC standpoint, a Trump victory would halt the vast
riches pouring into the Clinton/DNC pockets from “pay to play.”
The Clinton Foundation and the Clintons themselves were on their way
to both being billionaires with the DNC collecting the registration
fees. This was a model for one party rule. And along comes Donald
Trump.

I
doubt Trump knew what he was stepping into. So far he has been unable
to function as President. But now that the FISA** court has on record
Rosenstein and Comey’s confessions that the spy warrants requested
by the FBI to spy on Trump are based on deception of the court, the
conspirators against Trump face indictment, conviction, and prison,
if Trump has the balls, which he might not have. We cannot even be
sure Trump understands the situation.

What
perhaps has surely happened is that former CIA director John Brennan
is now exposed by the total failue of Mueller to find a Trump/Putin
conspiracy against American democracy. Rosenstein’s statement that
“there is no allegation in [Mueller’s] indictment that any
American was a knowing particiipant in this illegal activity [illegal
activity is an unsubstantiated assertion only]. There is no
allegation in the indictment that the [Russians’] conduct altered
the outcome of the election.”

Brennan
as CIA director had lied under oath to Congress to the contrary.

Rosenstein
and Comey are trapped in their confessions to the FISA court that the
FBI obtained spy warrants from the court via deception of the court.
See 
here.

What
we must ask ourselves is how it is possible in the Great American
Democracy that people totally devoid of all integrity, all honesty,
all respect for truth can be confirmed by the US Senate as heads of
the CIA, FBI, and National Intelligence?

How
is it possible that these utterly corrupt people can go before the
House and Senate continuously and tell lies under oath and never be
held accountable?

How
is it possible that American Democracy is so utterly weak that
nothing whatsoever can be done about it?

What
kind of America is it when it is ruled by blatant transparant lies?

In
what sense do The People exist?

The
Best of Paul Craig Roberts

Paul
Craig Roberts, a former Assistant Secretary of the US Treasury and
former associate editor of the Wall Street Journal, has been
reporting shocking cases of prosecutorial abuse for two decades. A
new edition of his book, 
The
Tyranny of Good Intentions
,
co-authored with Lawrence Stratton, a documented account of how
americans lost the protection of law, has been released by Random
House. Visit 
his
website
.

Copyright © 2018 Paul
Craig Roberts

Previous
article by Paul Craig Roberts:  
Russia
Is in the Crosshairs

Why
I Could Never Get an FBI Security Clearance

==================================

*  Voor het tegenovergestelde, de lange rij van VS bemoeienissen bij verkiezingen elders zie: ‘Former CIA Chief Admits US Meddles in Foreign Elections… For Their Own Good‘ (later zal ik hier nog een bericht over brengen)

** FISA: Foreign Intelligence Surveillance Act (uit 1978)

Zie ook:

Geen rectificaties voor meer dan 2 jaar brengen van fake news over het kwaadaardig sprookje Russiagate

Britse militaire geheime dienst bedient zich van moddergooien en andere manipulaties om Europese en VS politiek te manipuleren, zo blijkt uit gelekte documenten

‘Fake news’: alternatieve media en bloggers in het westen zouden onzin brengen, echter niet als dit soort groepen wat roepen in landen die het westen niet welgevallig zijn

Two More Spiegel Employees Out After Fake News Scandal Expands‘ Ofwel: het zoveelste ‘gevalletje fake news’, gebracht door de reguliere massamedia……..

Waarom de burgers van de VS de illegale oorlogen steunen

Der Spiegel, groot bestrijder van ‘fake news’ bracht zelf jarenlang dit soort ‘nieuws’

Russiagate: de westerse massamedia gebruiken propaganda om het volk te manipuleren, precies waar ze Rusland van beschuldigen

Russiagate gelovigen krijgen nieuwe klap: WikiLeaks kreeg de DNC mails van een klokkenluider, niet van Rusland…..

De verregaande anti-Russische propaganda in de VS en de rest van het westen

WhatsApp beperking in strijd tegen fake news

Als Martin Luther King nog zou leven was hij onderwerp van censuur en was zijn Facebook pagina verwijderd

World Economic Forum: de plek waar men elkaar feliciteert met de censuur op de sociale media

Massamedia VS vallen keihard door de mand met ‘vers’ geschoten Russiagate bok >> publiek wordt om vertrouwen gevraagd

Jacht in VS op alternatief (echt) nieuws in volgend stadium: journalist wordt vastgehouden zonder aanklacht

Lichtgelovige ‘atheïst’ gelooft Russiagate leugens….

NewsGuard, het nieuwste wapen van Big Brother VS tegen de alternatieve media

Netflix censureert aflevering van humoristisch programma, ‘na een geldig verzoek’ op grond van Saoedische wetgeving….

Bedrijf dat voor ‘Russische bots’ waarschuwde, heeft een leger met nep-Russische bots

‘Fake news’: alternatieve media en bloggers in het westen zouden onzin brengen, echter niet als dit soort groepen wat roepen in landen die het westen niet welgevallig zijn

Waarom de burgers van de VS de illegale oorlogen steunen

Democraten deden zich voor als Russen in false flag operatie om Roy Moore (Republikein) zwart te maken tijdens verkiezing…..

Russiagate: de westerse massamedia gebruiken propaganda om het volk te manipuleren, precies waar ze Rusland van beschuldigen

BBC: Rusland ‘misbruikt humor’ om Russiagate te ontkrachten….. ha! ha! ha! ha! ha!

Uitgelekte telefoongesprekken tussen Trump en Putin bewijzen dat ‘Russiagaters gelijk hebben……’

WikiLeaks belooft The Guardian 1 miljoen dollar als het haar leugens i.z. Assange en Russiagate kan bewijzen…….‘ (zie ook de verdere links over Russiagate in dat bericht)

Russiagate en Assange: The Guardian wordt nu zelfs door collega’s voor zot uitgemaakt

The Guardian: ondanks een enorme misser (fake news) gaat men door met de valse beschuldigingen t.a.v. Assange……

     

 ‘New York Times ‘bewijzen’ voor Russiagate vallen door de mand……

‘Russiagate’ een verhaal van a t/m z westers ‘fake news…..’

Facebook gebruikte ‘fake news’ beschuldiging om de aandacht voor schandalen af te leiden

WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

Mediaorgaan Sinclair dwingt ‘TV ankers’ propaganda op te lezen‘ (Sinclair bedient rond de 70% van de VS bevolking van ‘lokaal nieuws’)

Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!


Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

FBI Director Comey Leaked Trump Memos Containing Classified Information

Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Russian Roulette: The Inside Story of Putin’s War on America and the Election of Donald Trump‘ (artikel in Nederlands)

Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

Ollongren gesteund door Thomas Boesgaard (AD), ‘Rusland verpakt het nepnieuws gekoppeld aan echt nieuws…..’ Oei!!

RT America één van de eerste slachtoffers in een heksenjacht op westerse alternatieve media en nadenkend links……

WannaCry niet door Noord-Korea ‘gelanceerd!’

False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

FBI, de spin in het Russiagate web……..

CIA 70 jaar: 70 jaar moorden, martelen, coups plegen, nazi’s beschermen, media manipulatie enz. enz………

CIA en 70 jaar desinformatie in Europese opiniebladen…………

Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

Kaspersky Lab (antivirus) aangevallen met agressief ‘Grapperhaus virus’

De Russiagate samenzweringstheorie dient de machthebbers………‘ 

FBI beweert dat Lesin, de oprichter van RT, zichzelf heeft doodgeslagen……. ha! ha! ha! ha! ha! ha! ha! ha!

Dat de gehieme diensten van de VS vooral heel vaak liegen als ze iets beweren is al heel lang bekend, maar de FBI maakt ‘t nu wel helemaal bont……..

De oprichter van RT (Russia Today) en voormalig media adviseur van de Russische regering, Mikhail Lesin, werd in november 2015 dood gevonden in zijn hotelkamer te Washington (DC). De autoriteiten hielden het op een hartaanval, een conclusie die haaks stond op de werkelijkheid, gezien het autopsie rapport dat maanden later verscheen……

Zo had Lesin wonden aan het hoofd en het lichaam die waren toegebracht met een stomp voorwerp…….

De FBI maakte hier later het verhaal van dat Lesin zichzelf had dood geslagen, o.a. door zich herhaaldelijk tegen de grond te werpen, dit onder invloed van ethanol, ofwel alcohol…….. Je snapt ‘t al: kul van groot kaliber! De VS sloot in 2016 het dossier uiteindelijk met de conclusie dat Lesin op een natuurlijke manier aan z’n einde was gekomen……ha! ha! ha! ha! ha! ha! ha! Kortom: alweer is ook de FBI verantwoordelijk voor ‘fake news….’

‘Toevallig’ kwamen in de tijd van Lesins dood en  daarna meerdere Russische hoogwaardigheidsbekleders e.d. ‘op een vreemde manier’ aan hun einde……… (zie de links onder het ZeroHedge artikel)

Gezien de agressie van de geheime diensten in de VS, is het de vraag hoe lang het zal duren voordat deze moorden worden toegeschreven aan die geheime diensten, dan wel dat ze door deze diensten werden geïnitieerd……..

Hier het artikel dat Tyler Durden hierover schreef en dat o.a. op ZeroHedge werd geplaatst:

FBI
Releases Docs Claiming RT Founder Beat Himself To Death In His Hotel
Room

by Tyler
Durden

Mon,
01/29/2018 – 04:22

Authored
by Matt Agorist via SHTFplan.com,

The
FBI just released the results of their investigation claiming that
the media mogul and found of RT 
killed
himself by repeatedly smashing his head and upper body into the
ground.

In
November 2015, 
the
Free Thought Project 
reported that
Mikhail Lesin, the former head of media affairs for the Russian
government, and the
 founder
of Russia Today (RT), was found dead in the hotel room that he was
staying at in Washington DC
.

Originally, authorities
announced that Lesin died from a heart attack.

However,
the results of his autopsy released months later indicated a far more
sinister cause of death and the heavily redacted FBI documents that
were just released add to that story.

The
documents, detailing the FBI investigation into Lesin’s death 
were
just released
 Saturday
morning in spite of the investigation ending in October of 2016.

In
spite of the original cause of death noted as a heart attack, a few
months later, the District of Colombia’s Office of the Chief
Medical Examiner (OCME) and Metropolitan Police Department said that
“blunt force injuries of the neck, torso, upper extremities and
lower extremities” contributed to Lesin’s death. 
The
Office of the Chief Medical Examiner (OCME) has released the cause
and manner of death for Mikhail Lesin… Cause of Death: blunt force
injuries of the head,”
 the
statement said.

Now,
FBI investigators have released the results of their investigation
claiming that the blunt force trauma all over his body was
self-inflicted.

Mr.
Lesin died as a result of blunt for injuries to his head, with
contributing causes being blunt force injuries of the neck, torso,
upper extremities, and lower extremities, which were induced by
falls, with acute ethanol intoxication,”
 the
report states.

In
other words, the FBI is claiming that Lesin got so drunk that he
repeatedly and violently fell on things until he killed himself.

To
show just how much information the FBI is willing to release on these
findings, here is the version of the amended autopsy report they
released in the report.

Essentially,
all other information in regards to the findings of Lesin’s death
has been scrubbed from the documents as the remaining pages are
almost entirely redacted.

Not
only did the US remain tight-lipped on the investigation but they
also refused to allow Russian authorities to cooperate.

As
RT reports, back in 2016, months before the closing of the case,
Moscow said it was expecting Washington to explain why Russia had not
received any details from the probe into Lesin’s death, despite
repeated requests.

We
are awaiting the related clarifications from Washington and the
official data on the progress of the investigation,”
 Foreign
Ministry spokeswoman Maria Zakharova wrote in a Facebook post at that
time. She added that if the media reports citing the forensic
statement are confirmed,
 Russia
will send an official request to the US
 “for
international legal assistance.”

In
October 2016, the US authorities announced that Lesin died of natural
causes and closed the case. 
Based
on the evidence, including video footage and witness interviews, Mr.
Lesin entered his hotel room on the morning of Wednesday, Nov. 4,
2015, 
after
days of excessive consumption of alcohol and sustained the injuries
that resulted in his death while alone in his hotel room,
 the
US attorney for the District of Columbia 
said in
a statement.

Lesin’s
death came at a time where he was surrounded by controversy,
especially in the US. 
RT,
the Russian-based news source that Lesin founded has become very
controversial in the US—ostensibly for the fake Russiagate
scandal—but in reality, for challenging the western narrative of
foreign policy and privacy issues. Some US politicians have suggested
that RT be banned in the US for “spreading propaganda,” while
others have been blatant enough to attack Lesin personally.

According
to the 
NY
Times,
 until
late 2014 Lesin ran the media wing of the state’s energy
giant, 
Gazprom,
before stepping down or, more likely, being forced out. He ended up
in the United States, where he and his family owned properties in Los
Angeles said to be worth far more than the salary of the former
government minister.

Some
US Senators, including Roger Wicker of Mississippi, had called for
the Department of Justice to open an investigation into Lesin’s
finances prior to his death.

Wicker
was concerned that Lesin made too much money, something that was
really none of his business.

That
a Russian public servant could have amassed the considerable funds
required to acquire and maintain these assets in Europe and the
United States raises serious questions,”
 Wicker
said.

The
original announcement of the heart attack back in November 2015
makes this case all the more ominous considering the fact that the
medical examiner’s office also said Lesin’s body had blunt force
trauma to the neck, torso, arms and legs too. How did
authorities overlook his wounds?

As
RT reports, Lesin was considered one of the most influential
figures in the Russian media landscape.
 A
graduate of Moscow State University with a degree in Civil
Engineering, he served as Minister of Press and Mass Media from 1999
to 2004. He was also a presidential media adviser from 2004 to 2009.
Lesin became chief executive officer at Garprom-Media in 2013 and
remained in the position until early 2015.

Zie ook: ‘Media stilte over dood 4 Russische diplomaten………

        en: ‘Russische diplomaten: 9 verdachte sterfgevallen de afgelopen paar jaar………

CIA en 70 jaar desinformatie in Europese opiniebladen…………

Het Ron
Paul Institute (for Peace and Prosperity) publiceerde afgelopen dinsdag een
artikel van Philip Giraldi, waarin deze uitlegt hoe de CIA al 70 jaar
lang de vinger in de internationale ‘opinepap’ houdt……

Als een
geheime dienst ‘fake news’ verspreidt, noemt men dit ‘desinformatie’,
wat in het geval van landen buiten de VS onder geheime acties valt. Geheime
acties om de publieke opinie te beïnvloeden, of ‘vijandige’
regeringen te destabiliseren en uiteindelijk ten val te brengen (neem
Venezuela, Honduras, Libie, Syrië en Oekraïne)

Lees dit
uitgebreide artikel over de smerige acties die de VS en dan m.n. haar
geheime diensten speelden en spelen in onze wereld……. Russiagate
is gebleken een FBI/Clinton leugen te zijn geweest, terwijl de CIA,
FBI en Clinton aangaven dat Rusland de boel had gemanipuleerd en
gehackt, precies zoals de CIA dat al 70 jaar lang doet*, samen met economische oorlogsvoering, beproefde VS methoden om haar macht te vestigen of te
verstevigen…….

Als je
de ongebreidelde agressie van de VS ziet de laatste 70 jaar, waarbij
‘maar liefst’ meer dan 22 miljoen mensen werden vermoord**, snap je
werkelijk niet waarom men in het westen en dan m.n politici, de
reguliere media en de financiële maffia, nog steeds achter deze
grootste terreurentiteit op aarde aanlopen……..

Lees het zoveelste ontluisterden artikel (met een aantal nieuwe feiten) over terreurorganisatie CIA:

70
Years of Disinformation: How the CIA Funded Opinion Magazines in
Europe

undefined

written
by
 philip
giraldi
tuesday
january 16, 2018

When
an intelligence agency arranges to disseminated fake news it is
called “disinformation” and it is a subset of what is referred to
as covert action, basically secret operations run in a foreign
country to influence opinion or to disrupt the functioning of a
government or group that is considered to be hostile.

During
the Cold War, disinformation operations were run by many of the
leading players in both the 
North
Atlantic Treaty Organization
 and
in the opposition 
Warsaw
Pact
.
Sometimes the activity and the sponsorship were clearly visible, as
when Radio Free Europe and Radio Moscow would exchange barbs about
just how bad daily life was in the opposition alliance. Sometimes,
however, it took the form of clandestinely placing stories in the
media that were clearly untrue but designed to shift public
perceptions of what was taking place in the world. The Vietnam War
provided a perfect proxy playing field, with stories emanating from
the US government and its supporters presenting a narrative of a
fight for democracy against totalitarianism while the Communist bloc
promoted a contrary tale of colonial and capitalist oppression of a
people striving to be free.

The
Central Intelligence Agency (CIA) inherited the mantle of covert
action operations as a legacy from its OSS predecessor, which had had
considerable success in conducting disinformation operations during
World War 2. But there was from the start considerable opposition to
continuing such programs as they were both expensive and subject to
devastating blowback when they were identified and exposed. In
Western Europe, powerful domestic communist parties were quick to
publicize US intelligence missteps, but nevertheless the ability to
manipulate the news and information media to place stories critical
of the Soviets and their allies led to major programs that funded
magazines and books while also seeking to acquire a cadre of
journalists that would produce pieces on demand proved too tempting
to ignore.

There
has been considerable ex post facto examination of the CIA’s use of
covert funding mechanisms including the Congress of Cultural Freedom
to fund writers and magazines in Europe, the best known of which
were 
The
Paris Review
 and Encounter out
of London. As there was a low intensity war going on against
communism, a conflict which many patriotic writers supported, funding
magazines and finding contributors to write appropriate material was
relatively easy and hardly challenged. Some senior editors knew or
strongly suspected where their funding was coming from while some did
not, but most didn’t ask any questions because then as now patrons
of literary magazines were in short supply. Many of the writers were
in the dark about the funding, but wrote what they did because of
their own personal political convictions. The CIA, seeking value for
money, would urge certain editorial lines but was not always very
aggressive in doing so as it sought to allow the process to play out
without too much interference.

Opinion
magazines were one thing, but penetrating the newspaper world was
quite a different story. It was easy to find a low or mid-level
journalist and pay him to write certain pieces, but the pathway to
actual publication was and is more complicated than that, going as it
does through several editorial levels before appearing in print. 
A
recent book
 cites
the belief that CIA had “an agent at a newspaper in every world
capital at least since 1977” who could be directed to post or kill
stories. While it is true that US Embassies and intelligence services
had considerable ability to place stories in capitals in Latin
America and parts of Asia, the record in Europe, where I worked, was
somewhat mixed. I knew of only one senior editor of a major European
newspaper who was considered to be an Agency resource, and even he
could not place 
fake
news
 as
he was answerable both to his editorial board and the conglomerate
that owned the paper. He also refused to take a salary from CIA,
which meant that his cooperation was voluntary and he could not be
directed.

CIA did indeed have a considerable number of
journalist “assets” in Europe but they were generally stringers
or mid-level and had only limited capability to actually shape the
news. They frequently wrote for publications that had little or no
impact. Indeed, one might reasonably ask whether the support of
literary magazines in the fifties and sixties which morphed into more
direct operations seeking journalist agents had any significant
impact at all in geopolitical terms or on the Cold War itself.

More
insidious was so-called Operation Mockingbird, which began in the
early 1950s and which more-or-less openly obtained the cooperation of
major American publications and news outlets to help fight communist
“subversion.” The activity was exposed by Seymour Hersh in 1975
and was further described by the Church Commission in 1976, after
which point CIA operations to influence opinion in the United States
became illegal and the use of American journalists as agents was also
generally prohibited. It was also learned that the Agency had been
working outside its founding charter to infiltrate student groups and
antiwar organizations under Operation Chaos, run by the CIA’s
controversial if not completely crazy counterintelligence Czar
James Jesus Angleton
.

As
the wheel of government frequently ends up turning full circle, we
appear to be back in the age of disinformation, where the national
security agencies of the US government, including CIA, are now
suspected of peddling stories that are intended to influence opinion
in the United States and produce a political response. The
Steele Dossier on Donald Trump
 is
a perfect example, a report that surfaced through a deliberate series
of actions by then CIA Director John Brennan, and which was filled
with unverifiable innuendo intended to destroy the president-elect’s
reputation before he took office. It is undeniably a positive
development for all Americans who care about good governance that
Congress is now intending to investigate the dossier to determine who
ordered it, paid for it, and what it was intended to
achieve.

Reprinted
with permission from the 
American
Herald Tribune
.

==========================================

*  Uiteraard voor het digitale tijdperk niet middels hacken, zoals je begrijpt, maar o.a. met ‘false flag’ operaties, of zoals in het besproken artikel middels het beïnvloeden van de media, om zo onrust en en uiteindelijk opstanden te creëren, die moeten leiden tot een staatsgreep, waar de VS wat betreft de opstanden en staatsgrepen, niet schroomt om de regie op zich te nemen (CIA)…….

** Zie: VS buitenlandbeleid sinds WOII: een lange lijst van staatsgrepen en oorlogen……….

Zie ook: ‘‘VS ‘ministerie van propaganda’ had supervisie over meer dan 800 films en minstens duizend tv series……..

Iran: moderne oorlogspropaganda ingezet door VS tegen ‘ongehoorzaam land…

VS en GB brengen propaganda die moet verdoezelen wat er echt gebeurt in Syrië…….. Door VS gebombardeerde ‘gifgasfabriek’ niet bestaand….

CIA 70 jaar: 70 jaar moorden, martelen, coups plegen, nazi’s beschermen, media manipulatie enz. enz………

Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..‘ 

Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

‘Russiagate’ een verhaal van a t/m z westers ‘fake news…..’

FBI, de spin in het Russiagate web……..

Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..‘ (zie ook de andere links onder dat bericht)

RT America één van de eerste slachtoffers in een heksenjacht op westerse alternatieve media en nadenkend links……

‘Rusland heeft niets van doen met manipulaties van de VS presidentsverkiezingen via Facebook, wel maakt Facebook meer kapot dan je lief is…….

De Russiagate samenzweringstheorie dient de machthebbers………

‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….



Massamedia VS vergeven van CIA ‘veteranen’, alsof die media nog niet genoeg ‘fake news’ ofwel leugens brengen……..

Bang voor Amerika

VS sluit een nucleaire aanval niet uit als een mogelijke reactie op een ‘cyberaanval…….’

Het wordt met de dag zotter in de VS, gisteren bracht ANTIWAR een artikel met het nieuws dat de VS een nucleaire aanval als een redelijke vergelding voor een cyberaanval ziet……….Een cyberaanval uit de VS wel te verstaan, want alle aanvallen die tot nu toe zogenaamd zijn gedaan tegen de VS, kwamen allen uit VS koker….. Althans als je de figuren uit Macedonië niet meerekent, die gebruik maakten van de algehele hysterie in de VS in aanloop van de verkiezingen en de gekste berichten de wereld instuurden over Trump, dit om zo veel mogelijk te kunnen innen (met genoeg klikken op jouw bericht kan je geld innen van internetaanbieders als Google….)…..

Zo is de VS ook verantwoordelijk voor het grote aantal manieren om een ander op te laten draaien voor een cyberaanval: m.a.w. een ‘false flag’ operatie…… Dit zijn operaties die de VS al veelvuldig heeft gebruikt in het verleden, ofwel een aanleiding creëren om ‘legaal’ een oorlog te kunnen beginnen tegen het land, waar de grootste terreurstaat op aarde, de VS, de pik op heeft………. Voorbeelden hoe de VS dit doet op de digitale manier zijn te vinden in de Vault 7 (en 8) documenten op Wikileaks.

Een nucleaire aanval als reactie op een cyberaanval…… Wat wil je met een totaalidioot in het Witte Huis, die zijn gehoor eerder tot 3 keer toe vroeg:  “If we have nuclear weapons why can’t we use them?” en nee dat was niet een opzet om de kernwapens de wereld uit te helpen, maar om ze daadwerkelijk te gebruiken………

De VS is bezig met het ontwikkelen van zogenaamde kleine kernwapens, waarmee men een stad kan vernietigen…….*

Het platleggen van een groot deel van de infrastructuur in de VS, hetzij op energie gebied, of het uitschakelen van een groot deel van het internet, middels een cyberaanval, zou voldoende moeten zijn om een nucleaire aanval te beginnen, aldus het Pentagon.

Voor alle verhalen over Russische manipulaties en hacks, precies als die over Noord-Korea, is geen flinter bewijs, integendeel er komen bijna dagelijks bewijzen bij waaruit blijkt dat de VS zelf achter deze hacks zit……. Het absolute dieptepunt is wel de beschuldiging, dat Rusland via advertenties tegen minimale bedragen de verkiezingen voor Trump zou hebben gewonnen, zoals via advertenties op Facebook van ‘t vervelende parmantige ventje Zuckerberg, die denkt dat veel geld hebben gelijk staat aan staatsmanschap en politiek inzicht……..

De hoogste tijd voor wereldwijde protesten tegen het gebruik van kernwapens, je weet wel met de leus: ‘Alle kernwapens de wereld uit!’

Lees het volgende artikel van Jason Ditz:

US
Now Sees Nuclear Strike as ‘Realistic’ Response to Cyberattacks

January
17, 2018 at 6:37 am

Written
by 
Jason
Ditz

(ANTIWAR.COM— While
much of the early reporting on the Pentagon’s new Nuclear Posture
Review has focused on acquiring smaller nukes and using them much
more often, the details continue to slowly emerge, and show a
scramble to establish more pretexts for nuclear first strikes.

This
includes cyberattacks. In hyping up the threat of major cyberattacks
that might conceivably put lives at risk, the Pentagon’s
document 
proposes the
use of nuclear first strikes against cyber foes, presenting that as
the only “realistic” option to such threats.

The
“massive cyber attack” narrative is built around the assumption
that a particularly severe hack could conceivably knock out a good
portion of the US electricity grid, a major cellphone network, or
even some of the Internet’s backbone.

Obviously
no such hacks have ever happened, but officials have been eager to
play them up as a possibility, both as a way to justify more spending
on cyberwarfare, and to hype threats posed by whatever enemy they
choose to hype.

Which
is another problem. US assignments of blame in cyberattacks are
rarely grounded in evidence or reality, but rather they blame whoever
is politically expedient at the time, whether it’s Russia, China,
or North Korea. Such reckless blame is relatively consequence-free
when the US just responds with angry threats, but nuclear strikes
could quickly start massive, civilization ending nuclear warfare.

Making
nuclear war more likely is the general theme of the Nuclear Posture
Review anyhow though, and while it’s drawing a lot of criticism for
that from former officials and private analysts, it’s not at all
clear that within the current administration, this bellicose and
irresponsible posture isn’t the whole point.

The
Trump Administration has spent its entire time in power easing
restrictions on the military, and giving commanders more and more
leeway on their operations. It might not be such a surprise for that
to spill over into nuclear weapon policy.

By Jason
Ditz
 /
Republished with permission / 
ANTIWAR.COM / Report
a typo

==========================================

* Zie: ‘VS op weg naar daadwerkelijk gebruik van het kernwapen…………..‘ (plus twee andere Engelstalige artikelen)

Zie ook:

Pentagon rapport geeft aan dat VS zich voorbereidt op totale oorlog

Oekraïne het toneel van grootschalige luchtmachtoefeningen met VS en NAVO, naast een enorme militaire VS/NAVO oefening in Noorwegen

Duitsland doet mee in het koor van de wolven: Russische cyberterreur!

VS heeft Rusland al 3 keer met oorlog gedreigd, de laatste 2 keer in de afgelopen 1,5 week…..

Idlib: akkoord Turkije – Rusland leidt tot grote aanval op Syrië….

VS zendt tegen wil van de bevolking in 1.500 militairen naar Duitsland, opbouw voor WOIII?

Groot-Brittannië bezig met volk voor te bereiden op oorlog tegen Rusland

NAVO kan WOIII beginnen waarschuwt de baas van de NAVO >> Trump….. ha! ha! ha! ha!

Stop militaire transporten van de VS en NAVO richting Russische grens >> niet nog een wereldoorlog!

Russische volk wordt geadviseerd zich voor te bereiden op een nucleaire oorlog…….

VS vergroot doelbewust de spanningen met Rusland: een enorme VS troepenopbouw langs de Russische grens……….

NAVO oefent op een nucleaire aanval tegen ‘een denkbeeldige vijand’, ofwel Rusland……….

Rechtse denktank waarschuwt voor een groot risico op een kernoorlog met Rusland…..

Estland stopt militaire oefening na een ‘vergissing’ >> de lancering van een raket in het grensgebied met Rusland……

VN chef Guterres geeft alarmcode rood af voor de wereld in 2018 en niet alleen vanwege het milieu of klimaat……

Top VS generaal stelt dat er een grote oorlog met Rusland op komst is, ofwel: WOIII……

Trumps atoomknop is groter dan die van Kim Yung-un, bovendien werkt de VS knop wel……. ha! ha! ha! ha! ha! ha! ha!

Trumps uitlating over de atoomknop en de onverschilligheid bij zijn achterban, een dictatuur waardig………


Trumps beleid t.a.v. kernwapens brengt de VS staatsveiligheid in gevaar (en die van de rest van de wereld)

Dan nog over het bedreigen van Noord-Korea door Trump met ‘Fire and Fury): ‘Noord-Korea verkeerd begrepen: het land wordt bedreigd door de VS, dat alleen deze eeuw al minstens 4 illegale oorlogen begon……..

En om nog even te herinneren aan de enorme agressie van de VS, die niet op een illegale oorlog meer of minder kijkt:  ‘VS buitenlandbeleid sinds WOII: een lange lijst van staatsgrepen en oorlogen……….‘ en:  ‘List of wars involving the United States‘    

Over de zogenaamde Russische dreiging: ‘NAVO uitbreiding in Oost-Europa is bewezen tegen gesloten overeenkomst met Rusland…….

Links aangepast op 26 januari 2018.

FBI, de spin in het Russiagate web……..

Er is al veel geschreven (althans in de alternatieve media) over de ware schuldigen achter Russiagate, met bewijzen werd en wordt aangetoond dat de geheime diensten FBI, CIA en NSA de ware schuldigen zijn achter Russiagate, waar overigens het campagneteam van hare kwaadaardigheid Clinton, aanstichter en mededader is…….

Gisteren op het blog van Stan van Houcke een artikel geschreven door Ray McGovern (ex-CIA) en gepubliceerd op de site van schrijver/journalist Paul Craig Roberts, die het overnam van Consortium News (kan je het nog volgen?). McGovern legt op een gedegen manier uit dat de FBI de ware grote dader is achter Russiagate.

Niet voor niets zegt nu zelfs de Wall Street Journal dat er een punt moet worden gezegd achter het Russiagate verhaal……. ha! Ha! Ha! Eerst liepen de persen van de Wall Street Journal zo hard op deze leugen dat ze bij wijze van spreken bijna vastliepen…….. Waar nu blijkt dat het Clinton campagneteam en de geheime diensten samen hebben gewerkt om te voorkomen dat Trump in het Witte Huis zou komen, wil deze bijna grootste krant van de VS dus een punt achter het enorme leugenverhaal dat Russiagate is………

Nogmaals toont een massamediaorgaan aan ‘fake news’ (of: nepnieuws) te hebben gebracht en daar het volk maandenlang over te hebben voorgelogen……

Lezen mensen, een geweldig stuk over dombo’s Strzak en Page, die dachten in het geheim te kunnen communiceren, maar van wie onlangs een eerste deel van hun lange correspondentie werd vrijgegeven en waardoor ten overvloede de FBI nog eens kan worden aangewezen als spin in het Russiagate web…….

The FBI Hand Behind Russia-gate


By Ray McGovern

January 15, 2018 Paul Craig Roberts.

As I have reported from the beginning, Russiagate is an orchestrated hoax by the security agencies for the purpose of preventing Trump from normalizing relations with Russia and, if necessary, for removing him from office. Russiagate is an act of treason by the security agencies. Those responsible must be arrested, prosecuted, and convicted. — PCR


“After months of breathless searching for ‘evidence’ of Russian-Trump collusion designed to put Trump in the White House, what now exists is actual evidence that senior officials of the Obama administration colluded to keep Trump out of the White House.” — Ray McGovern



Special Report: In the Watergate era, liberals warned about U.S. intelligence agencies manipulating U.S. politics, but now Trump-hatred has blinded many of them to this danger becoming real, as ex-CIA analyst Ray McGovern notes. 



January 12, 2017, Information Clearing House

http://www.informationclearinghouse.info/48572.htm

The FBI Hand Behind Russia-gate


By Ray McGovern

Russia-gate is becoming FBI-gate, thanks to the official release of unguarded text messages between loose-lipped FBI counterintelligence official Peter Strzok and his garrulous girlfriend, FBI lawyer Lisa Page. (Ten illustrative texts from their exchange appear at the end of this article.)

Despite his former job as chief of the FBI’s counterintelligence section, Strzok had the naive notion that texting on FBI phones could not be traced. Strzok must have slept through “Security 101.” Or perhaps he was busy texting during that class. Girlfriend Page cannot be happy at being misled by his assurance that using office phones would be a secure way to conduct their affair(s).

It would have been unfortunate enough for Strzok and Page to have their adolescent-sounding texts merely exposed, revealing the reckless abandon of star-crossed lovers hiding (they thought) secrets from cuckolded spouses, office colleagues, and the rest of us. However, for the never-Trump plotters in the FBI, the official release of just a fraction (375) of almost 10,000 messages does incalculably more damage than that.

We suddenly have documentary proof that key elements of the U.S. intelligence community were trying to short-circuit the U.S. democratic process. And that puts in a new and dark context the year-long promotion of Russia-gate. It now appears that it was not the Russians trying to rig the outcome of the U.S. election, but leading officials of the U.S. intelligence community, shadowy characters sometimes called the Deep State.

More of the Strzok-Page texting dialogue is expected to be released. And the Department of Justice Inspector General reportedly has additional damaging texts from others on the team that Special Counsel Robert Mueller selected to help him investigate Russia-gate.

Besides forcing the removal of Strzok and Page, the text exposures also sounded the death knell for the career of FBI Deputy Director Andrew McCabe, in whose office some of the plotting took place and who has already announced his plans to retire soon.

But the main casualty is the FBI’s 18-month campaign to sabotage candidate-and-now-President Donald Trump by using the Obama administration’s Russia-gate intelligence “assessment,” electronic surveillance of dubious legality, and a salacious dossier that could never pass the smell test, while at the same time using equally dubious techniques to immunize Hillary Clinton and her closest advisers from crimes that include lying to the FBI and endangering secrets.

Ironically, the Strzok-Page texts provide something that the Russia-gate investigation has been sorely lacking: first-hand evidence of both corrupt intent and action. After months of breathless searching for “evidence” of Russian-Trump collusion designed to put Trump in the White House, what now exists is actual evidence that senior officials of the Obama administration colluded to keep Trump out of the White House – proof of what old-time gumshoes used to call “means, motive and opportunity.”

Even more unfortunately for Russia-gate enthusiasts, the FBI lovers’ correspondence provides factual evidence exposing much of the made-up “Resistance” narrative – the contrived storyline that The New York Times and much of the rest of the U.S. mainstream media deemed fit to print with little skepticism and few if any caveats, a scenario about brilliantly devious Russians that not only lacks actual evidence – relying on unverified hearsay and rumor – but doesn’t make sense on its face.

The Russia-gate narrative always hinged on the preposterous notion that Russian President Vladimir

Putin foresaw years ago what no American political analyst considered even possible, the political ascendancy of Donald Trump. According to the narrative, the fortune-telling Putin then risked creating even worse tensions with a nuclear-armed America that would – by all odds – have been led by a vengeful President Hillary Clinton.

Besides this wildly improbable storyline, there were flat denials from WikiLeaks, which distributed the supposedly “hacked” Democratic emails, that the information came from Russia – and there was the curious inability of the National Security Agency to use its immense powers to supply any technical evidence to support the Russia-hack scenario.

The Trump Shock

But the shock of Trump’s election and the decision of many never-Trumpers to cast their lot with the Resistance led to a situation in which any prudent skepticism or demand for evidence was swept aside.

So, on Jan. 6, 2017, President Obama’s Director of National Intelligence James Clapper released an evidence-free report that he said was compiled by “hand-picked” analysts from the CIA, FBI and NSA, offering an “assessment” that Russia and President Putin were behind the release of the Democratic emails in a plot to help Trump win the presidency.

Despite the extraordinary gravity of the charge, even New York Times correspondent Scott Shane noted that proof was lacking. He wrote at the time: “What is missing from the [the Jan. 6] public report is what many Americans most eagerly anticipated: hard evidence to back up the agencies’ claims that the Russian government engineered the election attack. … Instead, the message from the agencies essentially amounts to ‘trust us.’”

But the “assessment” served a useful purpose for the never-Trumpers: it applied an official imprimatur on the case for delegitimizing Trump’s election and even raised the long-shot hope that the Electoral College might reverse the outcome and possibly install a compromise candidate, such as former Secretary of State Colin Powell, in the White House. Though the Powell ploy fizzled, the hope of somehow removing Trump from office continued to bubble, fueled by the growing hysteria around Russia-gate.

Virtually all skepticism about the evidence-free “assessment” was banned. For months, the Times and other newspapers of record repeated the lie that all 17 U.S. intelligence agencies had concurred in the conclusion about the Russian “hack.” Even when that falsehood was belatedly acknowledged, the major news outlets just shifted the phrasing slightly to say that U.S. intelligence agencies had reached the Russian “hack” conclusion. Shane’s blunt initial recognition about the lack of proof disappeared from the mainstream media’s approved narrative of Russia-gate.

Doubts about the Russian “hack” or dissident suggestions that what we were witnessing was a “soft coup” were scoffed at by leading media commentators. Other warnings from veteran U.S. intelligence professionals about the weaknesses of the Russia-gate narrative and the danger of letting politicized intelligence overturn a constitutional election were also brushed aside in pursuit of the goal of removing Trump from the White House.

It didn’t even seem to matter when new Russia-gate disclosures conflicted with the original narrative that Putin had somehow set Trump up as a Manchurian candidate. All normal journalistic skepticism was jettisoned. It was as if the Russia-gate advocates started with the conclusion that Trump must go and then made the facts fit into that mold, but anyone who noted the violations of normal investigative procedures was dismissed as a “Trump enabler” or a “Moscow stooge.”

The Text Evidence

But then came the FBI text messages, providing documentary evivdence that key FBI officials involved in the Russia-gate investigation were indeed deeply biased and out to get Trump, adding hard proof to Trump’s longstanding lament that he was the subject of a “witch hunt.”

Justified or not, Trump’s feeling of vindication could hardly be more dangerous — particularly at a time when the most urgent need is to drain some testosterone from the self-styled Stable-Genius-in-Chief and his martinet generals.

On the home front, Trump, his wealthy friends, and like-thinkers in Congress may now feel they have an even wider carte blanche to visit untold misery on the poor, the widow, the stranger and other vulnerable humans. That was always an underlying danger of the Resistance’s strategy to seize on whatever weapons were available – no matter how reckless or unfair – to “get Trump.”

Beyond that, Russia-gate has become so central to the Washington establishment’s storyline that there appears to be no room for second-thoughts or turning back. The momentum is such that some Democrats and the media never-Trumpers can’t stop stoking the smoke of Russia-gate and holding out hope against hope that it will somehow justify Trump’s impeachment.

Yet, the sordid process of using legal/investigative means to settle political scores further compromises the principle of the “rule of law” and integrity of journalism in the eyes of many Americans. After a year of Russia-gate, the “rule of law” and “pursuit of truth” appear to have been reduced to high-falutin’ phrases for political score-setttling, a process besmirched by Republicans in earlier pursuits of Democrats and now appearing to be a bipartisan method for punishing political rivals regardless of the lack of evidence.

Strzok and Page

Peter Strzok (pronounced “struck”) has an interesting pedigree with multiple tasks regarding both Mrs. Clinton and Mr. Trump. As the FBI’s chief of counterespionage during the investigation into then-Secretary of State Hillary Clinton’s unauthorized use of a personal email server for classified information, Strzok reportedly changed the words “grossly negligent” (which could have triggered legal prosecution) to the far less serious “extremely careless” in FBI Director James Comey’s depiction of Clinton’s actions. This semantic shift cleared the way for Comey to conclude just 20 days before the Democratic National Convention began in July 2016, that “no reasonable prosecutor” would bring charges against Mrs. Clinton.

Then, as Deputy Assistant Director of the Counterintelligence Division, Strzok led the FBI’s investigation into alleged Russian interference in the U.S. election of 2016. It is a safe bet that he took a strong hand in hand-picking the FBI contingent of analysts that joined “hand-picked” counterparts from CIA and NSA in preparing the evidence-free, Jan. 6, 2017 assessment accusing Russian President Vladimir Putin of interfering in the election of 2016. (Although accepted in Establishment groupthink as revealed truth, that poor excuse for analysis reflected the apogee of intelligence politicization — rivaled only by the fraudulent intelligence on “weapons of mass destruction“ in Iraq 15 years ago.)

In June and July 2017 Strzok was the top FBI official working on Special Counsel Robert Mueller’s investigation into possible links between the Trump campaign and Russia, but was taken off that job when the Justice Department IG learned of the Strzok-Page text-message exchange and told Mueller.

There is no little irony in the fact that what did in the FBI sweathearts was their visceral disdain for Mr. Trump, their cheerleading-cum-kid-gloves treatment of Mrs. Clinton and her associates, their 1950-ish, James Clapperesque attitude toward Russians as “almost genetically driven” to evil, and their (Strzok/Page) elitist conviction that they know far better what is good for the country than regular American citizens, including those “deplorables” whom Clinton said made up half of Trump’s supporters.

But Strzok/Page had no idea that their hubris, elitism and scheming would be revealed in so tangible a way. Worst of all for them, the very thing that Strzok, in particular, worked so hard to achieve — the sabotaging of Trump and immunization of Mrs. Clinton and her closest advisers is now coming apart at the seams.

Congress: Oversee? or Overlook?

At this point, the $64 question is whether the various congressional oversight committees will remain ensconced in their customarily cozy role as “overlook” committees, or whether they will have the courage to attempt to carry out their Constitutional duty. The latter course would mean confronting a powerful Deep State and its large toolbox of well-practiced retaliatory techniques, including J. Edgar Hoover-style blackmail on steroids, enabled by electronic surveillance of just about everything and everyone. Yes, today’s technology permits blanket collection, and “Collect Everything” has become the motto.

Sen. Chuck Schumer, D-New York, with almost four decades of membership in the House and Senate, openly warned incoming President Trump in January 2017 against criticizing the U.S. intelligence community because U.S. intelligence officials have “six ways from Sunday to get back at you” if you are “dumb” enough to take them on.

Thanks to the almost 10,000 text messages between Strzok and Page, only a small fraction of which were given to Congress four weeks ago, there is now real evidentiary meat on the bones of the suspicions that there indeed was a “deep-state coup” to “correct” the outcome of the 2016 election. We now know that the supposedly apolitical FBI officials had huge political axes to grind. The Strzok-Page exchanges drip with disdain for Trump and those deemed his smelly deplorable supporters. In one text message, Strzok expressed visceral contempt for those working-class Trump voters, writing on Aug. 26, 2016, “Just went to a southern Virginia Walmart. I could SMELL the Trump support. … it’s scary real down here.”

The texts even show Strzok warning of the need for an “insurance policy” to thwart Trump on the off-chance that his poll numbers closed in on those of Mrs. Clinton.

An Aug. 6, 2016 text message, for example, shows Page giving her knight in shining armor strong affirmation: “Maybe you’re meant to stay where you are because you’re meant to protect the country from that menace [Trump].” That text to Strzok includes a link to a David Brooks column in The New York Times, in which Brooks concludes with the clarion call: “There comes a time when neutrality and laying low become dishonorable. If you’re not in revolt, you’re in cahoots. When this period and your name are mentioned, decades hence, your grandkids will look away in shame.”

Another text message shows that other senior government officials – alarmed at the possibility of a Trump presidency – joined the discussion. In an apparent reference to an August 2016 meeting with FBI Deputy Director Andrew McCabe, Strzok wrote to Page on Aug. 15, 2016, “I want to believe the path you threw out for consideration in Andy’s office — that there’s no way he [Trump] gets elected — but I’m afraid we can’t take that risk.”  Strzok added, “It’s like an insurance policy in the unlikely event that you die before you’re 40.”

Insurance Policy?

Senate Judiciary Committee chair Chuck Grassley, R-Iowa, says he will ask Strzok to explain the “insurance policy” when he calls him to testify. What seems already clear is that the celebrated “Steele Dossier” was part of the “insurance,” as was the evidence-less legend that Russia hacked the DNC’s and Clinton campaign chairman John Podesta’s emails and gave them to WikiLeaks.

If congressional investigators have been paying attention, they already know what former weapons inspector Scott Ritter shared with Veteran intelligence Professionals for Sanity (VIPS) colleagues this week; namely, that Fusion GPS’s Glenn Simpson, who commissioned the Russia dossier using Democratic Party money, said he reached out to Steele after June 17, just three days before Steele’s first report was published, drawing on seven sources.

“There is a snowball’s chance in hell that this is raw intelligence gathered by Steele; rather he seems to have drawn on a single ‘trusted intermediary’ to gather unsubstantiated rumor already in existence.”

Another VIPS colleague, Phil Giraldi, writing out of his own experience in private sector consulting, added: “The fact that you do not control your sources frequently means that they will feed you what they think you want to hear. Since they are only doing it for money, the more lurid the details the better, as it increases the apparent value of the information. The private security firm in turn, which is also doing it for the money, will pass on the stories and even embroider them to keep the client happy and to encourage him to come back for more. When I read the Steele dossier it looked awfully familiar to me, like the scores of similar reports I had seen which combined bullshit with enough credible information to make the whole product look respectable.”

It is now widely known that the Democrats ponied up the “insurance premiums,” so to speak, for former British intelligence officer Christopher Steele’s “dossier” of lurid — but largely unproven — “intelligence” on Trump and the Russians. If, as many have concluded, the   dossier was used to help justify a FISA warrant to snoop on the Trump campaign, those involved will be in deep kimchi, if congressional overseers do their job.

How, you might ask, could Strzok and associates undertake these extra-legal steps with such blithe disregard for the possible consequences should they be caught? The answer is easy; Mrs. Clinton was a shoo-in, remember? This was just extra insurance with no expectation of any “death benefit” ever coming into play — save for Trump’s electoral demise in November 2016. The attitude seemed to be that, if abuse of the FISA law should eventually be discovered — there would be little interest in a serious investigation by the editors of The New York Times and other anti-Trump publications and whatever troubles remained could be handled by President Hillary Clinton.

Sen. Lindsey Graham, R-South Carolina, who chairs the Judiciary Subcommittee of Judiciary on Crime and Terrorism, joined Sen. Grassley in signing the letter referring Christopher Steele to the Justice Department to investigate what appear to be false statements about the dossier. In signing, Graham noted the “many stop signs the Department of Justice ignored in its use of the dossier.” The signature of committee ranking member Sen. Dianne Feinstein, D-California, however, was missing — an early sign that a highly partisan battle royale is in the offing.  On Tuesday, Feinstein unilaterally released a voluminous transcript of Glenn Simpson’s earlier testimony and, as though on cue, Establishment pundits portrayed Steele as a good source and Fusion GPS’s Glenn Simpson as a victim.

The Donnybrook is now underway; the outcome uncertain.

Ray McGovern works with Tell the Word, a publishing arm of the ecumenical Church of the Saviour in inner-city Washington.  He was an Army and CIA intelligence analyst for 30 years; prepared and briefed the President’s Daily Brief for Nixon, Ford, and Reagan; and is co-founder of Veteran Intelligence Professionals for Sanity (VIPS).

+++++++++++++

Sample text messages between Peter Strzok and Lisa Page, released to Congress and the media on December 13, 2016

++++++++++++++

03/04/2016

Strzok – God Hillary should win. 100,000,000-0.

Page – I know

++++++++++++

04/02/2016

Page – So look, you say we text on that phone when we talk about Hillary because it can’t be traced, you were just venting, bc you feel bad that you’re gone so much but that can’t be helped right now.

++++++++++

07/08/2016

Strzok – And meanwhile, we have Black Lives Matter protestors, right now, chanting “no justice no peace” around DoJ and the White House…

Page – That’s awful.

+++++++++

07/14/2016

Page – Have you read this? It’s really frightening. For Whites Sensing Decline, Donald Trump Unleashes Words of Resistance http://NYTI/ms/29WCu5!

Strzok – I have not. But I think it’s clear he’s capturing all the white, poor voters who the mainstream republicans abandoned in all but name in the quest for the almighty $$$

Page – Yeah, it’s not good.

Strzok – Poll Finds Emails Weighing on Hillary Clinton, Now Tied With Donald Trump http://nyti.ms/29RV5gf

Page – It is

+++++++++++++

07/26/2016

Strzok – And hey. Congrats on a woman nominated for President in a major party! About damn time! Many many more returns of the day!!

Page – That’s cute. Thanks

++++++++++

08/06/2016

Page – Jesus. You should read this. And Trump should go f himself. Moment in Convention Glare Shakes Up Khans American Life http://nyti.ms/2aHulE0

Strzok – God that’s a great article. Thanks for sharing. And F TRUMP.

++++++++

08/06/2016

Page – And maybe you’re meant to stay where you are because you’re meant to protect the country from that menace. To that end comma, read this:

Page – Trump Enablers Will Finally Have to Take A Stand http://nyti.ms/2aFakry

Strzok – Thanks. It’s absolutely true that we’re both very fortunate. And of course I’ll try and approach it that way. I just know it will be tough at times. I can protect our country at many levels, not sure if that helps

++++++++++++

08/09/2016

Page – He’s not ever going to become president, right? Right?!

Strzok – OMG did you hear what Trump just said?

+++++++++++

08/26/2016

Strzok – Just went to a southern Virginia Walmart. I could SMELL the Trump support…

Page – Yep. Out to lunch with (redacted) We both hate everyone and everything.

Page – Just riffing on the hot mess that is our country.

Strzok – Yeah…it’s scary real down here

+++++++++

10/20/2016

Strzok: I am riled up. Trump is a f***ing idiot, is unable to provide a coherent answer.

Strzok – I CAN’T PULL AWAY, WHAT THE F**K HAPPENED TO OUR COUNTRY (redacted)??!?!

Page– I don’t know. But we’ll get it back. We’re America. We rock.

Strzok– Donald just said “bad hombres”

Strzok– Trump just said what the FBI did is disgraceful.

This article was originally published by Consortium News –

====

Was the DNC/Clinton campaign-funded dossier used to obtain warrants on Trump team from the secret court?

=============================

* Zie: ‘Wall Street Journal wil punt achter Russiagate

Zie ook: ‘WikiLeaks belooft The Guardian 1 miljoen dollar als het haar leugens i.z. Assange en Russiagate kan bewijzen…….

        en: ‘Russiagate? Britaingate zal je bedoelen!

        en: ‘Facebook gebruikte ‘fake news’ beschuldiging om de aandacht voor schandalen af te leiden

        en ‘Politico rapport bevestigt: Russiagate is een hoax

       en: ‘New York Times ‘bewijzen’ voor Russiagate vallen door de mand……

       en: ‘Russiagate sprookje ondermijnt VS democratie en de midterm verkiezingen

       en: ‘Google, de volgende ‘die advertentieruimte verkocht aan Putin zelf……’ ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..‘ 

       en: Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘‘Russiagate’ een verhaal van a t/m z westers ‘fake news…..’

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..‘ (zie ook de andere links onder dat bericht)

       en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Ollongren gesteund door Thomas Boesgaard (AD), ‘Rusland verpakt het nepnieuws gekoppeld aan echt nieuws…..’ Oei!!‘ (ja ook deze D66 plork gaat plat op de bek!)

       en: ‘RT America één van de eerste slachtoffers in een heksenjacht op westerse alternatieve media en nadenkend links……

       en: ‘Rusland heeft niets van doen met manipulaties van de VS presidentsverkiezingen via Facebook, wel maakt Facebook meer kapot dan je lief is…….

       en: ‘‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

        en:  ‘CIA 70 jaar: 70 jaar moorden, martelen, coups plegen, nazi’s beschermen, media manipulatie enz. enz………

       en: ‘CIA en 70 jaar desinformatie in Europese opiniebladen…………

       en: ‘Pompeo (CIA opperhoofd met koperen fluit): heeft alle aanwijzingen dat Rusland de midterm verkiezingen zal manipuleren……

       en: ‘‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..


       en: De Russiagate samenzweringstheorie dient de machthebbers………

       en: ‘‘Fake News’ hysterie willens en wetens gelanceerd om sociale media tot zwijgen te brengen, Rusland te demoniseren en daarmee de waarheid te verbergen……..

WannaCry niet door Noord-Korea ‘gelanceerd!’

CounterPunch bracht afgelopen woensdag een
artikel waarin gehakt wordt gemaakt van de bewering dat Noord-Korea
achter de WannaCry ‘cyberaanval’ zou zitten……. Homeland
Security (DHS) adviseur Tom Bossart kwam een paar weken geleden met deze waanzinnige claim (op 19 december 2017). Met deze claim moet het publiek nog verder worden opgezweept in de richting van een (illegale) oorlog tegen Noord-Korea…….

Bewijzen werden weer niet geleverd,
sterker nog: Gregory Elich, de schrijver van het hierna opgenomen
artikel toont middels een indrukwekkend aantal feiten aan dat
Noord-Korea niet achter deze cyberaanval kan zitten, zoals
Noord-Korea ook de Sony hack niet heeft uitgevoerd, de hack waarbij
Contopee malware werd gebruikt door de Lazarus Group….

Zoals eerder gesteld: het is duidelijk dat de Trump
administratie Noord-Korea zoveel mogelijk in een kwaad daglicht wil
stellen en ook deze beschuldiging is gericht op het angst- en
haatzaaien voor resp. tegen Noord-Korea……

De landen die het meest getroffen werden door WannaCry waren Rusland en China; waarom zou Noord-Korea deze landen aanvallen, het gaat immers om de laatste landen die het nog opnemen voor Noord-Korea??!!!

Het is even een zit, maar daarna zal
niemand je nog overtuigen dat Noord-Korea achter WannaCry zit:

The
WannaCry Cyberattack: What the Evidence Says and Why the Trump
Administration Blames North Korea

Photo by Blogtrepreneur | CC BY 2.0

by GREGORY
ELICH
JANUARY
3, 2018

On
December 19, in a Wall Street Journal editorial that drew much
attention, Homeland Security Advisor Tom Bossert asserted that North
Korea was “directly responsible” for the WannaCry cyberattack
that struck more than 300,000 computers worldwide. The virus
encrypted files on infected computers and demanded payment in return
for supposedly providing a decryption key to allow users to regain
access to locked files. Bossert charged that North Korea was “using
cyberattacks to fund its reckless behavior and cause disruption
across the world.” 
[1]

At
a press conference on the same day, Bossert announced that the
attribution was made “with evidence,” and that WannaCry “was
directed by the government of North Korea,” and carried out by
“actors on their behalf, intermediaries.” 
[2] The
evidence that led the U.S. to that conclusion? Bossert was not
saying, perhaps recalling the ridicule that greeted the FBI and
Department of Homeland Security’s misbegotten report on the hacking
of the Democratic National Committee.

The
centerpiece of the claim of North Korean culpability is the
similarity in code between the Contopee malware, which opens backdoor
access to an infected computer, and code in an early variant of
WannaCry. 
[3]

Contopee
has been linked to the Lazarus group, a cybercrime organization that
some believe launched the Sony hack, based on the software tools used
in that attack. Since North Korea is widely considered to be behind
the cyberattack on Sony, at first glance that would appear to seal
the argument.

It
is a logical argument, but is it founded on valid premises? Little is
known about Lazarus, aside from the operations that are attributed to
it. The link between Lazarus and North Korea is a hypothesis based on
limited evidence. It may or may not be true, but the apparent linkage
is far weaker than mainstream media’s conviction would have one
believe. Lazarus appears to be an independent organization possibly
based in China, which North Korea may or may not have contracted to
perform certain operations. That does not necessarily mean that every
action – or even any action at all – Lazarus performs is at North
Korea’s behest.

In
Bossert’s mind as well as that of media reporters, Lazarus – the
intermediaries Bossert refers to – and North Korea are synonymous
when it comes to cyber operations. North Korea gives the orders and
Lazarus carries them out. James Scott, a senior fellow at the
Institute for Critical Infrastructure Technology, notes that
“speculation concerning WannaCry attributes the malware to the
Lazarus Group, not to North Korea, and even those connections are
premature and not wholly convincing. Lazarus itself has never been
definitively proven to be a North Korean state-sponsored advanced
persistent threat (APT); in fact, an abundance of evidence suggests
that the Lazarus group may be a sophisticated, well-resourced, and
expansive cyber-criminal and occasional cyber-mercenary collective.”
Furthermore, Scott adds, the evidence used to tie Lazarus to North
Korea, “such as an IP hop or some language indicators, are
circumstantial and could even be intentional false flags” to
misdirect investigators. 
[4]

Whether
an association exists or not between Lazarus and North Korea has
little meaning regarding a specific attack. Joseph Carson of Thycotic
emphasizes “that it is important to be clear that [Lazarus] is a
group and motives can change depending on who is paying. I have found
when researching hacking groups they can one day be working for one
government under one alias and another using a different alias. This
means that association in cyberspace means nothing.” 
[5]

It
is considered a particularly damning piece of evidence that some of
the tools used in an early variant of WannaCry share characteristics
with those deployed in the cyberattack on Sony. 
[6] However,
there is ample cause for doubting North Korea’s role in the Sony
hack, as I have written about before. 
[7] Following
the Sony breach, IT businessman John McAfee revealed that he had
contact with the group that attacked Sony. “It has to do with a
group of hackers” motivated by dislike of the movie industry’s
“controlling the content of art,” he said, and the FBI was wrong
in attributing the attack to North Korea. 
[8]

If
attribution of the Sony hack to North Korea does not hold up, then
linkage based on tool usage falls apart.

Once
malware is deployed, it often appears for sale on the Dark Web, where
it can be purchased by cybercriminals. The reuse of code is a
time-saving measure in building new threats. Indeed, malware can find
its way onto the market quite rapidly, and almost as soon as WannaCry
was wreaking havoc back in May, it was reported that “researchers
are already finding variants” of WannaCry “in the wild.” 
[9]

According
to Peter Stephenson of SC Media, “The most prevailing [theory] uses
blocks of code that were part of known Korean hacks appearing in the
WannaCry code as justification for pinning the attacks on NK. That’s
really not enough. These blocks of code are readily available in the
underground and get reused regularly.” 
[10]

Commonality
of tool usage means less than we are led to believe. “While malware
may initially be developed and used by a single actor,” Digital
Shadows explains, “this does not mean that it will permanently
remain unique to that actor. Malware samples might be accidentally or
intentionally leaked, stolen, sold, or used in independent operations
by individual members of the group.” 
[11]

Shared
code is not the same as attribution. Code can be rewritten and erased
by anyone, and shared code is often reused,” observes Patrick
Howell O’Neill of Cyberscoop. “The same technique could
potentially be used to frame another group as responsible for a hack
but, despite a lot of recent speculation, there is no definitive
proof.” 
[12]

None
of the shared code was present in WannaCry’s widespread attack on
May 12. Although it is more likely than not that the same actor was
behind the early variants of WannaCry and the May version, it is not
certain. Alan Woodward, cybersecurity advisor to Europol, points out,
“It is quite possible for even a relatively inexperienced group to
obtain the malicious WannaCry payload and to have repackaged this.
Hence, the only thing actually tying the May attacks to the earlier
WannaCry attacks is the payload, which criminals often copy.” 
[13]

The
most devastating component WannaCry utilized in its May 12 attack is
EternalBlue, an exploit of Windows vulnerabilities that was developed
by the National Security Agency and leaked by Shadow Brokers. The NSA
informed Microsoft of the vulnerability only after it learned of the
software’s theft. According to Bossert, the NSA informs software
manufacturers about 90 percent of the time when it discovers a
vulnerability in operating software. It keeps quiet about the
remaining ten percent so that it can “use those vulnerabilities to
develop exploits for the purpose of national security for the
classified work we do.” 
[14] Plainly
put, the NSA intentionally leaves individuals and organizations
worldwide exposed to potential security breaches so that it can
conduct its own cyber operations. This is less than reassuring.

The
May variant of WannaCry also implemented DoublePulsar, which is a
backdoor implant developed by the NSA that allows an attacker to gain
full control over a system and load executable malware.

The
two NSA-developed components are what allowed WannaCry to turn
virulent last May. After loading, EternalBlue proceeds to infect
every other vulnerable computer on the same network. It
simultaneously generates many thousands of random IP addresses and
launches 128 threads at two-second intervals, seeking vulnerabilities
in computers that it can exploit at each one of the generated
external IP addresses.
[15]

China
and Russia were among the nations that were most negatively impacted
by the malware. 
[16] WannaCry
initially targeted Russian systems, which would seem an odd thing for
North Korea to do, given that Russia and China are the closest things
it has to allies. 
[17]

Digital
Shadows reports that “the malware appeared to spread virtually
indiscriminately with no control by its operators,” and a more
targeted approach “would have been more consistent with the
activities of a sophisticated criminal outfit or a
technically-competent nation-state actor.” 
[18]

Flashpoint
analyzed the ransom note that appeared on infected computers. There
were two Chinese versions and an English version. The Chinese texts
were written by someone who is fluent, and the English by someone
with a strong but imperfect command of English. Ransom notes in other
languages were apparently translated from the English version using
Google translator. 
[19] It
has been pointed out that this fact does not disprove the U.S.
attribution of North Korea, as that nation could have hired Chinese
cybercriminals. True enough, but then North Korea does not have a
unique ability to do so. If so inclined, anyone could contract
Chinese malware developers.  Or cybercriminals could act on
their own.

Lazarus
and North Korean cyber actors have a reputation for developing
sophisticated code. The hallmark of WannaCry, however, is its sheer
sloppiness, necessitating the release of a series of new versions in
fairly quick succession. Alan Woodward believes that WannaCry’s
poorly designed code reveals that it had been written by “a less
than experienced malware developer.” 
[20]

Important
aspects of the code were so badly bungled that it is difficult to
imagine how any serious organization could be responsible.

IT
security specialists use virtual machines, or sandboxes, to safely
test and analyze malware code. A well-designed piece of malware will
include logic to detect the type of environment it is executing in
and alter its performance in a virtual machine (VM) environment to
appear benign. WannaCry was notably lacking in that regard. 
“The authors did not appear to be concerned with thwarting
analysis, as the samples analyzed have contained little if any
obfuscation, anti-debugging, or VM-aware code,” notes LogRhythm
Labs. 
[21]

James
Scott argues that “every WannaCry attack has lacked the stealth,
sophistication, and resources characteristic of [Lazarus sub-group]
Bluenoroff itself or Lazarus as a whole. If either were behind
WannaCry, the attacks likely would have been more targeted, had more
of an impact, would have been persistent, would have been more
sophisticated, and would have garnered significantly greater
profits.” The EternalBlue exploit was too valuable to waste “on a
prolific and unprofitable campaign” like the May 12 WannaCry
attack. By contrast, Bluenoroff “prefers to silently integrate into
processes, extort them, and invisibly disappear after stealing
massive fiscal gains.” 
[22]Bogdan
Botezatu of Bitdefender, agrees. “The attack wasn’t targeted and
there was no clear gain for them. It’s doubtful they would use such
a powerful exploit for anything else but espionage.” 
[23]

WannaCry
included a “kill switch,” apparently intended as a poorly thought
out anti-VM feature. “For the life of me,” comments Peter
Stephenson, “I can’t see why they might think that would
work.” 
[24]When
the software executes it first attempts to connect to a hostname that
was unregistered. The malware would proceed to run if the domain was
not valid. A cybersecurity researcher managed to disable WannaCry by
registering the domain through NameCheap.com, shutting down with ease
the ability of WannaCry to infect any further computers. 
[25]

Once
WannaCry infected a computer, it demanded a ransom of $300 in bitcoin
to release the files it had encrypted. After three days, the price
doubled. The whole point of WannaCry was to generate income, and it
is here where the code was most inept.

Ideally,
ransomware like WannaCry would use a new account number for each
infected computer, to better ensure anonymity. Instead, WannaCry
hard-coded just three account numbers, which basically informed
authorities what accounts to monitor. 
[26] It
is an astonishing botch.

Incredibly,
WannaCry lacked the capability of automatically identifying which
victims paid the ransom. That meant that determining the source of
each payment required manual effort, a daunting task given the number
of infected computers. 
[27]Inevitably,
decryption keys were not sent to paying victims and once the word got
out, there was no motivation for anyone else to pay.

In
James Scott’s assessment, “The WannaCry attack attracted very
high publicity and very high law-enforcement visibility while
inflicting arguably the least amount of damage a similar campaign
that size could cause and garnering profits lower than even the most
rudimentary script kiddie attacks.” Scott was incredulous over
claims that WannaCry was a Lazarus operation. “There is no logical
rationale defending the theory that the methodical [Lazarus], known
for targeted attacks with tailored software, would suddenly launch a
global campaign dependent on barely functional ransomware.” 
[28]

One
would never know it from news reports, but cybersecurity attribution
is rarely absolute. Hal Berghel, of the Department of Computer
Science at the University of Nevada, comments on the “absence of
detailed strategies to provide justifiable, evidence-based
cyberattribution. There’s a reason for that: there is none. The
most we have is informed opinion.”  The certainty with which
government officials and media assign blame in high-profile
cyberattacks to perceived enemies should at least raise questions.
“So whenever a politician, pundit, or executive tries to attribute
something to one group or another, our first inclination should
always be to look for signs of attribution bias, cognitive bias,
cultural bias, cognitive dissonance, and so forth. Our first
principle should be cui bono: What agendas are hidden? Whose
interests are being represented or defended? What’s the motivation
behind the statement? Where are the incentives behind the leak or
reportage? How many of the claims have been

substantiated
by independent investigators?” 
[29]

IT
security specialist Graham Cluley raises an important question. “I
think in the current hostile climate between USA and North Korea it’s
not unhelpful to retain some skepticism about why this claim might
have been made, and what may have motivated the claim to be made at
the present time.” 
[30]

To
all appearances, WannaCry was the work of amateurish developers who
got hold of NSA software that allowed the malware to spread like
wildfire, but their own code was so poorly written that it failed to
monetize the effort to any meaningful degree.

WannaCry
has its uses, though. The Trump administration’s public attribution
is “more about the administration’s message that North Korea is a
dangerous actor than it is about cybersecurity,” says Ross Rustici,
head of Intelligence Research at Cybereason. “They’re trying to
lay the groundwork for people to feel like North Korea is a threat to
the homeland.” 
[31] It
is part of a campaign by the administration to stampede the public
into supporting harsh measures or possibly even military action
against North Korea.

Notes:

[1] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[2] “Press
Briefing on the Attribution of the WannaCry Malware Attack to North
Korea,” Whitehouse.gov, December 19, 2017.

[3] “WannaCry
and Lazarus Group – the Missing Link?” SecureList, May 15, 2017.

[4] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[5] Eduard
Kovacs, “Industry Reactions to U.S. Blaming North Korea for
WannaCry,” Security Week, December 22, 2017.

[6] “WannaCry:
Ransomware Attacks Show Strong Links to Lazarus Group,” Symantec
Official Blog, May 22, 2017.

[7] Gregory
Elich, “Who Was Behind the Cyberattack on Sony?” Counterpunch,
December 30, 2014.

[8] David
Gilbert, Gareth Platt, “John McAfee: ‘I Know Who Hacked Sony
Pictures – and it Wasn’t North Korea,” International Business
Times, January 19, 2015.

[9] Amanda
Rousseau, “WCry/WanaCry Ransomware Technical Analysis,” Endgame,
May 14, 2017.

[10] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[11] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[12] Patrick
Howell O’Neill, “Researchers: WannaCry Ransomware Shares Code
with North Korean Malware,” Cyberscoop, May 15, 2017.

[13] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[14] Thomas
P. Bossert, “It’s Official: North Korea is Behind WannaCry,”
Wall Street Journal,” December 19, 2017.

[15] Luke
Somerville, Abel Toro, “WannaCry Post-Outbreak Analysis,”
Forcepoint, May 16, 2017.

Sarah
Maloney, “WannaCry / WCry /WannaCrypt Attack Profile,”
Cybereason, May 16, 2017.

Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[16] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[17] “A
Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16,
2017.

[18] Digital
Shadows Analyst Team, “WannaCry: An Analysis of Competing
Hypotheses,” Digital Shadows, May 18, 2017.

[19] Jon
Condra, John Costello, Sherman Chu, “Linguistic Analysis of
WannaCry Ransomware Messages Suggests Chinese-Speaking Authors,”
Flashpoint, May 25, 2017.

[20] Alan
Woodward, “Attribution is Difficult – Consider All the Evidence,”
Cyber Matters, May 24, 2017.

[21] Erika
Noerenberg, Andrew Costis, Nathanial Quist, “A Technical Analysis
of WannaCry Ransomware,” LogRhythm, May 16, 2017.

[22] James
Scott, “There’s Proof That North Korea Launched the WannaCry
Attack? Not So Fast! – A Warning Against Premature, Inconclusive,
and Distracting Attribution,” Institute for Critical Infrastructure
Technology, May 23, 2017.

[23] Eduard
Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests:
Experts,” Security Week, May 19, 2017.

[24] Peter
Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit,
but a Russian…”, SC Media, May 21, 2017.

[25] Rohit
Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,”
Techspective, September 26, 2017.

[26] Jesse
Dunietz, “The Imperfect Crime: How the WannaCry Hackers Could Get
Nabbed,” Scientific American, August 16, 2017.

[27] Andy
Greenberg, “The WannaCry Ransomware Hackers Made Some Major
Mistakes,” Wired, May 15, 2017.

[28] James
Scott, “WannaCry Ransomware & the Perils of Shoddy Attribution:
It’s the Russians! No Wait, it’s the North Koreans!” Institute
for Critical Infrastructure Technology, May 18, 2017.

[29] Hal
Berghel, “On the Problem of (Cyber) Attribution,” Computer —
IEEE Computer Society, March 2017.

[30] Scott
Carey, “Should We Believe the White House When it Says North Korea
is Behind WannaCry?” Computer World, December 20, 2017.

[31] John
P. Mello Jr., “US Fingers North Korea for WannaCry Epidemic,”
Tech News World, December 20, 2017.

===================================

Zie ook: ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

       en: ‘CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten……...’

       en: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

       en: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

      en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

      en: ‘Eichelsheim (MIVD) ‘waarschuwt voor agressie CIA en NAVO……….’

      en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

      en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘) Hierover zal ik wellicht later vandaag nog een bericht publiceren.

       en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

      en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

      en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

      en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

      en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

      en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

      en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

      en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

      en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

      en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Mike Flynn geeft toe te hebben gelogen tegen de FBI, waar dit liegen niet eens nodig was………..

Mike
Flynn, voormalig adviseur van Trump heeft toegegeven dat hij heeft
gelogen tegen de FBI, een dienst die zelf één van de meest leugenachtige organen is van de vele VS inlichtingendiensten (ofwel geheime diensten).

Nog
steeds wordt er ophef gemaakt over contacten met bepaalde Russen,
terwijl dat de normaalste zaak van de wereld is voor een aankomende
administratie in de VS! Zo hebben de leden van een aankomende VS regering altijd contacten met vertegenwoordigers en leden van de Israëlische regering, die haar belangen wil
veilig stellen bij de komende VS regering…….

In
de lobby voor deze belangen, worden niet zelden kapitalen
uitgegeven om gunsten te kopen……

Dat
is nu precies het vreemde aan deze zaak: waarom maakt men zich wel
druk om contacten met bijvoorbeeld de Russische ambassadeur, maar
niet als dit een Israëlische ambassadeur en leden van het
Israëlische kabinet betreft……

Nog
vreemder: Netanyahu, de Palestijnen slachter en premier van de
gestolen staat Palestina, gaat wel even wat verder met het
beïnvloeden van het VS publiek, zoals hij zelfs bij een bezoek in 2015 aan de VS durfde te
doen. Daar las hij NB in het Congres de regering Obama de les over de nucleaire deal met Iran, zonder dat daar onmiddellijk een onderzoek naar werd gestart, een onderzoek naar de ongeoorloofde beïnvloeding van het VS volk………. 

Noch wordt er ooit een onderzoek ingesteld naar de vele
achterbakse deals die met de fascistische apartheidsstaat Israël werden en worden gemaakt, laat staan dat men onderzoek doet naar ongeoorloofde
beïnvloeding van VS burgers en dat NB op de nationale
televisie zenders in de VS (waar de gebeurtenissen in het Congres werden uitgezonden tijdens het voornoemde bezoek van Netanyahu aan de VS….)……..

Overigens zijn dergelijke contacten ook heel normaal als het om de reli-fascistische dictatuur Saoedi-Arabië gaat…….

Wel
laat de bekentenis van Flynn nog eens zien, hoever lobby kan reiken (en rieken), een zaak die
echt niet alleen voor de VS is weggelegd, reken maar dat de
bedrijfslobbyisten in Den Haag overuren en enorme kosten hebben
gemaakt, tijdens de lange regeringsformatie van Rutte 3…… En
zoals we nu weten met succes: de grote bedrijven en aandeelhouders
worden door dit nieuwe kabinet nog verder in de watten gelegd en dat in hypocriet belastingparadijs Nederland………

Lees het volgende artikel van Tyler Durden over deze zaak, eerder geplaatst op Zero Hedge en door mij overgenomen van Anti-Media:

Flynn
Charged With Lying to FBI, Pleads Guilty

December
1, 2017 at 7:36 am

Written
by 
Tyler
Durden

(ZHE) — Special
Counsel Robert Mueller has charged former Trump national security
adviser Michael Flynn with “willfully and knowingly” making
“false, fictitious and fraudulent statements” to the FBI
regarding conversations with Russia’s ambassador. Flynn, in turn,
is expected to plead guilty in a DC court to making false statements
to FBI agents in January 2017, according to the court filing
presented below. The plea hearing is set for 10:30 am ET.

  • COURT
    FILING SAYS FLYNN FALSELY STATED HE DID NOT ASK RUSSIAN AMBASSADOR
    TO REFRAIN FROM ESCALATING SITUATION AFTER U.S. HAD IMPOSED
    SANCTIONS ON RUSSIA

  • COURT
    FILING SAYS FLYNN FALSELY STATED HE DID NOT RECALL THAT RUSSIAN
    AMBASSADOR TOLD HIM RUSSIA HAD CHOSEN TO MODERATE ITS RESPONSE TO
    U.S. SANCTIONS AS A RESULT OF HIS REQUEST

  • COURT
    FILING SAYS FLYNN FALSELY STATED THAT HE DID NOT ASK RUSSIAN
    AMBASSADOR TO DELAY VOTE ON PENDING UN SECURITY COUNCIL RESOLUTION
    AND THAT AMBASSADOR NEVER DESCRIBED RUSSIA’S RESPONSE TO HIS
    REQUEST

Michael
Flynn is now the second person involved with the Trump campaign to
admit wrongdoing in Mueller’s probe into allegations of collusion
between the Trump campaign and Russia; he is however the first Trump
administration official charged in relation to Mueller’s probe into
Russian interference in the 2016 presidential election.

Former
Trump campaign chairman Paul Manafort and aide Rick Gates were
charged with money laundering from alleged crimes that took place
before they worked with Trump. A campaign adviser, George
Papadopoulos, pleaded guilty to lying to the FBI earlier this year
over contacts with officials connected to the Russian government.

After
he left the administration, Flynn filed a foreign registration form
showing that he hadn’t disclosed multiple contacts and payments
from foreign entities while serving as a campaign adviser to Trump
starting in February 2016. The company received $530,000 from a Dutch
company working on behalf of Turkey’s government, to lobby the U.S.
for extradition of an exiled cleric who has opposed President Recep
Tayyip Erdogan of Turkey.

He’s
also disclosed payments from the Russian news site RT, described in
an unclassified U.S. intelligence report as “the Kremlin’s
principal international propaganda outlet.”

The
news about Flynn comes a day after CNN reported that Jared Kushner
had met earlier this month with Mueller’s team as part of the
investigation into Russia’s meddling in the election, according to
two people familiar with the meeting.

The
question is whether as part of the plea Flynn will ‘reveal’
something about Trump, because if 6 months after the Mueller probe
the best he could get out of Flynn is making a “false statement”
about meeting the Russian ambassador, then Trump has nothing to be
worried about.

         

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

Trump administratie manipuleert de bevolking middels ‘fake news’ richting oorlog met Iran……………..

Het volgende artikel, geschreven door Adam Johnson Op ‘FAIR‘, ontving ik gisteren via Anti-Media.

Johnson betoogt dat het vreemd is te zien hoe de Trump administratie van uur tot uur via een slechte plot de reguliere (massa-) media manipuleert en hoe die media als een kip zonder kop een waanzinnig verhaal overnemen als was het de waarheid…… Kortom: alweer komt een fiks deel van de reguliere media met nepnieuws (of ‘fake news’ zo u wilt)………………….

De Trump administratie heeft ‘veiligheidsaanklagers’ van justitie opgedragen te zoeken naar alles wat maar stinkt in verband met Iran…… Dit daar de Trump administratie de sancties tegen Iran verder wil opvoeren, maar daar wel een reden voor moet hebben…… Ronduit schandalig natuurlijk, daar de aanklagers worden gebruikt voor een smerig politiek spel van Trump en z’n militaire junta, vandaar ook dat een paar klokkenluiders deze zaak naar buiten brachten.

Behoorlijk vreemd, zeker als je bedenkt dat de Trump administratie Iran zonder enig bewijs beschuldigde van het zich niet houden aan de eerder met Obama gesloten nucleaire deal (de zogenaamde: Iran Deal) en daarop opnieuw sancties instelde. Dit deed de VS zonder overleg te plegen met de andere partijen (zoals de EU) die meewerkten aan het tot stand komen van deze deal (Iran zou afzien van verrijking van uranium, als beloning daarvoor zouden de sancties tegen dat land worden opgeheven)….

En waar gaat hem om beste bezoeker? Wel simpel: men stelt o.a. dat een Iraanse man HBO en dan m.n. haar site van Game of Thrones heeft gehackt……. ha! ha! ha! ha! ha! ha! ha! ‘Zo de waard is vertrouwt deze haar gasten’, zullen we maar denken, immers welk land zou zo gek zijn daadwerkelijk energie te steken in het hacken van een tv serie??? Juist: alleen de VS!!

Het is als met Noord-Korea dat Sony zou hebben gehackt, een zaak waarvoor nooit de bewijzen boven tafel zijn gekomen……

Zijne kwaadaardigheid Mike Pompeo die momenteel de CIA leidt was eerder al bezig om middels delen uit rapporten aan elkaar te plakken en zo te bewijzen dat Osama Bin Laden en Al Qaida een band hadden/hebben met Iran…….. ha! ha! ha! ha! ha! ha! ha! Bin Laden en ‘zijn’ Al Qaida zijn van soennitische huize en die geloofsrichting in de islam is de doodsvijand van de sjiieten en daarmee van het sjiitische Iran…….

Lullig genoeg geeft dit eens te meer aan dat de VS uit is op oorlog met Iran, daarin werkt de VS samen met de reli-fascistische dictatuur Saoedi-Arabië en de fascistische apartheidsstaat Israël…… NB de 3 grote agressors in het Midden-Oosten, dit in tegenstelling tot Iran!

Lees het volgende ontluisterende verhaal en zie hoe de VS niet alleen het eigen volk bedondert, maar ook de rest van de westerse landen, die alles wat de VS doet en zegt, zelfs als de leugens er dik bovenop liggen, als zaligmakend overnemen:

Trump Administration
Plays Media Like Fiddle on Iran/HBO Hacking Story

Afbeeldingsresultaat voor Trump Administration Plays Media Like Fiddle on Iran/HBO Hacking Story

Een beeld uit de serie Game of Thrones (waarvan het eerste seizoen ver achterblijft bij de kwaliteit van de latere seizoenen, ‘dit zal wel te danken zijn aan hacks van Putin….’)

ADAM
JOHNSON

NOVEMBER
24, 2017

It’s rare to see
evidence of an administration plot to manipulate the media unfolding
in real time, but such is the case this week—and thus far,
corporate media have taken the bait hook, line, and sinker.

The Washington
Post
 reported
Sunday (
11/19/17)
that the Trump Justice Department had been ordering national security
prosecutors to single out cases involving Iranian nationals to help
push for new sanctions on Iran. The 
Post’s
Devlin Barrett, citing Justice Department officials, laid out the
strategy (emphasis added):

Last month, national security prosecutors at the Justice Department were told to look at any ongoing investigations involving Iran or Iranian nationals with an eye toward making them public.


The push to announce Iran-related cases has caused internal alarm, these people said, with some law enforcement officials fearing that senior Justice Department officials want to reveal the cases because the Trump administration would like Congress to impose new sanctions on Iran. A series of criminal cases could increase pressure on lawmakers to act, these people said.


Some federal law enforcement officials have also voiced concerns that announcing the cases, rather than keeping them under seal, could imperil ongoing investigative work or make it harder to catch suspects who might travel out of Iran, according to the people familiar with the matter who spoke on the condition of anonymity to discuss ongoing investigations.

Here we have several
insiders effectively whistleblowing on the Trump DoJ* that its
national security investigations are being politicized to advance a
hawkish policy agenda. Under a “normal” presidency, this would
likely be a major scandal, but under Scandal-a-Day Trump, it hardly
registered notice.

What’s perhaps more
shocking is that numerous major media outlets—either ignorant of or
indifferent to the Post’s revelations—took the bait,
reporting about an “Iranian” hack of HBO without
noting the Trump DoJ’s cynical motives:

  • LA
    Times 
    (11/21/17): “Iranian
    Man Charged With Hacking 
    HBO and
    Leaking 
    Game
    of Thrones
     Information”

  • BuzzFeed (11/21/17) “Let
    The Puns Begin: ‘Winter Has Come’ to the Iranian Who
    Pirated 
    HBO‘s Game
    of Thrones

  • Reuters (11/21/17):
    “US Prosecutors Charge Iranian in 
    Game
    of Thrones
     Hack”

  • New
    York 
    Daily
    News 
    (11/21/17):
    “Iranian Hacker Charged With Stealing 
    Game
    of Thrones
     Scripts
    to Extort 
    HBO for
    $6M in Bitcoin”

  • Guardian (11/21/17):
    “US Prosecutors Charge Iranian With 
    Game
    of Thrones
    Hack”

  • New
    York Times 
    (11/21/17):
    “Iranian Hacker Charged in 
    HBO Hacking
    That Included ‘Game of Thrones’ Script”

All
of these reports were 36–48 hours 
after the Post broke
the story that the targeting of Iranian nationals was a deliberate
political ploy by Trump to single out their alleged crimes for the
entirely unrelated purposes of stoking a war panic, imposing harsher
sanctions, and doing what the administration has long—and 
quite
openly
—wanted
to do: get out of the Joint Comprehensive Plan of Action, otherwise
known as the Iran Deal. But none of these reports mention this
crucial piece of context, context that would put the sensational
headlines about Iranians hijacking our precious pop culture assets
into proper perspective.

Most of the articles had
a throwaway line explaining that Justice wasn’t technically
implicating the Iranian government, but it was heavily implied they
were involved, with citations of the defendant’s “links” to the
Iranian military, and one or two paragraphs devoted to previous
Iranian and North Korean government hacks.

After noting the alleged
hacker had “previously worked as a hacker for the Iranian
military,“ and spending roughly 100 words on historical examples of
government’s hacking, LA Times’ Ryan Faughnder did
note in paragraph 11 that “the indictment did not say the Iranian
government was behind the HBO hack.”

The Daily
News 
skipped the caveat all together and strongly suggested
the defendant was working on behalf of the Iranian government,
writing he was a “member of the Iran-supported Turk Black Hat
Security team” and “had worked on behalf of the Iranian armed
forces to attack military and nuclear software systems, as well as
Israeli infrastructure.” The DoJ’s reluctant admission that he
had no connection to the government didn’t merit a mention.

One
outlet, 
NBC
News
 (11/21/17),
actually added the context of potential DoJ bias after initially
omitting it and hyping up the Iran connection, noting prosecutors
denied the allegations. (The archived version can be seen 
here.)

Clearly NBC editors
realized this context was crucial. How many other people around the
world have committed similar crimes? How many hacks of this nature
are currently under FBI investigation? If the number is 100 and the
Trump DoJ, under pressure from anti-Iran ideologues in the
administration, selectively highlighted this case to paint a broader
narrative, certainly this would put the story in a whole new light.

This
isn’t to necessarily blame specific journalists writing up the
DoJ’s press conference. It’s possible they missed the 
Washington
Post
’s
report on political corruption at the DoJ on Iran. Certainly, no
reporter can know all relevant reports all the time. But it does
speak to a much broader problem of the media taking FBI press
releases at face value, and declining to contextualize the broader
political implications. (As FAIR has noted
previously—
4/1/157/1/15—this
usually manifests in treating every manufactured “terror” plot as
the Lindbergh Baby case.) But to those who do know—and those
covering the case moving forward—certainly the blatant
politicization of Trump administration prosecutions should be put
front and center in any subsequent coverage.

Evidence
of anti-Iran positioning at Justice comes on the heels of Trump’s
CIA head Mike Pompeo 
cherry-picking
files
 
captured
at the assassination of Osama bin Laden in an effort to link Iran to
the terrorist mastermind and Al Qaeda to Iran—then giving the only
advance copy of this report to a partisan anti-Iran think tank, the
Foundation for Defense of Democracies, for 
heavy
spin
.
It was a highly unusual move that ex-Obama official and ex-CIA
analyst Ned Price argued on 
Twitter and
in an article in 
The
Atlantic
 (11/8/17)
was a clear attempt to undermine Obama’s Iran deal. “The ploy is
transparent despite the fact that the newly released documents don’t
tell us anything we didn’t already know,” Price said on social
media:

What’s not as transparent are the motives of Pompeo, the administration’s leading and most influential Iran hawk…. These moves suggest he’s reverting to the Bush administration’s playbook: Emphasize terrorist ties as a rationale for regime change.

To anyone paying
attention to the bigger picture, the trend is obvious.

Given
the Trump admin’s open and 
well-documented attempts
to undermine the Iran deal and build up tensions with Iran, any
gestures against the country should, at the very least, be
contextualized as part of this broader propaganda effort—especially
when confirmation of this effort is relayed by DoJ officials
themselves in real time. Thus far, the media is taking DoJ and CIA
moves at face value and not presenting these stories as what they
clearly are: marketing collateral in a broader PR push for sanctions
and potentially war against Iran.

* DoJ: Deaprtment of Justice.

LAT: Iranian man charged with hacking HBO and leaking 'Game of Thrones' information

Atlantic: Why Mike Pompeo Released More bin Laden Files

Zie ook: ‘‘Fake News’ hysterie willens en wetens gelanceerd om sociale media tot zwijgen te brengen, Rusland te demoniseren en daarmee de waarheid te verbergen……..‘ (klik ook op de labels onder dat bericht)

J.F. Kennedy vermoord door Lyndon Johnson en z’n maten in misdaad, geheime diensten en politiek…..

De avond voor de moord op J.F. Kennedy, vond er overleg plaats in Dallas, op een feest van oliebaron Clint Murchison. Aanwezig: Edgar Hoover (destijds hoofd FBI), L.B. Johnson (de democratische vicepresident, die door de dood van Kennedy werd benoemd tot president en die in tegenstelling tot Kennedy voor deelname was van de VS aan de oorlog in Vietnam), R. Nixon (de latere republikeinse president, ook al voorstander van de oorlog tegen Noord-Vietnam) en H.L. Hunt (een andere oliebaron).

De oliebaronnen vreesden grote verliezen, door een beslissing van Kennedy over olievoorraden. Het militair-industrieel complex had alle belang bij de VS deelname aan de oorlog tegen Noord-Vietnam, dit complex werd na de dood van Kennedy uiterst kundig bediend door eerst L.B. Johnson en later R. Nixon….. (Overigens is een oorlog altijd goed voor oliemaatschappijen, immers het verbruik van benzine, diesel en kerosine gaat als een pijl omhoog…)

Een aantal belangrijke punten, die ook in de film ‘JFK’ van Oliver Stone terug te vinden zijn: De CIA plus hun collega’s in de georganiseerde misdaad en de olie industrie vreesde te worden aangepakt door de regering Kennedy. Het Pentagon en de wapenindustrie zagen grote toekomstige winsten en steekgelden verdampen, als Kennedy de oorlog tegen Noord-Vietnam zou afblazen. Daarnaast hadden L.B. Johnson en E. Hoover de pest aan Kennedy en hadden persoonlijke belangen bij de dood van Kennedy, beiden waren afzonderlijk betrokken bij een aantal politieke moorden……

De broer van Kennedy, Robert en Martin Luther King werden vermoord onder het bewind van Johnson en Hoover, waarbij het opvallend is dat beiden fel gekant waren tegen de oorlog in Vietnam…….

Voor een totaaloverzicht en verdere details zie de volgende video en tekst daaronder, gepubliceerd door Brasscheck TV:

The
party before the assassination

AND THE MISSING
FINGERPRINT

Assassination
studies

THERE’S
NO MYSTERY HERE, NEVER WAS

The
meeting in Dallas the night before the assassination of J.F. Kenedy
included:

H.L.
Hunt
J. Edgar Hoover
Richard Nixon
Lyndon B. Johnson

The
big party before the JFK assassination

At
the home of Clint Murchison, the Texas oil tycoon.

Murchison
owned J. Edgar Hoover, Lyndon B. Johnson, and State of Texas law
enforcement and stood to lose a fortune if Kennedy changed the oil
depletion allowance and faced the very real possibility of jail time
should then-Vice President Johnson be indicted, which gave the
appearance of being a certainty.

Nixon
and others involved claimed not to remember where he was that night.

The
fingerprint found in the Book Depository sniper’s nest and
suppressed by the FBI belonged to LBJ’s henchman who was convicted
in at least one murder and was suspected of committing several others
on Johnson’s behalf.

But
it doesn’t matter who did what, what weapon they used, and what
position they fired from.

That’s
like asking which janitor they sent and whether he used a wire or
nylon brush.

The
mountains of minutia, endless conferences, books and assassination
experts including Oliver Stone’s artfully loopy movie all obscure
the basic points.

  1. The
    CIA was facing a thorough gutting at the hands of Kennedy as were
    their close colleagues in organized crime and the oil industry

  1. The
    Pentagon and the scumbags who supply them were facing the loss of
    billions upon billion of of dollars in profits and payoffs if
    Kennedy turned off the Vietnam gravy train.

  1. Hoover
    and Johnson knew each other very well, hated Kennedy and had very
    strong self-preservation reasons to want him dead. Both had been
    involved in political murders separately – and were to collaborate
    on future ones.

Recall
that Robert Kennedy and Martin Luther King were both assassinated
during the Johnson-Hoover regime and that Johnson was the president
during the infamous USS Liberty incident. Robert Kennedy, like his
brother, and Martin Luther King were murdered after they started
talking against war in Vietnam. Another too rarely mentioned
connection.)

These
people – the CIA, organized crime, the Pentagon, Hoover and Johnson
– were all murderers and they did what murderers do.

With
Hoover in charge of the FBI and Johnson in control of the Federal
government and Texas law enforcement, there was no investigation of
the crime and any evidence that contradicted the manufactured “lone
nut” theory was altered and in some cases outright destroyed.

Ongoing
media suppression was carried out by the CIA and the cooperative and
craven US news media.

It
didn’t matter how good or bad your evidence is if you don’t
control the process and it’s the new leader who controls the
process.

Attorney
Allen Dulles, the CIA head who supervised numerous coups and
assassinations in other countries and had a grudge against Kennedy
for firing him, understood this simple principle better than anyone.

That’s
it. The beginning, middle and end of the story.

Discussions
about the minutia of the specific mechanics of the operation are
nothing more than a distraction and far off the key points which are:

  1.  When
    push comes to shove, the military-industrial complex is in control
    of the US

    2.
    A criminally minded CIA and organized crime figures in the US and
    abroad collaborate on projects of mutual interest (drug running,
    assassination, the suppression of dissent) on a daily basis as they
    have done since WW II.

    3.
    The US news media – as well as the vast majority of academia –
    is an impotent joke.

These
are the three elements that have guided and controlled the US since
Kennedy’s assassination and they can, and continue to, get away
with just about anything.

Brasscheck

=========================

Zie ook: ‘JFK de moord: de macht van de geheime diensten gecombineerd met die van het militair-industrieel complex

       en: ‘Martin Luther King jr. vermoord door de overheid, aldus rechter……..

       en: ‘Georganiseerde misdaad en overheid, wat is het verschil tussen die twee? Een uiterst hilarische lezing van Michael Parenti over de moord op JFK!

       en: ‘Kabinet ‘wil kunnen hacken’, zonder daar melding van te maken………. Hoe bedoelt u, ‘politiestaat??’

CIA deed zich voor als het Russische Kaspersky Lab, aldus Wikileaks Vault 8…..

Hoeveel bewijs hebben zogenaamde deskundigen, ‘onafhankelijke journalisten’ en politici nog nodig voor ze eindelijk beseffen dat niet Rusland, maar de geheime diensten van de VS en dan m.n de CIA en de NSA zo ongeveer de hele wereld hacken en manipuleren?? Bij deze VS-cyberterreur doet men zich naar hartenlust voor als Russen (Chinezen, Iraniërs of Syriërs), om zo ‘fake news’ en valse manipulatieve berichten de wereld in te sturen…… Berichten waarmee men bij de westerse bevolkingen haat en angst zaait tegen resp. voor dat land (die landen)……….

Uit het bericht dat ik gisteren van Anti-Media ontving, blijkt dat de CIA het Kaspersky Lab heeft gehackt, een antivirus firma. Daarmee kon en kan de CIA informatie verzamelen van gebruikers die een antivirus programma van Kaspersky Lab gebruiken. Ook kan de CIA (en andere VS geheime diensten) deze computers gebruiken, om deze na manipulatie als oorsprong van bijvoorbeeld hacks in de VS aan te wijzen (zoals computers in Rusland, waar men dan meteen het Kremlin aanwijst als dader…)…..

Ook het Kaspersky Lab is gevestigd in Moskou…….. Moskou, dus Rusland, u weet wel het land dat door o.a. de CIA, de NSA en de FBI verantwoordelijk wordt gehouden voor het hacken van de Democratische voorverkiezingen en het manipuleren van de uiteindelijke VS presidentsverkiezingen……. (zie de links onder het artikel van Hack Read >> HR)

Overigens speelt ook Israël weer ‘een mooie rol’ in het geheel, maar daar kijkt werkelijk niemand nog van op en kritiek op de smerige handelingen van dit gestolen land zijn zo ongeveer verboden en wordt afgedaan als antisemitisme…… Het fascistische apartheidsregime in Israël, kan zonder enige kritiek doen wat het wil, zoals het aanrichten van enorme bloedbaden onder de weerloze Palestijnse bevolking……

Hier een bericht over deze CIA-zaak van HR, dat ik via Anti-Media ontving:

WikiLeaks’
Vault 8 Leaks Show CIA Impersonated Kaspersky Lab

WikiLeaks’ Vault 8 Leaks Show CIA Impersonated Kaspersky Lab

By Waqas on November
10, 2017
 LEAKS SECURITY

Wikileaks
released the source code for Hive on Thursday, a CIA (Central
Intelligence Agency) implants used in transferring exfiltrated
information from target Windows machines. The technical details for
Hive were released back on April 14th, 2017 in 
Vault
7 series of documents
.

Vault
7 series was aimed at detailing activities and hacking capabilities
of the CIA to perform electronic surveillance and cyber warfare.
During the series, WikiLeaks released technical details on 23
tools that were allegedly used by the agency to hack 
Smart
TVs, cars
web
browsers
,
operating systems (including 
WindowsMac,
and 
Linux),
smartphone operating system (including 
Androidand iOS), VLC
player
webcams,
and microphones
.

However,
the latest release has been carried out under the code name of Vault
8. The Vault 8 series will only expose source codes for
previously leaked implants.

This
publication will enable investigative journalists, forensic experts,
and the general public to better identify and understand covert CIA
infrastructure components,” WikiLeaks said. “Hive solves a
critical problem for the malware operators at the CIA. Even the most
sophisticated malware implant on a target computer is useless if
there is no way for it to communicate with its operators in a secure
manner that does not draw attention,” said the 
official
press release
.

Hive
works as a communication tool between malware and “cover
domains.” These domains seem harmless
and “perfectly-boring-looking” to visitors however traffic
from implants communicating with these domains is sent to an
implant operator management gateway called Honeycomb. The collected
data is then sent back to the CIA.


According
to WikiLeaks, CIA used these fake certificates to impersonate
existing entities including Kaspersky Lab.

The
three examples included in the source code build a fake
certificate for the anti-virus company Kaspersky Laboratory,
Moscow pretending to be signed by Thawte Premium Server CA,
Cape Town. In this way, if the target organization looks at the
network traffic coming out of its network, it is likely
to misattribute the CIA exfiltration of data to uninvolved
entities whose identities have been impersonated,” noted WikiLeaks.

WikiLeaks 

@wikileaks

New WikiLeaks publication reveals CIA wrote code to impersonate Kaspersky Labs anti-virus company https://wikileaks.org/vault8/ 

Remember,
the 
US
government has banned Kaspersky Lab
 for
its alleged links with Russia. However, after the release of
Hive’s source code, it’s unclear if the CIA only
impersonated Kaspersky Labs or also hacked their system to
frame the cybersecurity giant and bring Russia under fire.

Also,
Israel played a vital role in hacking Kaspersky Labs. In October
this year, it was reported that in 2015 Israeli spies managed
to 
access
Kaspersky’s backend systems
 and
identified that Russian hackers were discreetly using the software
both as a universal search engine and a spying tool.

===============================================

Zie ook: ‘Grapperhaus (CDA minister) lanceert een veelomvattende strategie tegen spionage en sabotage door ‘buitenlandse staten’

        en: ‘Russiagate? Britaingate zal je bedoelen!

        en: ‘Kaspersky Lab (antivirus) aangevallen met agressief ‘Grapperhaus virus’

        en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

        en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

        en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

        en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

        en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

        en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

        en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

        en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

        en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

        en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

        en: ‘Clinton te kakken gezet: Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

        en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

        en: ‘Ollongren gesteund door Thomas Boesgaard (AD), ‘Rusland verpakt het nepnieuws gekoppeld aan echt nieuws…..’ Oei!!

        en: ‘RT America één van de eerste slachtoffers in een heksenjacht op westerse alternatieve media en nadenkend links……

        en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

        en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

        en:  ‘FBI, de spin in het Russiagate web……..

        en:  ‘CIA 70 jaar: 70 jaar moorden, martelen, coups plegen, nazi’s beschermen, media manipulatie enz. enz………

        en: ‘CIA en 70 jaar desinformatie in Europese opiniebladen…………

        en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘‘Russiagate’ een complot van CIA, FBI, Hillary Clinton en het DNC………..