Koenders: NYT en Ass. Press gaven toe dat Russia-gate een canard is, waar blijft jouw openlijke schuldbekentenis?

Associated Press (AP) en de New York Times (NYT) hebben toegegeven dat de bewering als zouden alle 17 geheime diensten in de VS achter de claim staan, dat Rusland de VS presidentsverkiezingen zouden hebben beinvloed t.b.v. van het beest Donald Trump.

De directeur van de National Intelligence (DNI), Clapper, die over alle geheime diensten gaat, zou hebben bedoeld dat het om 3 diensten ging, de CIA, de FBI en de NSA. Echter daar deze directeur over 17 diensten gaat, nam men aan, dat het de bevinding van 17 diensten was, dat Rusland de verkiezingen t.g.v. het beest Trump had beïnvloed……..

De democratische kandidaat, hare kwaadaardigheid Clinton stelde dat er geen twijfel is als alle 17 diensten hetzelfde stellen……….

Eerlijk gezegd snap ik al niet, dat er nog iemand is, die ook maar gelooft wat welke geheime VS dienst dan ook verklaart, daarvoor hebben deze diensten, om het zachtjes te stellen, iets te vaak laten zien, dat liegen één van hun belangrijkste eigenschappen is……….

Het is dan ook aan politici als Koenders en Rutte en de reguliere westerse media te danken dat de leugens van de bedoelde VS diensten hier als waarheid worden verkocht…….

Hier kan nog het volgende punt bij opgeteld worden: NB de NSA heeft bewezen ingebroken in computers en telefoons van regeringen in het buitenland, zelfs van haar partners zoals Duitsland (en gegarandeerd ook in Nederland), m.a.w. de zwarte pot verwijt een niet zwarte ketel zwart te zijn!!! Daarnaast is de VS sinds 1945 verantwoordelijk voor een flink aantal staatsgrepen (ook voor 1940, ‘maar goed….’)……

Moet je nagaan, hoeveel onzinnige energie en hysterie er al in de valse claim is gestoken, dat Rusland alles en iedereen zou hacken en manipuleren…….. Als gevolg waarvan men geen maatregelen nam, de boel beter te beveiligen, zo bleek onlangs weer met de 2 ransomware aanvallen…….

Benieuwd hoe lang figuren al Hubert Smeets, Rob de Wijk, Han ten Broeke (VVD hufter), Arend Jan Boekestijn (ook al VVD, maar dan een echte sufferd) en vele anderen uit de politiek en de reguliere westerse media, de leugen blijven volhouden dat Rusland de VS (en andere) verkiezingen heeft gemanipuleerd…….

New
York Times and AP Finally Retract False Claims on Russia Hacking

July
2, 2017 at 7:54 am

Written
by 
Jason
Ditz

(ANTIWAR.COM) — Among
the most oft-repeated claims of the entire Russia election hacking
scandal is that of absolute unanimity among US intelligence agencies,
with media and politicians regularly claiming that “
all
17 US intelligence agencies have agreed that Russia tried to
influence the 2016 election to benefit Donald Trump
.”
It’s not true.

Nearly
a year into the hacking scandal, both the 
New
York Times
 and
the 
Associated
Press
 are
finally copping to the fact that this allegation is untrue, and
retracting it outright. The AP confirmed falsely making the claim in
at least four distinct articles, 
most
recently on Thursday
.

What
actually happened? The Director of National Intelligence made the
allegation, claiming it was based on information from three US
agencies, the CIA, FBI, and NSA. The Director of National
Intelligence nominally represents all 17 intelligence agencies, and
that was quickly and incorrectly extrapolated into all 17 agencies
being in consensus.

In
practice, however, the DNI is an increasingly politicized office, and
their publications aren’t necessarily in line with actual reality,
let alone proof of a consensus among the intelligence agencies.
Indications are that the overwhelming majority of the US intelligence
agencies were never even involved in assessing the Russia hacks.

Nor
would they be expected to be. It would be bizarre if the Pentagon’s
intelligence agency, for example, was probing US elections, or if the
National Reconnaissance Office, which operates spy satellites looking
for missile launches, was chiming in on the Trump Campaign.

It
sounded better, particularly for those trying to make this into a
bigger scandal, however, to claim that “all 17” US intelligence
agencies had agreed on the narrative, because this would give the
impression that it’s indisputable fact, as opposed to a heavily
politically-motivated assertion backed up by limited circumstantial
evidence dug up by a couple of US spy agencies.

By Jason
Ditz
 /
Republished with permission / 
AntiWar.com / Report
a typo

===============================================

Hier een bericht van Information Clearting House, geschreven door Robert Parry, dat iets uitgebreider bericht over deze zaak (onder dat artikel kan u klikken voor ‘een Dutch vertaling’):

NYT
Finally Retracts Russia-gate Canard
A
founding Russia-gate myth is that all 17 U.S. intelligence agencies
agreed that Russia hacked into and distributed Democratic emails, a
falsehood that The New York Times has belatedly retracted, reports
Robert Parry.
By
Robert Parry

June
30, 2017 “Information
Clearing House
” – The New York Times has finally admitted
that one of the favorite Russia-gate canards – that all 17 U.S.
intelligence agencies concurred on the assessment of Russian hacking
of Democratic emails – is false.

On
Thursday, the Times appended 
a
correction to a June 25 article
 that
had repeated the false claim, which has been used by Democrats and
the mainstream media for months to brush aside any doubts about the
foundation of the Russia-gate scandal and portray President Trump as
delusional for doubting what all 17 intelligence agencies supposedly
knew to be true.

In
the Times’ White House Memo of June 25, correspondent Maggie
Haberman mocked Trump for “still refus[ing] to acknowledge a basic
fact agreed upon by 17 American intelligence agencies that he now
oversees: Russia orchestrated the attacks, and did it to help get him
elected.”

However,
on Thursday, the Times – while leaving most of Haberman’s
ridicule of Trump in place – noted in a correction that the
relevant intelligence “assessment was made by four intelligence
agencies — the Office of the Director of National Intelligence, the
Central Intelligence Agency, the Federal Bureau of Investigation and
the National Security Agency. The assessment was not approved by all
17 organizations in the American intelligence community.”

The
Times’ grudging correction was vindication for some Russia-gate
skeptics who had questioned the claim of a full-scale intelligence
assessment, which would usually take the form of a National
Intelligence Estimate (or NIE), a product that seeks out the views of
the entire Intelligence Community and includes dissents.

The
reality of a more narrowly based Russia-gate assessment
was 
admitted in
May by President Obama’s Director of National Intelligence James
Clapper and Obama’s CIA Director John Brennan in sworn
congressional testimony.

Clapper testified before
a Senate Judiciary subcommittee on May 8 that the Russia-hacking
claim came from a “special intelligence community assessment” (or
ICA) produced by selected analysts from the CIA, NSA and FBI, “a
coordinated product from three agencies – CIA, NSA, and the FBI –
not all 17 components of the intelligence community,” the former
DNI said.

Clapper
further acknowledged that the analysts who produced the Jan. 6
assessment on alleged Russian hacking were “hand-picked” from the
CIA, FBI and NSA.

Yet,
as any intelligence expert will tell you, if you “hand-pick” the
analysts, you are really hand-picking the conclusion. For instance,
if the analysts were known to be hard-liners on Russia or supporters
of Hillary Clinton, they could be expected to deliver the 
one-sided
report
 that
they did.

Politicized
Intelligence

In
the history of U.S. intelligence, we have seen how this selective
approach has worked, such as the phony determination of the Reagan
administration pinning the attempted assassination of Pope John Paul
II and other acts of terror on the Soviet Union.

CIA
Director William Casey and Deputy Director Robert Gates 
shepherded
the desired findings through the process
 by
putting the assessment under the control of pliable analysts and
sidelining those who objected to this politicization of intelligence.

The
point of enlisting the broader intelligence community – and
incorporating dissents into a final report – is to guard against
such “stove-piping” of intelligence that delivers the politically
desired result but ultimately distorts reality.

Another
painful example of politicized intelligence was President George W.
Bush’s 2002 National Intelligence Estimate on Iraq’s WMD
that 
removed
State Department and other dissents
 from
the declassified version that was given to the public.

Since
Clapper’s and Brennan’s testimony in May, the Times and other
mainstream news outlets have avoided a direct contradiction of their
earlier acceptance of the 17-intelligence-agencies canard by simply
referring to a judgment by “the intelligence community.”

That
finessing of their earlier errors has allowed Hillary Clinton and
other senior Democrats to continue referencing this fictional
consensus without challenge, at least in the mainstream media.

For
instance, on May 31 at a technology conference in California, 
Clinton
referred
 to
the Jan. 6 
report,
asserting that “Seventeen agencies, all in agreement, which I know
from my experience as a Senator and Secretary of State, is hard to
get. They concluded with high confidence that the Russians ran an
extensive information war campaign against my campaign, to influence
voters in the election.”

The
failure of the major news organizations to clarify this point about
the 17 agencies may have contributed to Haberman’s mistake on June
25 as she simply repeated the groupthink that nearly all the
Important People in Washington just knew to be true.

But
the Times’ belated correction also underscores the growing sense
that the U.S. mainstream media has joined in a political vendetta
against Trump and has cast aside professional standards to the point
of repeating false claims designed to denigrate him.

That,
in turn, plays into Trump’s Twitter complaints that he and his
administration are the targets of a “witch hunt” led by the “fake
news” media, a grievance that appears to be energizing his
supporters and could discredit whatever ongoing investigations
eventually conclude.

Investigative
reporter Robert Parry broke many of the Iran-Contra stories for The
Associated Press and Newsweek in the 1980s. You can buy his latest
book, 
America’s
Stolen Narrative,
 either
in 
print
here
 or
as an e-book (from 
Amazon and barnesandnoble.com).

Click
for
 SpanishGermanDutchDanishFrench,
translation- Note- 
Translation
may take a moment to load

==============================

Op 18 december 2017 heb ik de kop en een het label AP aangepast. Waar eerder AP stond, staat nu Ass. Press, (Associated Press), daar de letters ‘AP’ al werden gebruikt voor de Autoriteit Persoonsgegevens.

Volkskrant nepnieuws weersproken: geen bewijs voor Russische hacks en manipulaties! NSA klokkenluider gepakt na ‘fout’ van The Intercept……..

Een behoorlijk stinkende zaak mensen,  Reality Leigh Winner, een ‘contractor’  voor de NSA heeft geheime documenten gelekt over een ‘Russische cyberaanval en Russische vispogingen (‘phishing’) in e-mails aan lokale VS verkiezingsbeambten’.

De reguliere mediaorganen in binnen en (westers) buitenland slaan zich op de knieën van pret, als zou nu dan toch eindelijk het bewijs boven tafel zijn gekomen, de ‘smoking gun’ zo u wilt, dat Rusland de VS verkiezingen heeft gemanipuleerd……

Volgens The Intercept, die de gelekte documenten ontving, blijkt uit de documenten dat er ‘vanuit Rusland’ minstens één grote cybveraanval is uitgevoerd, en zouden er kort voor de presidentsverkiezingen in de VS, meer dan 100 Russische ‘phishing emails’ zijn verzonden naar lokale verkiezingsbeambten………  

Echter in de documenten die vrijgekomen zijn, wordt niet eens gesproken over een cyberaanval tegen de VS, er is alleen informatie vergaard (wat je ‘spionage’ zou kunnen noemen), er is nooit een gevaar geweest voor bepaalde accounts en ook zijn de verkiezingen in de VS nooit in gevaar gekomen…… Voorts wordt erop gewezen, dat de cyberspionage (daar zou zoals eerder gesteld, wel sprake van zijn ) werd gedaan met technieken, die niet worden gebruikt door het Russische leger, die als dader werd en wordt aangewezen door de geheime diensten in de VS……

Weer blijkt dat de VS geen greintje bewijs heeft voor Russische inmenging bij de verkiezingen

Eén ding is zeker, The Intercept heeft (weer) een uiterst dubieuze rol gespeeld, de klokkenluider had nooit bekend mogen worden. Ik vraag me af, of er niet ‘een beetje opzet in het spel is’, gezien de reacties in de westerse pers……….

Lees het volgende artikel van Anti-Media, waarin ook de smerige rol ter sprake komt van The Intercept en oordeel zelf:

The
Intercept Has A Source Burning Problem

June
8, 2017 at 9:07 am

Written
by 
Whitney
Webb

(MPNLong
having built its reputation on reports derived from classified
information provided to them by leakers, 
The
Intercept
 now
finds itself in the unpleasant position of having burned – or outed
– one of its anonymous sources.

The
leaker, Reality Leigh Winner, allegedly gave The
Intercept
 classified NSA documents pertaining to an
investigation of Russian military intelligence hacking within the
U.S. and now faces years in prison under the Espionage Act. While
outing Winner could have been the result of negligence, the FBI
affidavit explaining why the bureau arrested Winner shows it went
beyond mere negligence.

According
to
 FBI
documents
,
a reporter at the paper
 sent
the leaked documents
 to
a contractor working for the National Security Agency (NSA) – the
very agency they had been taken from – a full week before 
The
Intercept
 published
the story. The alleged intention was to let the NSA itself verify the
documents, an unusual move for a news outlet that 
was
originally intended
 to
have exclusive publication rights over the Snowden leaks that exposed
NSA surveillance. Upon being contacted, the NSA asked that 
The
Intercept
 redact
parts of the document and 
The
Intercept
 complied
with some of those requests.

The
FBI warrant
 also
notes that the reporter in question – who is unnamed in the
document – contacted a government contractor with whom he had a
prior relationship and revealed where the documents had been
postmarked from – Winner’s home of Augusta, Georgia – along
with Winner’s work location. He also sent unedited images of the
documents that contained security markings that allowed the document
to be traced to Winner.

While
the reporter’s identity remains unknown, the published report has
four authors – two of whom have been known to burn sources before.
Journalists Richard Esposito and Matthew Cole once found themselves
involved in a case against CIA whistleblower John Kiriakou.
Kiriakou
 specifically
singled out Cole
 as
having not only misled him, but having played a likely role in
incriminating him. Kiriakou spent nearly two years in prison for
exposing the CIA’s torture program.

John Kiriakou 

@JohnKiriakou

.@theintercept should be ashamed of itself. Matthew Cole burns yet another source. It makes your entire organization untrustworthy.

WikiLeaks,
a publishing organization committed to transparency that maintains
the confidentiality of its sources, has sharply condemned 
The
Intercept
’s
role in Winner’s arrest. WikiLeaks founder Julian Assange
 wrote
that
 “If
the FBI affidavit is accurate, the reporter concerned must be named,
shamed and fired by whomever they work for to maintain industry
standards.” “Source-burning reporters are a menace,” he
continued. “They chill trust in all journalists, which impedes
public understanding.”

WikiLeaks
is
 now
offering a $10,000 reward
 for
information “leading to the public exposure & termination” of
the responsible reporter.

WikiLeaks 

@wikileaks

WikiLeaks issues a US$10,000 reward for information leading to the public exposure & termination of this ‘reporter’: https://twitter.com/wikileaks/status/871924646148534273 

The
Intercept
 responded
to the situation in a statement
,
stating:

While
the FBI’s allegations against Winner have been made public through
the release of an affidavit and search warrant, which were unsealed
at the government’s request, it is important to keep in mind that
these documents contain unproven assertions and speculation designed
to serve the government’s agenda and as such warrant skepticism.
Winner faces allegations that have not been proven. The same is true
of the FBI’s claims about how it came to arrest Winner.”

The
paper’s most prominent journalist, Glenn Greenwald, has 
distanced
himself
 from
the article and claimed that he does not edit the paper – even
though 
his
bio lists him
 as
a “founding co-editor.”

Slothrop @gnocchiwizard

@ggreenwald the article in question relied heavily on that exact fallacy to generate publicity. big fan of yours since 04, but this is very troubling.

Glenn Greenwald 

@ggreenwald

@gnocchiwizard I didn’t write the article, & I don’t edit the Intercept. I don’t control other journalists. My views on it are here https://twitter.com/ggreenwald/status/871832554604818432 

The
Intercept’s corporate dark side

This
latest debacle for 
The
Intercept
 may
be proving the organization’s long-time critics right. The short
history of the publication shows that it was hardly set up to serve
the public interest. The paper was founded by Pierre Omidyar, a
billionaire and major owner of both eBay and PayPal, who 
gave
the project more than $50 million
 in
seed money.

This
alone should have been enough to complicate its mission “to hold
the most powerful governmental and corporate factions accountable.”

Its
first hires were Glenn Greenwald, Jeremy Scahill, and Laura Poitras –
all of whom were involved in publishing the Snowden revelations, as
well as other leaks. Greenwald and Poitras were the only journalists
with the full Snowden cache and those secrets now belong to a single
billionaire running a for-profit media company.

Omidyar’s
connections to the U.S. political establishment are numerous and
concerning. One of his foundation’s microcredit projects to “help”
farmers in India led to
 an
epidemic of farmer suicides
 that
gained international headlines, as farmers became unable to pay the
foundation back. His network has also funded regime change operations
with USAID, most recently in Ukraine. In addition, Omidyar
 was
well-connected to the Obama White House
,
which stood to lose the most from the mass publication of the Snowden
cache. One of Omidyar’s main companies, PayPal,
 is
said to be implicated
 in
some of the NSA documents that have still been withheld.

Omidyar’s
influence on 
The
Intercept
 has
also been established. Former 
Intercept writer Ken
Silverstein wrote
 that,
at the paper, “a cult of personality existed around him [Omidyar]
internally that disrupted the whole organization” and that “the
company’s culture centered on Omidyar.”

This
background makes it less surprising that 
The
Intercept
 has
been caught publishing partisan stories that back U.S. establishment
objectives, such as articles
 supporting
U.S.-led regime change efforts
 in
Syria and the very piece that outed Winner.

Outing
a source only to perpetuate the “Russian hacker” narrative

The
Intercept
 piece
at the center of the controversy is particularly troubling. Titled
Top-Secret
NSA Report Details Russian Hacking Effort Days Before 2016 Election
,”
it asserts that “Russian military intelligence executed a
cyberattack on at least one U.S. voting software supplier and sent
spear-phishing emails to more than 100 local election officials just
days before last November’s presidential election, according to a
highly classified intelligence report obtained by 
The
Intercept
.”

However, the
NSA report
 that The
Intercept
 published
in tandem with the article provides no evidence for that claim, as it
does not even mention of a cyberattack by “cyber espionage
operations,” indicating that no one was attacked and only that
information was collected. It also presents no proof that any
accounts were compromised, nor were the U.S. elections. Even worse is
that the document itself states that techniques were used by this
cyber espionage actor that distinguish it from known Russian military
intelligence operations, meaning the act in question may not have
been carried out by Russian intelligence.

In
addition, the piece quotes cyber security expert Bruce Schneier.
However, Schneier is a well-known Clinton supporter and argued that
Russia hacked the Democrats as far back
 as
last July
,
a claim for which there is still no evidence. 
The
Intercept
 piece
fails to mention this aspect of Schneier’s background.

Essentially, The
Intercept
 piece
– which could lead to hard prison time for one very unfortunate
whistleblower – does not accurately interpret the classified
information at its core and instead seeks to propagate the “Russian
hacker” narrative still being peddled by the parts of the U.S.
establishment that are still bitter over Hillary Clinton’s loss.
Given Omidyar’s cozy ties with the Obama White House and 
the
left-leaning slant
 of The
Intercept
’s current
editor Betsy Reed
,
this could be more than coincidence.

While The
Intercept
 is now making headlines for outing a source, the
bigger message is that the paper has revealed itself as being part of
the system of establishment journalism it purports to stand against.

By Whitney
Webb
 /
Republished with permission / 
MintPress
News
 / Report
a typo

==========================

Zie ook: ‘Arrestatie in VS voor lekken van inlichtingen naar de media‘, een artikel van de NOS, waarin wordt gesteld dat Glenn Greenwald één van de oprichters is, van The Intercept, dat is echter niet waar. Als u het artikel van Anti-Media hebt gelezen, zal het u opvallen dat het NOS artikel behoorlijk rammelt en concludeert dat er inderdaad Russische hacks en manipulaties hebben plaatsgevonden, waar nog wel wordt gesteld, dat dit verder geen invloed heeft gehad

Veel verder gaat de Volkskrant (die de ‘smoking gun al lang geleden vond’), in dit flutblad dat in het (recente) verleden al een gigantisch aantal nepnieuwsberichten heeft gepubliceerd, durfde Michael Persson op 6 juni jl. het volgende te zeggen:

Het aan The Intercept gelekte document is een gedetailleerd schema van een aanval van Russische hackers op Amerikaanse fabrikanten van stemcomputers. De Amerikaanse inlichtingendienst NSA concludeert, zo valt te lezen, dat de Russische militaire inlichtingendienst GROe achter de phishingoperatie zat. 



Dat is nieuw: de Russische aanvallen op de electorale infrastructuur waren bekend, maar de conclusie dat ook dit een door het Kremlin gecoördineerde actie was is nog niet eerder (openbaar) getrokken. Overigens is er is nog steeds geen aanwijzing dat die infiltratiepogingen effect hebben gehad op de verkiezingsuitslag.

Ha! ha! ha! ha! ha! ha! De eerdere claims van Russische bemoeienis (‘de Russische aanvallen op de electorale infrastructuur waren bekend’), waar geen flinter bewijs voor werd geleverd, zijn voor de Volkskrant en ‘journalist’ Persson feiten, waar de documenten die nu gelekt zijn aan worden toegevoegd als bevestiging……. Dit terwijl de documenten die naar The Intercept werden gelekt, volkomen fout worden uitgelegd door de Volkskrant en in feite het tegenovergestelde bewijzen……… Gelukkig stelt ook Persson, dat de zogenaamde Russische hacks geen invloed hebben gehad op de verkiezingen……. Hier de link naar het volledige Volkskrant artikel van Michael Persson.

Vreemd dat de westerse reguliere media niet massaal met grote koppen komen, waarin wordt gesteld, dat de (zogenaamde) Russische hacks geen invloed hebben gehad op de VS presidentsverkiezingen. Immers dit werd en wordt nog steeds wel volgehouden door diezelfde media (waar de Volkskrant wel een heel vreemde draai maakt, zoals u kon lezen). Ach ja, als je dergelijke zaken eerder prominent als (nep-) nieuws bracht, ga je dat natuurlijk niet op de voorpagina onderuit halen……….

Lees wat betreft de VS, de vereniging van terreurstaten, die werkelijk alles en iedereen hacken en manipuleren, plus eerdere maffe uitlatingen van Persson: ‘VS luisterde 1,8 miljoen Nederlandse telefoongesprekken af

Mijn excuus voor de belabberde vormgeving.

Mueller, de FBI oplichter, gaat onderzoek naar ‘Trump-Rusland connectie’ uitvoeren…….. ha! ha! ha! ha! ha! ha! ha! ha! ha!

In de VS (en daarbuiten) spreken de reguliere mediaorganen hosanna over de aanstelling van sjoemelaar en oplichter Mueller, de ex-FBI chef, als hoofdonderzoeker naar ‘de Trump – Rusland connectie’.

Dezelfde Mueller deed onderzoek naar de antrax aanvallen in de VS na de 911 terreuraanvallen in 2001. Hoewel hij niet verantwoordelijk was, voor de bewering, dat het Irak van Saddam Hoessein achter die antrax aanvallen zat, heeft hij de 6 jaar daarna flink z’n best gedaan om zoveel mogelijk te verdoezelen, de zaak te vertroebelen voor het volk en de zaak zolang mogelijk te rekken….. Immers de VS besloot mede op basis van die antrax aanvallen en de massavernietigingswapens door/van Irak, dat land aan te vallen…….. Overigens bleek na onderzoek, dat de gebruikte antrax uit een legerlaboratorium van de VS kwam…….

Gisteren bracht Anti-Media een artikel over deze zaak, een artikel dat eerder op MintPress News verscheen, geschreven door Robbie Martin. Hij concludeert dat er grote overeenkomsten zijn, met de eerdere aanklachten tegen Saddam Hoessein en die nu tegen Rusland worden gebruikt.

Mensen, je weet niet wat je leest en ik zelf kan (alweer) maar één conclusie trekken: de VS wordt geregeerd door een stel psychopathische gekken, waar de echte macht voor een groot deel niet eens bij de regering ligt, maar bij de ‘Deep-State’*

Anthrax
And “Russiagate”: Mueller’s Special Counsel Appointment Should
Raise Concern

May
31, 2017 at 10:30 am

Written
by 
Anti-Media
News Desk

(MPNAmidst
the overwhelming 
bipartisan
praise given to former FBI Director Robert Mueller
 for
his appointment as special counsel in the Trump-Russia investigation,
few media outlets have voiced concern over his credentials.
Mueller’s 
unforgivably
poor performance
 during
an investigation into the 2001 anthrax scare should give pause to
those who hope to find out the truth about Russia’s alleged
involvement in U.S. politics.


In
October 2001 – less than a month after the 9/11 terror attacks –
weaponized anthrax spores 
were
sent through the U.S. mail system
 to
prominent politicians and journalists. The anthrax attacks generated
hysteria and panic, as well as created the perception that terrorism
was going to remain a major threat, with 9/11 representing just the
first wave.

The
anthrax attacks also provided the George W. Bush administration with
the opportunity to create a three-way connection in the public
consciousness between the 9/11 attacks, the anthrax attacks, and
Saddam Hussein. The “WMD lies” that would lead the U.S. into war
in Iraq were hatched from one initial lie: that the anthrax mailings
had fingerprints that could be 
traced
back to
 the
Iraqi government’s biological weapons program and that they
represented a second wave of terrorism.

Major
players in the U.S. government 
made
strong efforts to link the anthrax attacks to the Iraqi government
 –
efforts that Mueller played no part in. But in the following six
years, Mueller did participate in a public disinformation campaign
that muddied the waters regarding the 2001 anthrax attacks.

He
and his bureau were in a position to unravel the underlying rationale
for mounting an illegal invasion that left over a million Iraqi
civilians dead. Instead, they worked to bury that rationale and stoke
fears that would help to prop up public support for the invasion.
Looking back at the way in which the case was handled, it is clear
that Mueller may not be the most suitable candidate for heading the
ongoing investigation into “Russiagate.”

Flimsy
evidence and false accusations

As
early as Nov. 9, 2001 – less than one month after the anthrax
attacks began – the FBI had 
identified
anthrax in the letters as being of the “Ames strain,”
 a
strain of anthrax that was isolated by U.S. researchers in 1981. Due
to its domestic origins, the FBI concluded that the attacks were
likely perpetrated by someone working within the U.S. and not by a
foreign actor.

Despite
having this knowledge, the Bush administration sent then-Secretary of
State Colin Powell to the UN 
with
a prop vial of anthrax
 in
order to obtain support for the Iraq War. Mueller could’ve turned
the course of events at the time by making sure the press was aware
that the most likely culprit was inside the U.S., but instead chose
not to interfere with Bush’s neoconservative agenda. Powell’s
presentation of “evidence” of Iraq’s alleged possession of
chemical and biological weapons formed a major part of the U.S.
effort to build a case for war in Iraq – although the country’s
possession of these weapons would eventually prove to be a falsehood.

In
another pivotal moment in the case, Mueller privately briefed Senator
Patrick Leahy (D-VT) and former Senator Tom Daschle – both of
whom were targeted with anthrax letters – regarding the FBI’s
prime suspect, a 
retired
bioweapons scientist named Steven Hatfil
.

Mueller’s
best evidence came from bloodhounds, who had evidently 
traced
the scent from the anthrax letters to Hatfil’s apartment
.
What Mueller neglected to mention is that bloodhound scent evidence
is 
often
inaccurate and has even led to wrongful convictions
.
But it was too late for Hatfil, as the press had already begun to
crucify him after the FBI came forward with its “evidence.” Some
agents even used the bloodhounds as props in press conferences that
could be better described as publicity stunts.

Hatfil’s
life was turned upside-down by the accusations. He was hounded by the
FBI and other authorities, facing 
deliberate
harassment tactics often referred to as “bumper locking.”
 He
tearfully denied the FBI’s accusations during two news conferences
held in August 2002, but by that time his life and career had already
been shredded to pieces due to his naming as a “person of interest”
in the investigation. Hatfil would later receive
$4.6-million-dollar
settlement from the FBI in 2008
 after
filing a lawsuit against the Bureau, but only after five years of
litigation and the destruction of his personal and professional
reputation.

But
Mueller and the FBI weren’t done yet. That same year, they ended
up 
pinning
the attacks on a man named Bruce Ivins
,
a senior biodefense researcher at Maryland’s Fort Detrick military
installation. Their accusation would lead Ivins to 
commit
suicide by overdosing
 on
a combination of Tylenol and codeine, a method of suicide that some
thought to be an unlikely choice for someone with Ivins’ level of
biological expertise.

Even
after claiming to have solved the case, the FBI 
faced
skepticism regarding its conclusions
.
Leahy spoke to Mueller at a three-hour public hearing, stating that
he did not believe that Ivins was the only culprit:

I
believe there were others involved either before or after the fact
who were complicit…I believe there are others involved who could be
charged with murder.”

Leahy’s
Republican counterpart, former Senator Arlen Specter of Pennsylvania,
also questioned the FBI’s findings:

I’ve
looked over a good bit of the evidence on the anthrax case just to
contrast prosecutors’ opinions…and I have grave doubts about
sufficiency of evidence for proof beyond a reasonable doubt.”

When
the FBI decided to give a press conference on the final conclusion of
their investigation, Mueller declined to attend, eating dinner at a
restaurant about a block away. He instead allowed two lower-ranking
investigators to sweat their way through the surprisingly adversarial
questions that were lobbed at them by attending journalists.

Video
of this press conference
 shows
an almost unanimously incredulous press pool, some even visibly angry
over the series of non-answers given to them by FBI officials. They
offered only one piece of physical evidence to the public: a flask
they said contained spores that they claimed Ivins used to grow a
colony of the “Ames strain” during his off-hours at Ft. Detrick.
But there was one major problem with their “smoking gun”
evidence.

The
National Academy of Sciences (NAS) was asked by the FBI to verify the
evidence 
but
concluded
 that
anthrax found in the flask could not be traced back to anthrax
contained in the letters. But instead of waiting for the NAS to
release these findings, Mueller allowed the FBI to pre-empt the NAS
with their own press conference. A 2011 report from the National
Research Council 
also
called the FBI’s findings into question
.

Russiagate:
why the anthrax case matters

In
light of his poor handling of the anthrax case, one has to wonder:
why is the media now celebrating Mueller’s appointment as special
counsel for the Russia-Trump investigation? One doesn’t need to
look far to find multiple parallels between the false WMD claims made
by the Bush administration – which had their origins in the anthrax
scare – and the media’s current obsession with finding evidence
of Russian meddling in last year’s election. In both cases, the
media fixated on questionable evidence and the creation of an
artificial “bogeyman” to advance a deeper, more sinister agenda.

Both
the false WMD claims that led the U.S. into the Iraq War and the
ongoing Russia scaremongering campaign have relied on a vague
three-way connection between unrelated parties in order to shoehorn
in a larger national security and foreign policy scheme. Under Bush,
this was done by artificially connecting 9/11 to the anthrax attacks,
and then to Saddam Hussein, creating a climate of fear. That same
climate is being recreated now – only this time, the specter is
Russia.

Democrats
and their allies are using a similar psychological warfare campaign
to create a fictitious three-way connection between Trump, Russia and
WikiLeaks in the public consciousness during a time of emotional
trauma for Democratic voters. The larger theory posits that all three
parties were colluding with each other to take down Hillary Clinton —
even if no proof has been offered that 
Russia
was WikiLeaks’ source
.

This
narrative has been bolstered by the use of weaponized mainstream
media terms like “fake news” and an increasingly prevalent
McCarthy-esque mindset among Clinton voters who are quick to accuse
their opponents of being Putin apologists. Even supporters of Bernie
Sanders, who was running on the Democratic ticket just as Clinton
was, have faced such accusations.

Americans
should not want a man who knew the Bush administration was trying to
create a fictional connection between Hussein, anthrax and 9/11 to
have the final verdict on another new three-way fiction: the
conspiratorial web being woven between WikiLeaks, Trump and Russia.

By Robbie
Martin
 /
Republished with permission / 
MintPress
News
 / Report
a typo
 

Robbie
Martin is a writer and documentary filmmaker behind  “
A
Very Heavy Agenda
,
American
Anthrax
.
 He also co-hosts Media Roots Radio with Abby Martin.

Follow
Robbie on Twitter at 
@FluorescentGrey

=============================

* Deep State: een samenwerkingsverband van de geheime diensten, politici die als lobbyist grote bedrijven dienen (waaronder oliemaatschappijen en de wapenindustrie), hoge invloedrijke ambtenaren (als Mueller), het militair-industrieel complex en de financiële maffia (banken e.d.), waar ik zelf nog de reguliere media aan toe zou willen voegen. Dit daar de reguliere VS mediaorganen in handen zijn van een kleine groep welgestelden, al dan niet in de vorm van grote aandeelhouders. (dat laatste gaat op voor de rest van de reguliere westerse media, ook die in Nederland)

Klik voor meer berichten n.a.v. het bovenstaande, op één van de labels, die u hieronder terug kan vinden.

VS overheden behandelden demonstranten tegen de DAPL als terroristen, zo blijkt uit gelekte documenten…..

Anti-Media bracht afgelopen zaterdag het bericht, dat gelekte documenten het bewijs hebben geleverd, voor het labelen van demonstranten als terrorist door de overheid in de VS…….

Dat de VS een politiestaat is, zal voor velen geen geheim meer zijn en keer op keer komen daarvoor de bewijzen op tafel, zoals afgelopen zaterdag……

Bij de protesten tegen de Dakota Access Pipeline (DAPL), die ongeveer een jaar duurden, gebruikte de overheid zwaar geweld tegen de demonstranten en werden de vreedzame demonstranten door de verschillende overheidsdiensten aangemerkt als terroristen, letterlijk: ‘jihadist fighters’ (dit geweld in samenwerking met de oliemaatschappij die de pijpleiding ‘nodig had’ en het bedrijf dat deze aanlegde)………

Overigens zijn de eerste lekken al geconstateerd in de intussen werkende pijpleiding, precies daarvoor waarschuwden de demonstranten, bestaande uit de oorspronkelijke bewoners van de VS en medestanders…………

Eerder pasten een paar staten van de VS regelgeving aan, waarbij werd gesteld dat automobilisten die demonstranten aanrijden (demonstranten die zich op autowegen ophouden), niet vervolgd zullen worden……..

Lees en huiver:

Leaked
Documents Prove the U.S. Treats Protesters Like Terrorists

May
27, 2017 at 1:07 pm

Written
by 
Anti-Media
News Desk

Leaked
docs reveal the collusion between local police forces, pipeline
company, and defense contractors as they executed ‘military-style
counterterrorism measures’ to suppress DAPL protesters.

COMMONDREAMSThe
years-long, Indigenous-led fight against the 
Dakota
Access Pipeline
 (DAPL)
briefly captured the nation’s attention last fall as images of
peaceful protesters being sprayed with water canons and
surrounded by police in tanks and other military-grade equipment were
spread widely, fueling global outrage and a fierce protest movement
against the oil pipeline.

Now
that the pipeline is operational and 
already
leaking
,
internal documents obtained by 
The
Intercept
 and reported on
Saturday reveal the deep collusion between local police forces, the
pipeline company, and defense contractors as they executed
“military-style counterterrorism measures” to suppress the water
protectors.

TigerSwan,
described as a “shadowy international mercenary and security firm”
that “originated as a U.S. military and State Department contractor
helping to execute the global war on terror,” was hired by Energy
Transfer Partners to spearhead “a multifaceted private security
operation characterized by sweeping and invasive surveillance of
protesters,” 
The
Intercept
 wrote.

Reportedly,
one of TigerSwan’s contractors leaked 100 internal documents to
reporters Alleen Brown, Will Parrish, and Alice Speri, who were able
to assemble roughly 1,000 more via public records requests.


The
trove paints a damning picture of the police response to the
Indigenous-led effort to block construction of the pipeline on
sacred, treaty land and is a shocking example of how anti-terrorist
rhetoric and tactics could be applied to any uprising the government
would like to suppress.

According
to the reporting:

Internal
TigerSwan communications describe the movement as ‘an ideologically
driven insurgency with a strong religious component’ and compare
the anti-pipeline water protectors to jihadist fighters. One report,
dated February 27, 2017, states that since the movement ‘generally
followed the jihadist insurgency model while active, we can expect
the individuals who fought for and supported it to follow a
post-insurgency model after its collapse.’ Drawing comparisons with
post-Soviet Afghanistan, the report warns, ‘While we can expect to
see the continued spread of the anti-DAPL diaspora…aggressive
intelligence preparation of the battlefield and active coordination
between intelligence and security elements are now a proven method of
defeating pipeline insurgencies.’”

As
policing continues to be militarized and state legislatures around
the country pass laws criminalizing protest,” Brown, Parrish, and
Speri write, “the fact that a private security firm retained by a
Fortune 500 oil and gas company coordinated its efforts with local,
state, and federal law enforcement to undermine the protest movement
has profoundly anti-democratic implications.”


Indeed,
in the wake of the 2016 election, 
Republican
legislatures
 in
at least 19 states 
introduced
various
 anti-protest
laws, many with a deliberate nod to the uprising in North Dakota.

Not
only that, but Morton County Sheriff Kyle Kirchmeier, who oversaw the
police response to the DAPL resistance, has been 
advising other
law enforcement on how to deal with protests and demonstrations.

Indeed,
the documents reportedly show that Energy Transfer Partners has
“continued to retain TigerSwan,” despite the fact that the
anti-DAPL camps have disbanded. The security firm continues to
produce so-called 
situation
reports
 that
document “the threat of growing activism around other pipeline
projects across the country.” These reports include “intelligence
on upcoming protests,” information gleaned from social media, and
“extensive evidence of aerial surveillance and radio eavesdropping,
as well as infiltration of camps and activist circles.”

In
some cases, persons “of interest” were even tracked when they
crossed over state lines.

What’s
more, the documents obtained via open records requests include
“communications among agents from the FBI, the Department of
Homeland Security (DHS), the U.S. Justice Department, the Marshals Service,
and the Bureau of Indian Affairs, as well as state and local police,”
that reveals interagency collusion and information sharing on the
anti-DAPL protesters.


Read
the extensive reporting and several published documents at 
The
Intercept.

by Lauren
McCauley
 / Creative
Commons
 / Common
Dreams
 / Report
a typo

================================

Zie ook: ‘Keystone XL pijpleiding heeft grote hoeveelheid olie gelekt, terwijl vreedzame demonstranten tegen de aanleg worden weggezet als terroristen……

       en: ‘The Dakota Access Pipeline Is Already Leaking

       en: ‘List of pipeline accidents in the United States in the 21st century‘ (stuitend!!)

       en: ‘VS overheden behandelden demonstranten tegen de DAPL als terroristen, zo blijkt uit gelekte documenten…..

       en: ‘Grote banken moeten stoppen met het financieren van klimaatrampen en de rechten van de oorspronkelijke bevolking her en der respecteren!’

       en: ‘Grote banken overtreden eigen duurzaamheidsregels……..

       en: ‘Regering Brits-Columbia liegt over olievervuiling…….‘ (zie ook de verdere links onder dat bericht)

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u hieronder terugvindt.

NSA breidt bemoeienis met buitenlandse verkiezingen uit, vanwege ‘angst voor Russische hackers…’ ha! ha! ha! ha! ha! ha! ha! ha! ha! ha!

Anti-Media publiceerde gisteren een artikel waarin duidelijk wordt gemaakt, dat de NSA (in samenwerking met de CIA, al wordt dit niet gesteld in dit artikel) zich al jaren bemoeit met verkiezingen in het buitenland.

Nu de hysterie over Russische hacks en manipulaties in de VS op haar top is, gebruikt de NSA deze hysterie, om haar bemoeienis met verkiezingen in binnen en buitenland verder uit te breiden, zogenaamd om landen te helpen tegen de ‘duivelse Russen…..’

Als er over Russische hacks en manipulaties in buitenlandse verkiezingen wordt gesproken door de NSA en CIA, gaat het telkens weer om verkiezingen waarbij VS-marionetten het onderspit delven. Mooi voorbeeld: de onlangs gehouden Franse verkiezingen. Vlak voordat deze verkiezingen plaatsvonden sprak het team van Macron ook over Russische inmenging (mede ingegeven door NSA, zoals het Anti-Media artikel aangeeft), een verhaal waar niets van overbleef, na de winst van Macron!! ‘Vreemd genoeg’ werd er daarna in de reguliere, zogenaamd onafhankelijke media niet meer over gesproken, terwijl men dit ‘nieuws’ (nep nieuws, of ‘fake news’, wat u wilt) met chocoladeletters bracht……….

De FBI bood de Russische hacker Nikulon het staatsburgerschap van de VS, geld en een gratis appartement, als hij wilde bevestigen, dat hij opdracht had gekregen van de Russische overheid om de verkiezingscampagne van Hillary Clinton te hacken……. Dit terwijl de FBI, de NSA en de CIA keer op keer durfden te zeggen, dat ze bewijzen hadden voor deze hacks in opdracht van de Russische regering…………

Uit de Vault 7 documenten op Wikileaks blijkt duidelijk, dat de CIA zich grootschalig bezig houdt met hacken en daarmee met machinaties van zaken in een groot aantal buitenlanden. Dat ook de NSA zich daarmee bezig hield en houdt, werd bewezen met het hacken van bevriende naties, waarbij zelfs de ‘slimme telefoon’ van de Duitse premier Merkel werd gehackt en getapt……..

Nogmaals, ondanks dit alles wijst men met de vieze vingers nog steeds naar Rusland voor deze zaken, terwijl daar tot op heden, nul komma nada bewijs voor werd geleverd……..

Overigens al totaal belachelijk dat men de beschuldigingen van de FBI, NSA en CIA nog serieus neemt, terwijl deze diensten zo onnoemlijk veel hebben gelogen in het verleden……….

Lees en oordeel zelf:

NSA
To Expand Surveillance Of US, Foreign Elections Over “Russian
Hacker” Fears

NSA To Expand Surveillance Of US, Foreign Elections Over “Russian Hacker” Fears

May
17, 2017 at 9:35 am

Written
by 
Anti-Media
News Desk

(MPNLast
Tuesday, during
 his
testimony
 to
the Senate Armed Services Committee, National Security Agency
director Admiral Mike Rogers echoed 
the
previous testimonies
 given
by former Director of National Intelligence James Clapper and other
U.S. law enforcement and intelligence officials, who have sought to
use the “Russian hacking” narrative as leverage to justify a
greater role for their own agencies in supervising U.S. elections.

Following
a question from Senator Mazie Hirono (D-HI) during the hearing,
Rogers stated, “If we define election infrastructure as critical to
the nation and we are directed by the president or the secretary, I
can apply our capabilities in partnership with others – because we
won’t be the only ones, the Department of Homeland Security, the
FBI – I can apply those capabilities proactively with some of the
owners of those systems.”

In
response, Sen. Hirono asked, “You are still awaiting direction from
the president for everyone to coordinate efforts to stop this kind of
thing from Russia’s part?,” referencing statements made by Rogers
and others that have blamed Russia for interfering in elections in
the U.S. and elsewhere. However, neither Rogers nor any U.S.
intelligence agency has yet to release any proof of these
allegations.


When
Rogers 
responded
that there was no “defined mission”
 to
stop alleged Russian interference, Hirono responded, “We need to do
that for everybody to come together.”

Rogers
is not only pitching for the NSA to have a greater role in upcoming
U.S. elections but also in elections in other nations, namely France
and the United Kingdom. After a question from Senator Kirsten
Gillibrand (D-NY), Rogers stated, “We [NSA] had talked to our
French counterparts prior to the public announcements of the events
publicly attributed this past weekend and gave them a heads up.
‘Look, we’re watching the Russians. We’re seeing them penetrate
some of your infrastructure’.”

He
then added, “We’re doing similar things with our German
counterparts, with our British counterparts, they have an upcoming
election sequence.”

While
Rogers, along with several senators, are pushing for greater
oversight of the U.S. and foreign elections due to the possible
threat of “Russian hackers,” an examination of elections held
over the past year suggests that the specter of Russian interference
only emerges when the U.S. establishment’s preferred candidate or
outcome does not prevail.

Russian
specter fails to appear – except in U.S. and other elections

In
2016, elections in Iceland, Spain, Hungary, Australia and Croatia all
had outcomes that were not favorable for Russia, as the results led
to wins for pro-EU and pro-NATO interests. The Russian hacking
narrative only emerged in the U.S. election after leaks derailed
Hillary Clinton’s presidential campaign, as well as in subsequent
elections in Bulgaria and Moldova where pro-Russian candidates won.

Another
complication for the narrative is
 the
curious case of Russian hacker Yevgeny Nikulin
,
who stands accused of hacking U.S. corporations. According to
Nikulin, FBI agents offered him money, U.S. citizenship and a free
apartment in exchange for confessing to hacking Clinton’s campaign
and claiming that he did so under direct orders from Russian
President Vladimir Putin. If U.S. law enforcement and intelligence
agencies were so assured that Russians hacked Clinton’s emails, why
would they make offers such as this to a Russian hacker who they were
pursuing on unrelated charges?

However,
the greatest complication for those who have accused Russian hackers
of leaking Democratic National Committee (DNC) emails to Wikileaks
came yesterday. 
Separate
reports
 of
a federal investigator and a former DC homicide detective essentially
proved that Wikileaks came into possession of DNC emails through Seth
Rich, a DNC employee who – not long after he allegedly passed
emails to Wikileaks – was gunned down last July. 
The
substantial evidence
 that
the leaks came from a DNC insider and were not “hacked”
effectively demolishes the Russian hacker narrative.

Yet,
the most glaring admission from Rogers’ testimony is the fact that
the U.S. is already deeply embedded in the foreign nations they have
offered to help protect from potential election interference. As
revelations released by NSA whistleblower Edward Snowden showed, the
NSA infiltrated the communication systems of France, the UK and
Germany long ago, including those used by their political leadership.
In addition, the NSA’s “Tailored Access Operations” (TAO) unit
is known to
 infiltrate
computers around the world
 in
order to aid in “foreign intelligence collection.”

In
looking at the concrete evidence available regarding past election
interference, the U.S. emerges as the most likely culprit – not the
Russians. For instance, in the 2016 election, 
the
state of Georgia reported
 multiple
hacking attempts targeting its election infrastructure, 
as
did other states
 like
Kentucky and West Virginia. These attempts were not linked to a
foreign government, but to the Department of Homeland Security.

In
addition, Wikileaks’ publications of the CIA’s “Vault 7”
hacking tools 
have
revealed
 the
intelligence agency’s ability to carry out cyber attacks that leave
digital fingerprints that can be tied to foreign state actors who are
not actually responsible for the attacks – the digital equivalent
of a “false flag” attack. 
Some
have suggested
 that
this tool was used in the recent French hack of French President
Emmanuel Macron’s emails, as Russian metadata and the names of
Russian intelligence contractors were carelessly left inside files
that were linked to the hack.

Who thinks Russian hackers are stupid enough to leave Russian tags in their hack?
So it definitely was NOT Russia.
Could be CIA

Surprise! The files include several tags in Russian (as noted by )

12 replies123 retweets121 likes


Given
that the U.S. is confirmed to have interfered in 
81
elections since 1946
,
it seems likely that the “Russian hacker” excuse is just a foil
for the U.S. deep state to gain greater control over U.S. elections
and those of its allies, making any future U.S.-led election
interference that much easier to accomplish.

By Whitney
Webb
 /
Republished with permission / 
MintPress
News
 / Report
a typo

========================

Zie ook: ‘Egregious Lies and Crimes Are The Foundation of Western Foreign Policy‘ (met mogelijkheid tot vertaling onder dat ICH artikel).

       en: ‘It Is Fakenews Day >> One Day, Three Serious News Stories That Turn Out To Be False ‘ (met mogelijkheid tot vertaling)

Klik voor meer berichten n.a.v. het bovenstaande, op één van de labels, die u onder dit bericht terug kan vinden.

‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

Niet de Russen en Trumps team, maar de gefrustreerde medewerker Seth Rich van het Hillary Clinton campagne team, heeft de documenten die Clinton belastten gelekt naar Wikileaks, zo meldde Anti-Media gisteren. Rich was overigens gefrustreerd door de smerige campagne, die Clinton en haar team voerden tegen Bernie Sanders, de andere presidentskandidaat, tijdens de voorverkiezingen van de Democraten…….

Geen nieuws, dit was al lang bekend*, zo zette Julian Assange vorig jaar al een premie van $ 130,000.– op de tip die tot de aanhouding zouden leiden van de moordenaar(s), die Rich neerschoten. De politie hield het op een roofmoord, terwijl er niets van de eigendommen van Rich werden gestolen, hoewel hij voor een aanzienlijk bedrag aan sieraden droeg………

Er zijn nieuwe bewijzen opgedoken, die van de ‘Rusland manipulatie claim’ gehakt maken. Zo gaf een anonieme FBI bron toe dat men op de computer van Rich meer dan 44.000 mails van Clinton terug heeft gevonden, die Rich doorspeelde naar Wikileaks…..

Kortom: van al het gelul over Russische hacks en manipulaties blijft niets over, een claim die al niet met bewijzen werd en wordt gemaakt…… Ook Nederlandse politici, de Nederlandse geheime diensten AIVD en MIVD en de reguliere Nederlandse (afhankelijke) media, houden deze leugen in de lucht………………..

Zeker de AIVD en MIVD moeten op de hoogte zijn van deze zaak, des te schunniger dat deze waardeloze diensten deze leugens in de lucht houden, je zou dit zelfs ernstig misdadig kunnen noemen!!

In feite was Rich een klokkenluider, die ‘als dank’ werd vermoord……..

Murdered
DNC Staffer Seth Rich Shared 44,053 Democrat 

Emails With WikiLeaks

Murdered DNC Staffer Seth Rich Shared 44,053 Democrat Emails With WikiLeaks

May
16, 2017 at 8:14 am

Written
by 
Anti-Media
News Desk

(ZHEFor
the past several months, Democrats have based their “Resist 45”
movement on unsubstantiated assertions that the Trump campaign
coordinated with Russian intelligence officials to undermine the 2016
Presidential Election thereby ‘stealing’ the White House from
Hillary Clinton. Day after day we’ve all suffered through one
anonymously sourced, “shock” story after another from the New
York Times and/or The Washington Post with new allegations of the
‘wrongdoing’.

But,
new evidence surfacing in the Seth Rich murder investigation may just
quash the “Russian hacking” conspiracy theory. According to a new
report from 
Fox
News
,
it was former DNC staffer Seth Rich who supplied 44,000 DNC emails to
WikiLeaks and not some random Russian cyber terrorist, as we’ve all
been led to believe.


According
to Fox News, though admittedly via yet another anonymous FBI source,
Rich made contact with WikiLeaks through Gavin MacFadyen, an American
investigative reporter and director of WikiLeaks who was living in
London at the time. 
According
to Fox News sources, federal law enforcement investigators found
44,053 emails and 17,761 attachments sent between DNC leaders from
January 2015 to May 2016 that Rich shared with WikiLeaks before he
was gunned down on July 10, 2016. 

The
Democratic National Committee staffer who was gunned down on July 10
on a Washington, D.C., street just steps from his home had leaked
thousands of internal emails to WikiLeaks, law enforcement sources
told Fox News.

A
federal investigator who reviewed an FBI forensic report detailing
the contents of DNC staffer Seth Rich’s computer generated within
96 hours after his murder, said Rich made contact with WikiLeaks
through Gavin MacFadyen,
 a
now-deceased American investigative reporter, documentary filmmaker,
and director of WikiLeaks who was living in London at the time.

I
have seen and read the emails between Seth Rich and Wikileaks,” the
federal investigator told Fox News, confirming the MacFadyen
connection. He said the emails are in possession of the FBI, while
the stalled case is in the hands of the Washington Police Department.

Then,
on July 22, just 12 days after Rich was killed, WikiLeaks published
internal DNC emails that appeared to show top party officials
conspiring to stop Bernie Sanders from becoming the party’s
presidential nominee. As we’ve noted before, the DNC’s efforts to
block Sanders resulted in Debbie Wasserman Schultz resigning as DNC
chairperson.

These
new revelations seem to be consistent with the findings of Rod
Wheeler, a former DC homicide detective and Fox News contributor,
whose private investigation firm was hired by Rich’s family to
probe the case.

My
investigation up to this point shows there was some degree of email
exchange between Seth Rich and WikiLeaks,” Wheeler told Fox
News. 
I
do believe that the answers to who murdered Seth Rich sits on his
computer on a shelf at the DC police or FBI headquarters.”

My
investigation shows someone within the D.C. government, Democratic
National Committee or Clinton team is blocking the murder
investigation from going forward,” Wheeler told Fox News. “That
is unfortunate. Seth Rich’s murder is unsolved as a result of
that.”

The
botched robbery theory, which police have pursued for nearly a year,
isn’t panning out, Wheeler said. Two assailants caught on a grainy
video tape from a camera posted outside a grocery mart, shot Rich
twice in his back, but did not take his wallet, cell phone, keys,
watch or necklace worth about $2,000.

As
you’ll recall, Rich’s death has been shrouded in mystery from the
start as he was reportedly shot from behind in the wee hours of the
morning but was not robbed of the nearly $2,000 worth of cash and
jewelry on his body at the time.

Rich
had been at Lou’s City Bar a couple of miles from his home until
about 1:15 a.m. 
He
walked home, calling several people along the way. He called his
father, Joel Rich, who he missed because he had gone to sleep.
He talked with a fraternity brother and his girlfriend, Kelsey Mulka.

Around
4:17 a.m., Rich was about a block from his home when Mulka, still on
the phone with him, heard voices in the background. Rich reassured
her that he was steps away from being at his front door and hung up.

Two
minutes later, Rich was shot twice. Police were on the scene within
three minutes. 
Rich
sustained bruising on his hands and face. He remained conscious, but
died at a nearby hospital less than two hours later.

Shortly
thereafter, Julian Assange implied that Seth Rich was, in fact, a
source for WikiLeaks and offered a $130,000 reward for information
leading to his killer.

Per
the 
Washington
Examiner
,
Rich’s family issued the following statement, via a ‘spokesman’,
regarding the recent Fox News reports saying they have seen no
evidence of the alleged emails between Seth Rich and WikiLeaks:

As
we’ve seen through the past year of unsubstantiated claims, we see
no facts, we have seen no evidence, we have been approached with no
emails and only learned about this when contacted by the press,”
 the
statement said. “Even if tomorrow, an email was found, it is not a
high enough bar of evidence to prove any interactions as emails can
be altered and we’ve seen that those interest in pushing
conspiracies will stop at nothing to do so.”

We
are a family who is committed to facts, not fake evidence that
surfaces every few months to fill the void and distract law
enforcement and the general public from finding Seth’s
murderers.
 The
services of the private investigator who spoke to the press was
offered to the Rich family and paid for by a third party, and
contractually was barred from speaking to press or anyone outside of
law enforcement or the family unless explicitly authorized by the
family.”

But,
as WikiLeaks noted, the family’s “spokesman” is none other than
Democrat crisis PR consultant Brad Bauman.

Seems
that not everyone within the FBI is on board with the “Russian
hacking” narrative and are finally starting to come forward.

Finally,
we find it ‘shocking’ that while the New York Times, Washington
Post, CNN, etc are all too eager to regurgitate each others
anonymously sourced stories that are critical of Trump, not a single
one of them had a single reference of this Fox News bombshell on
their website at the time this article was published.

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

=============================

* Zie: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

Zie ook: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

      en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

      en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..


 Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u hieronder terug kan vinden, dit geldt niet voor het label ‘MacFadyen’.

Bij toevoegen links op 27 oktober 2017, zag ik dat 2 video’s zijn verwijderd……….

Russische hack van DNC en Podesta’s e-mail: ‘het bewijs’ daarvoor zakt als een soufflé in elkaar

Het was al lang duidelijk dat de bewering voor het Russische hacken van het DNC (Democratic National Committee) en het e-mail account van Podesta was gefundeerd op los zand en vooral was gebaseerd op de wil Rusland aan te wijzen als de grote boosdoener voor het verlies van de Democratische Partij in de VS presidentsverkiezingen, november vorig jaar.

Zeer tegen de zin van de VS, heeft Rusland zich internationaal (‘uiteraard’ niet in het westen) een positie verworven, die als betrouwbaar wordt gezien, dit i.t.t. de VS, als gevolg van VS inmenging in diverse buitenlanden en de grootscheepse terreur o.a. middels illegale oorlogen, die dit ‘land’ o.a. in het Midden-Oosten en Afrika begon.

Anti-Media bracht afgelopen zaterdag een artikel, waaruit duidelijk is op te maken, hoe de vork echt in de steel steekt, en dat (nogmaals: zoals bekend), Rusland niets met hacken of andere manipulaties van de verkiezingen te maken had!!

Het cyberbeveiligingsbedrijf dat de gegevens gaf voor de bewering dat het DNC en de mail van Podesta door de Russen zijn gehackt, Crowdstrike, heeft prutswerk geleverd en dat in één dag tijd..!!! ha! ha! ha! ha! ha!

Crowdstrike heeft de zaak uitgelegd in de context van ‘de Russen hebben ‘t gedaan…..’ Lullig genoeg was juist de democratische presidentskandidaat Sanders, het slachtoffer van smerige manipulaties binnen de Democratische Partij, door de top van die partij!!

ESET, een ander cyberbeveiligingsbedrijf legt in het artikel uit wat Crowdstrike (expres) fout heeft gedaan. Het malware ‘programma’ X-Agent, dat volgens Crowdstrike werd gebruikt, is NB in handen gekomen van ESET, na onderzoek van TV5 Monde, de Bundestag en het DNC…….

Nogmaals, de conclusie van het volgende artikel is geen verrassing, de inhoud is dat echter wel degelijk!!

Oordeel zelf:

The
Evidence That Russia Hacked the DNC Is Collapsing

The Evidence That Russia Hacked the DNC Is Collapsing

(ANTIWAR Op-Ed) The
allegation – now accepted as incontrovertible fact by the
“mainstream” media – that the Russian intelligence services
hacked the Democratic National Committee (and John Podesta’s
emails) in an effort to help Donald Trump get elected recently
suffered a blow from which it may not recover.

Crowdstrike
is the cybersecurity company hired by the DNC to determine who hacked
their accounts: it took them a single day to determine the identity
of the culprits – it was, 
they
said
,
two groups of hackers which they named “Fancy Bear” and “Cozy
Bear,” affiliated 
respectively with
the GRU, which is Russian military intelligence, and the FSB, the
Russian security service.

How
did they know this?

These
alleged “hacker groups” are not associated with any known
individuals in any way connected to Russian intelligence: instead,
they are identified by the tools they use, the times they do their
dirty work, the nature of the targets, and other characteristics
based on the history of past intrusions.

Yet
as Jeffrey Carr and 
other
cyberwarfare experts
 have
pointed out, this methodology is fatally flawed. “It’s important
to know that the process of attributing an attack by a cybersecurity
company has nothing to do with the scientific method,” 
writes
Carr
:

Claims
of attribution aren’t testable or repeatable because the hypothesis
is never proven right or wrong. Neither are claims of attribution
admissible in any criminal case, so those who make the claim don’t
have to abide by any rules of evidence (i.e., hearsay, relevance,
admissibility).”

Likening
attribution claims of hacking incidents by cybersecurity companies to
intelligence assessments, Carr notes that, unlike government agencies
such the CIA, these companies are never held to account for their
misses:

When
it comes to cybersecurity estimates of attribution, no one holds the
company that makes the claim accountable because there’s no way to
prove whether the assignment of attribution is true or false unless
(1) there is a criminal conviction, (2) the hacker is 
caught in
the act, or (3) a government employee 
leaked the
evidence.”

This
lack of accountability may be changing, however, because
Crowdstrike’s case for attributing the hacking of the DNC to the
Russians is falling apart at the seams like a cheap sweater.

To
begin with, Crowdstrike initially gauged its certainty as to the
identity of the hackers with “
medium
confidence
.”
However, a later development, announced in late December and touted
by the 
Washington
Post
,
boosted this to “high confidence.” The reason for this newfound
near-certainty was their discovery that “Fancy Bear” had also
infected an application used by the Ukrainian military to target
separatist artillery in the Ukrainian civil war. As
the 
Post reported:

While
CrowdStrike, which was hired by the DNC to investigate the intrusions
and whose findings are described in a new report, had always
suspected that one of the two hacker groups that struck the DNC was
the GRU*, Russia’s military intelligence agency, it had only medium
confidence.

Now,
said CrowdStrike co-founder Dmitri Alperovitch, ‘we have high
confidence’ it was a unit of the GRU. CrowdStrike had dubbed that
unit ‘Fancy Bear.’”

Crowdstrike published an
analysis that claimed a malware program supposedly unique to Fancy
Bear, X-Agent, had infected a Ukrainian targeting application and,
using GPS to geo-locate Ukrainian positions, had turned the
application against the Ukrainians, resulting in huge losses:

Between
July and August 2014, Russian-backed forces launched some of the
most-decisive attacks against Ukrainian forces, resulting in
significant loss of life, weaponry and territory.

Ukrainian
artillery forces have lost over 50% of their weapons in the two years
of conflict and over 80% of D-30 howitzers, the highest percentage of
loss of any other artillery pieces in Ukraine’s arsenal.”

Alperovitch told the
PBS News Hour that “Ukraine’s artillery men were targeted by the
same hackers, that we call Fancy Bear, that targeted DNC, but this
time they were targeting cell phones to try to understand their
location so that the Russian artillery forces can actually target
them in the open battle. It was the same variant of the same
malicious code that we had seen at the DNC.”

He told NBC
News that this proved the DNC hacker “wasn’t a 400-pound guy in
his bed,” 
as
Trump had opined
 during
the first presidential debate – it was the Russians.

The
only problem with this analysis is that is isn’t true. It turns out
that Crowdstrike’s estimate of Ukrainian losses was based on a 
blog
post
 by
a pro-Russian blogger eager to tout Ukrainian losses: the
Ukrainians 
denied it.
Furthermore, the hacking attribution was based on the hackers’ use
of a malware program called X-Agent, supposedly unique to Fancy Bear.
Since the target was the Ukrainian military, Crowdstrike extrapolated
from this that the hackers were working for the Russians.

All
somewhat plausible, except for two things: To begin with, as Jeffrey
Carr 
pointed
out
 in
December, and now others are beginning to realize, X-Agent isn’t
unique to Fancy Bear.

Citing
the findings of ESET, another cybersecurity company, he wrote:

Unlike
Crowdstrike, ESET doesn’t assign APT28/Fancy Bear/Sednit to a
Russian Intelligence Service or anyone else for a very simple reason.
Once malware is deployed, it is no longer under the control of the
hacker who deployed it or the developer who created it. It can be
reverse-engineered, copied, modified, shared and redeployed again and
again by anyone. In other words  –  malware deployed is malware
enjoyed!

In
fact, the source code for X-Agent, which was used in the DNC,
Bundestag, and TV5Monde attacks, was obtained by 
ESET as
part of their investigation!

During
our investigations, we were able to retrieve the complete Xagent
source code for the Linux operating system….”

If
ESET could do it, so can others. It is both foolish and baseless to
claim, as Crowdstrike does, that X-Agent is used solely by the
Russian government when the source code is there for anyone to find
and use at will.”

Secondly,
the estimate Crowdstrike used to verify the Ukrainian losses was
supposedly based on data from the respected International Institute
for Strategic Studies (IISS). But now IISS is disavowing
and 
debunking
their claims
:

[T]he International
Institute for Strategic Studies
 (IISS)
told [Voice of America] that CrowdStrike erroneously used IISS data
as proof of the intrusion. IISS disavowed any connection to the
CrowdStrike report. Ukraine’s Ministry of Defense also has claimed
combat losses and hacking never happened….

“’The
CrowdStrike report uses our data, but the inferences and analysis
drawn from that data belong solely to the report’s authors,” the
IISS said. “The inference they make that reductions in Ukrainian
D-30 artillery holdings between 2013 and 2016 were primarily the
result of combat losses is not a conclusion that we have ever
suggested ourselves, nor one we believe to be accurate.’

One
of the IISS researchers who produced the data said that while the
think tank had dramatically lowered its estimates of Ukrainian
artillery assets and howitzers in 2013, it did so as part of a
‘reassessment” and reallocation of units to airborne forces.’

No,
we have never attributed this reduction to combat losses,” the IISS
researcher said, explaining that most of the reallocation occurred
prior to the two-year period that CrowdStrike cites in its report.

The
vast majority of the reduction actually occurs … before
Crimea/Donbass,’ he added, referring to the 2014 Russian invasion
of Ukraine.”

The
definitive “evidence” cited by Alperovitch is now effectively
debunked: indeed, it was debunked by Carr late last year, but that
was ignored in the media’s rush to “prove” the Russians hacked
the DNC in order to further Trump’s presidential ambitions. The
exposure by the Voice of America of Crowdstrike’s falsification of
Ukrainian battlefield losses – the supposedly solid “proof” of
attributing the hack to the GRU – is the final nail in
Crowdstrike’s coffin. They didn’t bother to verify their analysis
of IISS’s data with IISS – they simply took as gospel the
allegations of a pro-Russian blogger. They didn’t contact the
Ukrainian military, either: instead, their confirmation bias dictated
that they shaped the “facts” to fit their predetermined
conclusion.

Now
why do you suppose that is? Why were they married so early – after
a single day – to the conclusion that it was the Russians who were
behind the hacking of the DNC?

Crowdstrike
founder Alperovitch is a 
Nonresident
Senior Fellow
 of
the Atlantic Council, and head honcho of its “Cyber Statecraft
Initiative” – of which his role in promoting the “Putin did it”
scenario is a Exhibit A. James Carden, 
writing in The
Nation
,
makes the trenchant point that “The connection between Alperovitch
and the Atlantic Council has gone largely unremarked upon, but it is
relevant given that the Atlantic Council – which 
is
funded in part
 by
the US State Department, NATO, the governments of Latvia and
Lithuania, the Ukrainian World Congress, and the Ukrainian oligarch
Victor Pinchuk – has been among the loudest voices calling for a
new Cold War with Russia.” Adam Johnson, 
writing on
the FAIR blog, adds to our knowledge by noting that the Council’s
budget is also supplemented by “a consortium of Western
corporations (Qualcomm, Coca-Cola, The Blackstone Group), including
weapons manufacturers (Lockheed Martin, Raytheon, Northrop Grumman)
and oil companies (ExxonMobil, Shell, Chevron, BP).”

Johnson
also notes that CrowdStrike currently has a 
$150,000
/ year, no-bid contract
 with
the FBI for “systems analysis.”

Nice
work if you can get it.

This
last little tidbit gives us some insight into what is perhaps the
most curious aspect of the Russian-hackers-campaign-for-Trump story:
the FBI’s complete dependence on

Crowdstrike’s
analysis. Amazingly, the FBI did no independent forensic work on the
DNC servers before Crowdstrike got its hot little hands on them:
indeed, 
the
DNC denied the FBI access to the servers
,
and, as far as anyone knows, the FBI 
never
examined them
.
BuzzFeed 
quotes an
anonymous “intelligence official” as saying “Crowdstrike is
pretty good. There’s no reason to believe that anything they have
concluded is not accurate.”

There
is now.

Alperovitch
is 
scheduled
to testify
 before
the House Intelligence Committee, and one wonders if our clueless –
and technically challenged – Republican members of Congress will
question him about the debunking of Crowdstrike’s rush to judgment.
I tend to doubt it, since the Russia-did-it meme is now the Accepted
Narrative and no dissent is permitted – to challenge it would make
them “Putin apologists”! (Although maybe Trey Gowdy, the only
GOPer on that panel who seems to have any brains, may surprise me.)

As I’ve been saying for months,
there is 
no
evidence
 that
the Russians hacked the DNC: 
nonezilchnada.
Yet this false narrative is the entire basis of a campaign launched
by the Democrats, hailed by the Trump-hating media, and fully
endorsed by the FBI and the CIA, the purpose of which is to “prove”
that Trump is “Putin’s puppet,” as Hillary Clinton 
put
it
.
Now the investigative powers of the federal government are being
deployed to confirm that the Trump campaign “colluded” with the
Kremlin in an act the evidence for which is collapsing.

This
whole affair is a vicious fraud. If there is any justice in this
world – and there may not be – the perpetrators should be
charged, tried, and jailed.

Opinion
by 
Justin
Raimondo
 /
Republished with permission / 
AntiWar.com / Report
a typo

=======================

* GRU in Nederland GROe (label veranderd op 5 oktober 2018)

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u onder dit bericht terug kan vinden, dit geldt niet voor de labels: Alperovitch, Crowdstrike, Gowdy, GRU, IISS en Pinchuk.

Comey (FBI) kwam zoals verwacht niet met bewijzen, of u hem maar ‘gewoon’ wilt geloven >> BNR’s Hammelburg is geheel overtuigd….. ha! ha! ha! ha! ha! ha!

De directeur van de FBI, de republikein James Comey gaf afgelopen maandag uitgebreid uitleg aan de Inlichtingencommissie van het Huis van Afgevaardigden, over ‘de link tussen Rusland en het beest Trump’. Dit middels manipulaties die de verkiezingscampagne van Clinton en daarmee haar kansen op het presidentschap hebben getorpedeerd….. Voorts liet hij zich uit over de aantijging van het beest Trump, dat zijn toren zou zijn afgeladen met afluisterapparatuur en andere troep van de inlichtingendiensten.

Dat laatste deed Comey af als onzin, dit op basis van een FBI onderzoek……. ha! ha! ha! ha! ha! ha! Om nog eens een cliché aan te halen: de slager die zijn eigen vlees keurt……. Wat betreft de andere aantijging stelde Comey dat hij al in juli vorig jaar een onderzoek heeft ingesteld……..

Over het feit dat Comey ‘openheid van zaken’ gaf, is men het in het volgzame westen eens: ‘uitermate betrouwbaar’, immers de FBI laat nooit iets los, over welke onderzoeken gaande zijn. Daaruit destilleerde men meteen, dat er dus voldoende bewijzen tegen Rusland zijn, zoals de ‘politiek deskundigen’ gisteren voor het grootste deel oplepelden….. ha! ha! ha! ha! ha! ha!

De Volkskrant had het gore lef te zeggen, dat de bewijzen tegen Rusland zich opstapelen…… ha! ha! ha! ha! ha! ha! ha! Welke bewijzen? Nog niet een nanometer bewijs is er in al de voorgaande maanden getoond!! Het woord ‘adembenemend’ over de verklaringen van Comey viel een aantal keren te lezen, in dit afhankelijke VK prut blad…… Dat zegt wel iets over degenen, die deze woorden schreven en hoe ze Comey inschatten: volkomen betrouwbaar…… ha! ha! ha! ha! ha! Dat ‘betrouwbaar’ in samenhang met Comey viel dan ook op meerdere plekken te te lezen in de VK……..

Comey loog herhaaldelijk dat het gedrukt stond! Zo stelde deze opperhufter dat RT een verlengstuk is van het Kremlin en desinformatie, plus anti-VS samenzweringstheorieën verspreidt……. Uiteraard, kan ook Comey daar geen bewijs voor opvoeren, sterker nog: RT is wat nieuwsgaring en achtergrond informatie betreft, beter te vertrouwen dan de (andere) reguliere westerse massamedia!!

Nog zo’n ‘deskundige’, al is het bij deze figuur op buitenlandgebied: BNR’s volvette oliebol Hammelburg was gistermorgen op die zender over Comey te horen (na het nieuws van 8.00 u.). Nog nooit in zijn leven had Hammelburg meegemaakt, dat een FBI directeur openbaar bekend maakte met een diepgravend onderzoek naar de link tussen Rusland en Trump bezig te zijn……… Goed hè, ‘dat hij dit zo mooi heeft gezegd?’

Nou ‘niet helemaal’, Hammelburg denkt dat de BNR luisteraar alleen naar deze zender voor nieuws en informatie luistert. Immers het was Comey zelf, die aan de inlichtingencommissie toevertrouwde, dat hij dit normaal gesproken nooit zou doen…… ha! ha! ha! ha! ha! ha! Zoals gezegd: onder andere in die uitspraak, ziet men een bewijs voor de kwade Russische bedoelingen…. Knettergek!!

Na het nieuws van 9.00 u. was Hammelburg uitermate verbaasd over het feit dat Tillerson, de VS minister van BuZa, een afspraak met de NAVO had afgezegd, maar wel tijd had om met de Chinezen en de Russen te praten…….. Ja verbazingwekkend hè Hammelburg, dat de slangenkuil NAVO even geen voorrang krijgt… Daarnaast kan de NAVO nog geen scheet laten, zonder toestemming van de VS, wat zeg ik: zonder de regie van de VS!!

Hammelburg durfde voorts overigens te zeggen, dat Rusland een lange geschiedenis heeft van manipulaties van verkiezingen in andere landen, ook wat betreft cyberaanvallen op andere landen (en op industrieën)…… ha! ha! ha! ha! ha! Nu snap ik het: Hammelburg haalt de VS en Rusland door elkaar!!! Uiteraard stelde de zak nog, dat Rusland de laatste jaren twee landen is binnengevallen; zoals u wellicht weet: gelul van een dronken aardbei!! Wel is de VS alleen deze eeuw al tegen 4 landen een illegale oorlog begonnen en daarvoor is ongeveer 100 kilo aan bewijslast……

Ook het feit, dat de NSA en de CIA tot dezelfde bevindingen zijn gekomen als de FBI, was voor een andere ‘deskundige’, Kees Jan Dellebeke* , reden te zeggen, dat dit wel het bewijs is, dat e.e.a. waar is……. Zeker even vergeten, wat deze diensten in het verleden allemaal bij elkaar hebben gelogen, neem alleen al de leugens die de aanleiding voor de illegale oorlog tegen Irak waren, een oorlog die intussen aan meer dan 1,5 miljoen Irakezen het leven heeft gekost…….. Nee, uiterst betrouwbaar!! Toevallig ook, dat het militair-industrieel complex er alles bij te winnen heeft, als de spanningen tussen de VS en Rusland verder worden opgevoerd, daar is men niet bang voor atoomwapens…….

Volgens Dellebeke en andere ‘deskundigen’ in dit BNR programma, is de CIA een organisatie die alleen bezig is, in het buitenland uit te zoeken, waar de vijanden van de VS mee bezig zijn…… ha! ha! ha! ha! ha! ha! ha! Oh, dus Merkel en andere VS bondgenoten zijn ook vijanden……. -dus de CIA regelt nooit illegale acties tegen regeringen die de VS niet welgevallig zijn……. -dus de CIA produceert niet een ongelofelijk aantal leugens, om de VS een vrijbrief te geven, om in te grijpen waar het wil…… -dus de CIA zet geen opstanden in andere landen op poten……. -dus de CIA coördineert geen geheime bloedige acties met VS commandotroepen in het buitenland……… -dus de CIA (en de NSA) spioneren niet op grote schaal in het buitenland, waar geen middel ongemoeid wordt gelaten en waarbij niemand wordt ontzien (inclusief bedrijven), zelfs niet bevriende staatshoofden en regeringen, zoals u hierboven kon lezen……….

Als je Dellebeke moet geloven, is alles wat Comey zei de waarheid, volgens deze VS flapdrol heeft Rusland documenten gelekt naar Wikileaks….. Geen greintje bewijs voor, maar Dellebeke doet net alsof het de ultieme waarheid is…….. Comey heeft een onkreukbaar verleden, behalve dan een kleine smet, die hij opliep voorafgaand de VS presidentsverkiezingen, aldus Dellebeke….. ha! ha! ha! ha! ha! ha! ha! ha!

Daar Comey alles onder ede verklaarde en dat in feite ten overstaan van de wereld, was voor Dellebeke voldoende om te weten, dat Comey de waarheid sprak (wat dan meteen alweer een bewijs is voor de kwade Russische bedoelingen…)…….. ha! ha! ha! ha! ha! ha! Alsof de VS moeite heeft om de wereld voor te liegen, nogmaals, neem de massavernietigingswapens van Saddam Hoessein in Irak, daarover loog de VS zelfs in de VN!!! (de VN, waar Colin Powell destijds het vuile werk opknapte**)

Raymann is niet echt een licht, dus die dacht een inbeller af te kunnen zeiken, die betoogde dat de FBI niet te vertrouwen is, waarop Raymann middels een lullige vraag liet weten, dat de FBI uiterst betrouwbaar is….. ha! ha! ha! ha! ha! ha! ha!

*  Dellebeke is een ex-AIVD’er en wasd ‘s middags in het BNR programma ‘Ask (‘Esk’) me anything’ te horen.

** Powell heeft daar intussen enorm spijt van……

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u onder dit bericht terug kan vinden, dit geldt niet voor de labels: Comey en Dellebeke.

CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten………

Na alle nepnieuws (of ‘fake news’) over hacks en andere manipulaties ‘door Rusland gepleegd’ in het buitenland, bracht Wikileaks gisteren het bericht, waarin de echte grote smeerlap voor de zoveelste keer werd ontmaskerd: de VS en dan m.n. de CIA!!

Zo bracht de CIA o.a. besmette software op het net, waarmee niet alleen ‘slimme’ telefoons en computers kunnen worden gehackt, maar zelfs ‘slimme’ televisies’ zijn niet veilig (die als microfoon kunnen dienen, ook als ze uitgeschakeld zijn..)…….

Wikileaks publiceerde de eerste 8.000 pagina’s, met diverse handleidingen die de CIA en NSA gebruiken om in te breken. De CIA heeft een team van 500 mensen vrijgemaakt, die e.e.a. hebben uitgedokterd, waar de NSA bewust buiten werd gehouden.

De boel ‘was zo goed beveiligd’ door de CIA, dat niet alleen Wikileaks erbij kon, maar bijvoorbeeld ook misdaadorganisaties………..

U snapt natuurlijk, dat de zoveelste openbaring over smerige streken van de VS, niet dezelfde ophef geven in het westen, als de leugen over Russische hacks………..

Hieronder een artikel dat ik gisteren ontving van Anti-Media, met daaronder een aantal vragen over de nieuwste openbaarmakingen van Wikileaks, bedoeld voor de pers, waar uzelf, als niet journalist, ook baat bij kan hebben.

Wikileaks
Releases “Vault 7”: Reveals The CIA’s Hacking Tools

(ZHELast
night 
Wikileaks
announced 
that
it has released an encrypted torrent file which reportedly contains
information on the mysterious “Vault 7,” and which we now know is
the biggest “collection of material about CIA activities obtained
by WikiLeaks publication in history.” It can be downloaded 
now
at the following URL
,
and accessed using the
password: 
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds”

Wikileaks
had previously announced that it would hold an 8am Eastern press
conference, as part of the unveiling.

WikiLeaks 

@wikileaks

ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. 

However,
there appeared to have been some complications, with Wikileaks
tweeting that “
the
press conference is under attack: Facebook+Periscope video used by
WikiLeaks’ editor Julian Assange have been attacked
.
Activating contingency plans.”

WikiLeaks 

@wikileaks

Press conf under attack: Facebook+Periscope video used by WikiLeaks’ editor Julian Assange have been attacked. Activating contingency (1/2)

Wikileaks
then announced that “As Mr. Assange’s Perscipe+Facebook video
stream links are under attack his video press conference will be
rescheduled.”

WikiLeaks 

@wikileaks

NOTICE: As Mr. Assange’s Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.

In
a separate tweet, Wikileaks has just released the passphrase to
decrypt the torrent file: RELEASE: CIA Vault 7 Year Zero decryption
passphrase: 
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

WikiLeaks 

@wikileaks

RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

As
a result, since Assange appears to have been unable to launch his
previously scheduled press conference, he has gone ahead and issued
the press release on 
Vault
7 Part 1 “Year Zero, 
which
is titled: 
Inside
the CIA’s global hacking force
:

Press
Release

Vault
7: CIA Hacking Tools Revealed

Today,
Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the
U.S. Central Intelligence Agency. Code-named “Vault 7” by
WikiLeaks, it is the largest ever publication of confidential
documents on the agency.

The
first full part of the series, “Year Zero”, comprises 8,761
documents and files from an isolated, high-security network situated
inside the CIA’s 
Center
for Cyber Intelligence
 in
Langley, Virgina. It follows an introductory disclosure last month
of 
CIA
targeting French political parties and candidates in the lead up to
the 2012 presidential election
.

Recently,
the CIA lost control of the majority of its hacking arsenal including
malware, viruses, trojans, weaponized “zero day” exploits,
malware remote control systems and associated documentation. This
extraordinary collection, which amounts to more than several hundred
million lines of code, gives its possessor the entire hacking
capacity of the CIA. The archive appears to have been circulated
among former U.S. government hackers and contractors in an
unauthorized manner, one of whom has provided WikiLeaks with portions
of the archive.

Year
Zero” introduces the scope and direction of the CIA’s global
covert hacking program, its malware arsenal and dozens of “zero
day” weaponized exploits against a wide range of U.S. and European
company products, include Apple’s iPhone, Google’s Android and
Microsoft’s Windows and even Samsung TVs, which are turned into
covert microphones.

Since
2001 the CIA has gained political and budgetary preeminence over the
U.S. National Security Agency (NSA). The CIA found itself building
not just its now infamous drone fleet, but a very different type of
covert, globe-spanning force — its own substantial fleet of
hackers. The agency’s hacking division freed it from having to
disclose its often controversial operations to the NSA (its primary
bureaucratic rival) in order to draw on the NSA’s hacking
capacities.

By
the end of 2016, the CIA’s hacking division, which formally falls
under the agency’s 
Center
for Cyber Intelligence
 (CCI),
had over 5000 registered users and had produced more than a thousand
hacking systems, trojans, viruses, and other “weaponized”
malware. Such is the scale of the CIA’s undertaking that by 2016,
its hackers had utilized more code than that used to run Facebook.
The CIA had created, in effect, its “own NSA” with even less
accountability and without publicly answering the question as to
whether such a massive budgetary spend on duplicating the capacities
of a rival agency could be justified.

In
a statement to WikiLeaks the source details policy questions that
they say urgently need to be debated in public, including whether the
CIA’s hacking capabilities exceed its mandated powers and the
problem of public oversight of the agency. The source wishes to
initiate a public debate about the security, creation, use,
proliferation and democratic control of cyberweapons.

Once
a single cyber ‘weapon’ is ‘loose’ it can spread around the
world in seconds, to be used by rival states, cyber mafia and teenage
hackers alike.

Julian
Assange, WikiLeaks editor stated that “There is an extreme
proliferation risk in the development of cyber ‘weapons’.
Comparisons can be drawn between the uncontrolled proliferation of
such ‘weapons’, which results from the inability to contain them
combined with their high market value, and the global arms trade. But
the significance of “Year Zero” goes well beyond the choice
between cyberwar and cyberpeace. The disclosure is also exceptional
from a political, legal and forensic perspective.”

Wikileaks
has carefully reviewed the “Year Zero” disclosure and published
substantive CIA documentation while avoiding the distribution of
‘armed’ cyberweapons until a consensus emerges on the technical
and political nature of the CIA’s program and how such ‘weapons’
should analyzed, disarmed and published.

Wikileaks
has also decided to 
redact and
anonymise some identifying information in “Year Zero” for in
depth analysis. These redactions include ten of thousands of CIA
targets and attack machines throughout Latin America, Europe and the
United States. While we are aware of the imperfect results of any
approach chosen, we remain committed to our publishing model and note
that the quantity of published pages in “Vault 7” part one (“Year
Zero”) already eclipses the total number of pages published over
the first three years of the Edward Snowden NSA leaks.

* *
*

Analysis

CIA
malware targets iPhone, Android, smart TVs

CIA
malware and hacking tools are built by EDG (Engineering Development
Group), a software development group within CCI (Center for Cyber
Intelligence), a department belonging to the CIA’s DDI (Directorate
for Digital Innovation). The DDI is one of the five major
directorates of the CIA (see this
 organizational
chart
 of
the CIA for more details).

The
EDG is responsible for the development, testing and operational
support of all backdoors, exploits, malicious payloads, trojans,
viruses and any other kind of malware used by the CIA in its covert
operations world-wide.

The
increasing sophistication of surveillance techniques has drawn
comparisons with George Orwell’s 1984, but “Weeping Angel”,
developed by the CIA’s 
Embedded
Devices Branch (EDB)
,
which infests smart TVs, transforming them into covert microphones,
is surely its most emblematic realization.

The
attack against 
Samsung
smart TVs
 was
developed in cooperation with the United Kingdom’s MI5/BTSS. After
infestation, Weeping Angel places the target TV in a ‘Fake-Off’
mode, so that the owner falsely believes the TV is off when it is on.
In ‘Fake-Off’ mode the TV operates as a bug, recording
conversations in the room and sending them over the Internet to a
covert CIA server.

As
of October 2014 the CIA was also looking at 
infecting
the vehicle control systems used by modern cars and trucks
.
The purpose of such control is not specified, but it would permit the
CIA to engage in nearly undetectable assassinations.

The
CIA’s Mobile Devices Branch (MDB) developed 
numerous
attacks to remotely hack and control popular smart phones
.
Infected phones can be instructed to send the CIA the user’s
geolocation, audio and text communications as well as covertly
activate the phone’s camera and microphone.

Despite
iPhone’s minority share (14.5%) of the global smart phone market in
2016, a specialized unit in the CIA’s Mobile Development Branch
produces malware to infest, control and exfiltrate data from 
iPhones
and other Apple products running iOS, such as iPads
.
CIA’s arsenal includes 
numerous
local and remote “zero days”
 developed
by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms
contractors such as Baitshop. The disproportionate focus on iOS may
be explained by the popularity of the iPhone among social, political,
diplomatic and business elites.

similar
unit targets Google’s Android which is used to run the majority of
the world’s smart phones (~85%) including Samsung, HTC and Sony
.
1.15 billion Android powered phones were sold last year. “Year
Zero” shows that as of 2016 
the
CIA had 24 “weaponized” Android “zero days”
 which
it has developed itself and obtained from GCHQ, NSA and cyber arms
contractors.

These
techniques permit the CIA to bypass the encryption of WhatsApp,
Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart”
phones that they run on and collecting audio and message traffic
before encryption is applied.

CIA
malware targets Windows, OSx, Linux, routers

The
CIA also runs a very substantial effort to infect and
control 
Microsoft
Windows users
 with
its malware. This includes multiple local and remote weaponized “zero
days”, air gap jumping viruses such as 
“Hammer
Drill”
 which
infects software distributed on CD/DVDs, 
infectors
for removable media such as USBs
,
systems to 
hide
data in images
 or
in covert disk areas (
 “Brutal
Kangaroo”
)
and to 
keep
its malware infestations going
.

Many
of these infection efforts are pulled together by the CIA’s 
Automated
Implant Branch (AIB)
,
which has developed several attack systems for automated infestation
and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks
against Internet infrastructure and webservers are developed by the
CIA’s 
Network
Devices Branch (NDB)
.

The
CIA has developed automated multi-platform malware attack and control
systems covering Windows, Mac OS X, Solaris, Linux and more, such as
EDB’s “HIVE” and the related “Cutthroat” and “Swindle”
tools, which are 
described
in the examples section below
.

CIA
‘hoarded’ vulnerabilities (“zero days”)

In
the wake of Edward Snowden’s leaks about the NSA, the U.S.
technology industry secured a commitment from the Obama
administration that the executive would disclose on an ongoing basis
— rather than hoard — serious vulnerabilities, exploits, bugs or
“zero days” to Apple, Google, Microsoft, and other US-based
manufacturers.

Serious
vulnerabilities not disclosed to the manufacturers places huge
swathes of the population and critical infrastructure at risk to
foreign intelligence or cyber criminals who independently discover or
hear rumors of the vulnerability. If the CIA can discover such
vulnerabilities so can others.

The
U.S. government’s commitment to the 
Vulnerabilities
Equities Process
 came
after significant lobbying by US technology companies, who risk
losing their share of the global market over real and perceived
hidden vulnerabilities. The government stated that it would disclose
all pervasive vulnerabilities discovered after 2010 on an ongoing
basis.

Year
Zero” documents show that the CIA breached the Obama
administration’s commitments. Many of the vulnerabilities used in
the CIA’s cyber arsenal are pervasive and some may already have
been found by rival intelligence agencies or cyber criminals.

As
an example, specific CIA malware revealed in “Year Zero” is able
to penetrate, infest and control both the Android phone and iPhone
software that runs or has run presidential Twitter accounts. The CIA
attacks this software by using undisclosed security vulnerabilities
(“zero days”) possessed by the CIA but if the CIA can hack these
phones then so can everyone else who has obtained or discovered the
vulnerability. As long as the CIA keeps these vulnerabilities
concealed from Apple and Google (who make the phones) they will not
be fixed, and the phones will remain hackable.

The
same vulnerabilities exist for the population at large, including the
U.S. Cabinet, Congress, top CEOs, system administrators, security
officers and engineers. By hiding these security flaws from
manufacturers like Apple and Google the CIA ensures that it can hack
everyone &mdsh; at the expense of leaving everyone hackable.

Cyberwar’
programs are a serious proliferation risk

Cyber
‘weapons’ are not possible to keep under effective control.

While
nuclear proliferation has been restrained by the enormous costs and
visible infrastructure involved in assembling enough fissile material
to produce a critical nuclear mass, cyber ‘weapons’, once
developed, are very hard to retain.

Cyber
‘weapons’ are in fact just computer programs which can be pirated
like any other. Since they are entirely comprised of information they
can be copied quickly with no marginal cost.

Securing
such ‘weapons’ is particularly difficult since the same people
who develop and use them have the skills to exfiltrate copies without
leaving traces — sometimes by using the very same ‘weapons’
against the organizations that contain them. There are substantial
price incentives for government hackers and consultants to obtain
copies since there is a global “vulnerability market” that will
pay hundreds of thousands to millions of dollars for copies of such
‘weapons’. Similarly, contractors and companies who obtain such
‘weapons’ sometimes use them for their own purposes, obtaining
advantage over their competitors in selling ‘hacking’ services.

Over
the last three years the United States intelligence sector, which
consists of government agencies such as the CIA and NSA and their
contractors, such as Booze Allan Hamilton, has been subject to
unprecedented series of data exfiltrations by its own workers.

A
number of intelligence community members not yet publicly named have
been arrested or subject to federal criminal investigations in
separate incidents.

Most
visibly, on February 8, 2017 a U.S. federal grand jury indicted
Harold T. Martin III with 20 counts of mishandling classified
information. The Department of Justice alleged that it seized some
50,000 gigabytes of information from Harold T. Martin III that he had
obtained from classified programs at NSA and CIA, including the
source code for numerous hacking tools.

Once
a single cyber ‘weapon’ is ‘loose’ it can spread around the
world in seconds, to be used by peer states, cyber mafia and teenage
hackers alike.

U.S.
Consulate in Frankfurt is a covert CIA hacker base

In
addition to its operations in Langley, Virginia the CIA also uses the
U.S. consulate in Frankfurt as a covert base for its hackers covering
Europe, the Middle East and Africa.

CIA
hackers operating out of the Frankfurt consulate (
 “Center
for Cyber Intelligence Europe”
 or
CCIE) are given diplomatic (“black”) passports and State
Department cover. 
The
instructions for incoming CIA hackers
 make
Germany’s counter-intelligence efforts appear inconsequential:
“Breeze through German Customs because you have your
cover-for-action story down pat, and all they did was stamp your
passport”

Your
Cover Story (for this trip)

Q: Why are you
here?
A: Supporting technical consultations at the
Consulate.

Two
earlier WikiLeaks publications give further detail on CIA approaches
to 
customs and secondary
screening procedures
.

Once
in Frankfurt CIA hackers can travel without further border checks to
the 25 European countries that are part of the Shengen open border
area — including France, Italy and Switzerland.

A
number of the CIA’s electronic attack methods are designed for
physical proximity. These attack methods are able to penetrate high
security networks that are disconnected from the internet, such as
police record database. In these cases, a CIA officer, agent or
allied intelligence officer acting under instructions, physically
infiltrates the targeted workplace. The attacker is provided with a
USB containing malware developed for the CIA for this purpose, which
is inserted into the targeted computer. The attacker then infects and
exfiltrates data to removable media. For example, the CIA attack
system 
Fine
Dining
,
provides 24 decoy applications for CIA spies to use. To witnesses,
the spy appears to be running a program showing videos (e.g VLC),
presenting slides (Prezi), playing a computer game (Breakout2, 2048)
or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But
while the decoy application is on the screen, the underlaying system
is automatically infected and ransacked.

How
the CIA dramatically increased proliferation risks

In
what is surely one of the most astounding intelligence own goals in
living memory, the CIA structured its classification regime such that
for the most market valuable part of “Vault 7” — the CIA’s
weaponized malware (implants + zero days), Listening Posts (LP), and
Command and Control (C2) systems — the agency has little legal
recourse.

The
CIA made these systems unclassified.

Why
the CIA chose to make its cyberarsenal unclassified reveals how
concepts developed for military use do not easily crossover to the
‘battlefield’ of cyber ‘war’.

To
attack its targets, the CIA usually requires that its implants
communicate with their control programs over the internet. If CIA
implants, Command & Control and Listening Post software were
classified, then CIA officers could be prosecuted or dismissed for
violating rules that prohibit placing classified information onto the
Internet. Consequently the CIA has secretly made most of its cyber
spying/war code unclassified. The U.S. government is not able to
assert copyright either, due to restrictions in the U.S.
Constitution. This means that cyber ‘arms’ manufactures and
computer hackers can freely “pirate” these ‘weapons’ if they
are obtained. The CIA has primarily had to rely on obfuscation to
protect its malware secrets.

Conventional
weapons such as missiles may be fired at the enemy (i.e into an
unsecured area). Proximity to or impact with the target detonates the
ordnance including its classified parts. Hence military personnel do
not violate classification rules by firing ordnance with classified
parts. Ordnance will likely explode. If it does not, that is not the
operator’s intent.

Over
the last decade U.S. hacking operations have been increasingly
dressed up in military jargon to tap into Department of Defense
funding streams. For instance, attempted “malware injections”
(commercial jargon) or “implant drops” (NSA jargon) are being
called “fires” as if a weapon was being fired. However the
analogy is questionable.

Unlike
bullets, bombs or missiles, most CIA malware is designed to live for
days or even years after it has reached its ‘target’. CIA malware
does not “explode on impact” but rather permanently infests its
target. In order to infect target’s device, copies of the malware
must be placed on the target’s devices, giving physical possession
of the malware to the target.

To
exfiltrate data back to the CIA or to await further instructions the
malware must communicate with CIA Command & Control (C2) systems
placed on internet connected servers. But such servers are typically
not approved to hold classified information, so CIA command and
control systems are also made unclassified.

A
successful ‘attack’ on a target’s computer system is more like
a series of complex stock maneuvers in a hostile take-over bid or the
careful planting of rumors in order to gain control over an
organization’s leadership rather than the firing of a weapons
system. If there is a military analogy to be made, the infestation of
a target is perhaps akin to the execution of a whole series of
military maneuvers against the target’s territory including
observation, infiltration, occupation and exploitation.

Evading
forensics and anti-virus

A
series of standards lay out CIA malware infestation patterns which
are likely to assist forensic crime scene investigators as well as
Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and
anti-virus companies attribute and defend against attacks.

Tradecraft
DO’s and DON’Ts”
 contains
CIA rules on how its malware should be written to avoid fingerprints
implicating the “CIA, US government, or its witting partner
companies” in “forensic review”. Similar secret standards cover
the 
use
of encryption to hide CIA hacker and malware
communication
 (pdf), describing
targets & exfiltrated data
 (pdf)
as well as 
executing
payloads
 (pdf)
and 
persisting (pdf)
in the target’s machines over time.

CIA
hackers developed successful attacks against most well known
anti-virus programs. These are documented in 
AV
defeats
Personal
Security Products
Detecting
and defeating PSPs
 and PSP/Debugger/RE
Avoidance
.
For example, Comodo was defeated by 
CIA
malware placing itself in the Window’s “Recycle Bin”
.
While Comodo 6.x has a 
“Gaping
Hole of DOOM”
.

CIA
hackers discussed what the NSA’s “Equation Group” hackers did
wrong and 
how
the CIA’s malware makers could avoid similar exposure
.

Examples

The
CIA’s Engineering Development Group (EDG) management system
contains around 500 different projects (only some of which are
documented by “Year Zero”) each with their own sub-projects,
malware and hacker tools.

The
majority of these projects relate to tools that are used for
penetration, infestation (“implanting”), control, and
exfiltration.

Another
branch of development focuses on the development and operation of
Listening Posts (LP) and Command and Control (C2) systems used to
communicate with and control CIA implants; special projects are used
to target specific hardware from routers to smart TVs.

Some
example projects are described below, but see 
the
table of contents
 for
the full list of projects described by WikiLeaks’ “Year Zero”.

UMBRAGE

The
CIA’s hand crafted hacking techniques pose a problem for the
agency. Each technique it has created forms a “fingerprint” that
can be used by forensic investigators to attribute multiple different
attacks to the same entity.

This
is analogous to finding the same distinctive knife wound on multiple
separate murder victims. The unique wounding style creates suspicion
that a single murderer is responsible. As soon one murder in the set
is solved then the other murders also find likely attribution.

The
CIA’s 
Remote
Devices Branch
‘s UMBRAGE
group
 collects
and maintains 
a
substantial library
 of
attack techniques ‘stolen’ from malware produced in other states
including the Russian Federation.

With
UMBRAGE and related projects the CIA cannot only increase its total
number of attack types but also misdirect attribution by leaving
behind the “fingerprints” of the groups that the attack
techniques were stolen from.

UMBRAGE
components cover keyloggers, password collection, webcam capture,
data destruction, persistence, privilege escalation, stealth,
anti-virus (PSP) avoidance and survey techniques.

Fine
Dining

Fine
Dining comes with a standardized questionnaire i.e menu that CIA case
officers fill out. The questionnaire is used by the agency’s OSB
(
Operational
Support Branch
)
to transform the requests of case officers into technical
requirements for hacking attacks (typically “exfiltrating”
information from computer systems) for specific operations. The
questionnaire allows the OSB to identify how to adapt existing tools
for the operation, and communicate this to CIA malware configuration
staff. The OSB functions as the interface between CIA operational
staff and the relevant technical support staff.

Among
the list of possible targets of the collection are ‘Asset’,
‘Liason Asset’, ‘System Administrator’, ‘Foreign
Information Operations’, ‘Foreign Intelligence Agencies’ and
‘Foreign Government Entities’. Notably absent is any reference to
extremists or transnational criminals. The ‘Case Officer’ is also
asked to specify the environment of the target like the type of
computer, operating system used, Internet connectivity and installed
anti-virus utilities (PSPs) as well as a list of file types to be
exfiltrated like Office documents, audio, video, images or custom
file types. The ‘menu’ also asks for information if recurring
access to the target is possible and how long unobserved access to
the computer can be maintained. This information is used by the CIA’s
‘JQJIMPROVISE’ software (see below) to configure a set of CIA
malware suited to the specific needs of an operation.

Improvise
(JQJIMPROVISE)

Improvise’
is a toolset for configuration, post-processing, payload setup and
execution vector selection for survey/exfiltration tools supporting
all major operating systems like Windows (Bartender), MacOS (JukeBox)
and Linux (DanceFloor). Its configuration utilities like Margarita
allows the NOC (Network Operation Center) to customize tools based on
requirements from ‘Fine Dining’ questionairies.

HIVE

HIVE
is a multi-platform CIA malware suite and its associated control
software. The project provides customizable implants for Windows,
Solaris, MikroTik (used in internet routers) and Linux platforms and
a Listening Post (LP)/Command and Control (C2) infrastructure to
communicate with these implants.

The
implants are configured to communicate via HTTPS with the webserver
of a cover domain; each operation utilizing these implants has a
separate cover domain and the infrastructure can handle any number of
cover domains.

Each
cover domain resolves to an IP address that is located at a
commercial VPS (Virtual Private Server) provider. The public-facing
server forwards all incoming traffic via a VPN to a ‘Blot’ server
that handles actual connection requests from clients. It is setup for
optional SSL client authentication: if a client sends a valid client
certificate (only implants can do that), the connection is forwarded
to the ‘Honeycomb’ toolserver that communicates with the implant;
if a valid certificate is missing (which is the case if someone tries
to open the cover domain website by accident), the traffic is
forwarded to a cover server that delivers an unsuspicious looking
website.

The
Honeycomb toolserver receives exfiltrated information from the
implant; an operator can also task the implant to execute jobs on the
target computer, so the toolserver acts as a C2 (command and control)
server for the implant.

Similar
functionality (though limited to Windows) is provided by the
RickBobby project.

See
the classified 
user and developer guides
for HIVE.

* *
*

FREQUENTLY
ASKED QUESTIONS

Why
now?

WikiLeaks
published as soon as its verification and analysis were ready.

In
Febuary the Trump administration has issued an Executive Order
calling for a “Cyberwar” review to be prepared within 30 days.

While
the review increases the timeliness and relevance of the publication
it did not play a role in setting the publication date.

Redactions

Names,
email addresses and external IP addresses have been redacted in the
released pages (70,875 redactions in total) until further analysis is
complete.

  1. Over-redaction: Some
    items may have been redacted that are not employees, contractors,
    targets or otherwise related to the agency, but are, for example,
    authors of documentation for otherwise public projects that are used
    by the agency.

  2. Identity
    vs. person:
     the redacted names are replaced by user IDs
    (numbers) to allow readers to assign multiple pages to a single
    author. Given the redaction process used a single person may be
    represented by more than one assigned identifier but no identifier
    refers to more than one real person.

  3. Archive
    attachments (zip, tar.gz, …)
     are replaced with a PDF
    listing all the file names in the archive. As the archive content is
    assessed it may be made available; until then the archive is
    redacted.

  4. Attachments
    with other binary content
     are replaced by a hex dump of the
    content to prevent accidental invocation of binaries that may have
    been infected with weaponized CIA malware. As the content is
    assessed it may be made available; until then the content is
    redacted.

  5. The tens
    of thousands of routable IP addresses references
     (including
    more than 22 thousand within the United States) that correspond to
    possible targets, CIA covert listening post servers, intermediary
    and test systems, are redacted for further exclusive investigation.

  6. Binary
    files of non-public origin
     are only available as dumps to
    prevent accidental invocation of CIA malware infected binaries.

Organizational
Chart

The organizational
chart
 corresponds
to the material published by WikiLeaks so far.

Since
the organizational structure of the CIA below the level of
Directorates is not public, the placement of the EDG and its branches
within the org chart of the agency is reconstructed from information
contained in the documents released so far. It is intended to be used
as a rough outline of the internal organization; please be aware that
the reconstructed org chart is incomplete and that internal
reorganizations occur frequently.

Wiki
pages

Year
Zero” contains 7818 web pages with 943 attachments from the
internal development groupware. The software used for this purpose is
called Confluence, a proprietary software from Atlassian. Webpages in
this system (like in Wikipedia) have a version history that can
provide interesting insights on how a document evolved over time; the
7818 documents include these page histories for 1136 latest versions.

The
order of named pages within each level is determined by date (oldest
first). Page content is not present if it was originally dynamically
created by the Confluence software (as indicated on the
re-constructed page).

What
time period is covered?

The
years 2013 to 2016. The sort order of the pages within each level is
determined by date (oldest first).

WikiLeaks
has obtained the CIA’s creation/last modification date for each
page but these do not yet appear for technical reasons. Usually the
date can be discerned or approximated from the content and the page
order. If it is critical to know the exact time/date contact
WikiLeaks.

What
is “Vault 7”

Vault
7” is a substantial collection of material about CIA activities
obtained by WikiLeaks.

When
was each part of “Vault 7” obtained?

Part
one was obtained recently and covers through 2016. Details on the
other parts will be available at the time of publication.

Is
each part of “Vault 7” from a different source?

Details
on the other parts will be available at the time of publication.

What
is the total size of “Vault 7”?

The
series is the largest intelligence publication in history.

How
did WikiLeaks obtain each part of “Vault 7”?

Sources
trust WikiLeaks to not reveal information that might help identify
them.

Isn’t
WikiLeaks worried that the CIA will act against its staff to stop the
series?

No.
That would be certainly counter-productive.

Has
WikiLeaks already ‘mined’ all the best stories?

No.
WikiLeaks has intentionally not written up hundreds of impactful
stories to encourage others to find them and so create expertise in
the area for subsequent parts in the series. They’re there. Look.
Those who demonstrate journalistic excellence may be considered for
early access to future parts.

Won’t
other journalists find all the best stories before me?

Unlikely.
There are very considerably more stories than there are journalists
or academics who are in a position to write them.

WikiLeaks 

@wikileaks

RELEASE: Vault 7 Part 1 “Year Zero”: Inside the CIA’s global hacking force https://wikileaks.org/ciav7p1 

By Tyler
Durden
 /
Republished with permission / 
Zero
Hedge
 / Report
a typo

=========================

Vanmorgen bracht Anti-Media het bericht, dat n.a.v. de laatste Wikileaks documenten geconcludeerd kan worden, dat de CIA heel goed mogelijk de bron kan zijn geweest voor het (hysterische) nepnieuws, waarin wordt gesteld dat Rusland achter het lekken van de Clinton mails en het manipuleren van de VS presidentsverkiezingen zou zitten………. Zie voor dat laatste ook: ‘CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde……..

Zie ook: ‘‘Russische bemoeienis’ met de Nederlandse verkiezingen….. Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?

        en: ‘CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7

        en: ‘Campagne Clinton, smeriger dan gedacht…………‘ (met daarin daarin opgenomen de volgende artikelen: ‘Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie‘ en ‘Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary‘)

        en: ‘WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia

        en: ‘Hillary Clinton en haar oorlog tegen de waarheid…….. Ofwel een potje Rusland en Assange schoppen!

        en: ‘Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd

       en: ‘‘Russische manipulaties uitgevoerd’ door later vermoord staflid Clintons campagneteam Seth Rich……… AIVD en MIVD moeten hiervan weten!!

       en: ‘Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks….!!!!

       en: VS ‘democratie’ aan het werk, een onthutsende en uitermate humoristische video!

       en: ‘Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump

       en: ‘Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump……..

       en: ‘Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election

       en: ‘FBI Director Comey Leaked Trump Memos Containing Classified Information

       en: ‘Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election

       en: ‘Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media

       en: ‘CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russische ‘hacks’ door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence

       en: ‘Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook……. ha! ha! ha! ha! ha! ha! ha!

       en: ‘Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen……..

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt…….

       en: ‘Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte

       en: ‘Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten……. ha! ha! ha! ha! ha! ha! ha! ha!

       en: ‘WannaCry niet door Noord-Korea ‘gelanceerd!’

       en:  ‘False flag terror’ bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken……….

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u onder dit bericht terug kan vinden.

Mijn excuus voor de belabberde vormgeving.

Malcolm X, de moord op deze mensenrechtenstrijder en de rol van politie en FBI

Malcolm X, de gekleurde mensenrechtenstrijder uit de VS, werd op 21 februari 1965 doodgeschoten in New York. Brasscheck TV kwam gisteren (Malcolm X Day) met beelden over Malcolm X. In de video wordt o.a. aandacht geschonken aan het schaduwen van Malcolm X door de politie en het infiltreren in de kringen rond Malcolm X door nauwe samenwerking van de politie en de FBI………

Malcolm X, zijn woorden zijn heden ten dage nog even actueel…..

Hier de door Brasschjeck toegevoegde video (duur 6.33 m.) van Shareef Nazeer uit 2014:

Als u de video heeft gezien, krijgt u een aantal andere video’s te zien, die u af kan spelen. Ik koos de volgende video ‘The Assassination of Malcolm X’:

Zie ook: ‘Malcolm X Day 29 mei 1925 – 21 februari 1965

Klik voor meer berichten n.a.v. het bovenstaande op één van de labels, die u onder dit bericht terug kan vinden.