Skip to main content

Home/ Socialism and the End of the American Dream/ Group items tagged DNC-hack

Rss Feed Group items tagged

Gary Edwards

'Clinton death list': 33 spine-tingling cases - 0 views

  •  
    "(Editor's note: This list was originally published in August 2016 and has gone viral on the web. WND is running it again as American voters cast their ballots for the nation's next president on Election Day.) How many people do you personally know who have died mysteriously? How about in plane crashes or car wrecks? Bizarre suicides? People beaten to death or murdered in a hail of bullets? And what about violent freak accidents - like separate mountain biking and skiing collisions in Aspen, Colorado? Or barbells crushing a person's throat? Bill and Hillary Clinton attend a funeral Apparently, if you're Bill or Hillary Clinton, the answer to that question is at least 33 - and possibly many more. Talk-radio star Rush Limbaugh addressed the issue of the "Clinton body count" during an August show. "I swear, I could swear I saw these stories back in 1992, back in 1993, 1994," Limbaugh said. He cited a report from Rachel Alexander at Townhall.com titled, "Clinton body count or left-wing conspiracy? Three with ties to DNC mysteriously die." Limbaugh said he recalled Ted Koppel, then-anchor of ABC News' "Nightline," routinely having discussions on the issue following the July 20, 1993, death of White House Deputy Counsel Vince Foster. In fact, Limbaugh said, he appeared on Koppel's show. "One of the things I said was, 'Who knows what happened here? But let me ask you a question.' I said, 'Ted, how many people do you know in your life who've been murdered? Ted, how many people do you know in your life that have died under suspicious circumstances?' "Of course, the answer is zilch, zero, nada, none, very few," Limbaugh chuckled. "Ask the Clintons that question. And it's a significant number. It's a lot of people that they know who have died, who've been murdered. "And the same question here from Rachel Alexander. It's amazing the cycle that exists with the Clintons. [Citing Townhall]: 'What it
Gary Edwards

Arnold Ahlert: Russia Would Love a Third Obama Term - The Patriot Post - 0 views

  • New York Post columnist John Crudele obliterates the despicable word-parsing. “Clinton was so careless when using her BlackBerry that the Russians stole her password,” he writes. “All Russian President Vladimir Putin’s gang had to do was log into Clinton’s account and read whatever they wanted.” When it comes to the DNC hack, “The Russians did it” is the theme-du-jour. Clinton campaign manager, Robby Mook stated Sunday that “experts are telling us that Russian state actors broke into the DNC, stole these emails, [and are] releasing these emails for the purpose of helping Donald Trump.” The campaign itself echoed that assertion. “This is further evidence the Russian government is trying to influence the outcome of the election.”
  • The reliably leftist Politico — so far left that reporter Ken Vogel remains employed there despite sending a story to the DNC before he sent it to his own editor — is quite comfortable advancing that agenda, using it as a vehicle to buff up Clinton’s tenure as secretary of state. “Former U.S. officials who worked on Russia policy with Clinton say that Putin was personally stung by Clinton’s December 2011 condemnation of Russia’s parliamentary elections, and had his anger communicated directly to President Barack Obama,” Politico reports. “They say Putin and his advisers are also keenly aware that, even as she executed Obama’s ‘reset’ policy with Russia, Clinton took a harder line toward Moscow than others in the administration. And they say Putin sees Clinton as a forceful proponent of ‘regime change’ policies that the Russian leader considers a grave threat to his own survival.” Yet even Politico is forced to admit the payback angle is “speculation,” and that some experts remain “unconvinced that Putin’s government engineered the DNC email hack or that it was meant to influence the election in Trump’s favor as opposed to embarrassing DNC officials for any number of reasons.”
  • Americans would also be wise to remain highly skeptical of this claim for any number of reasons. WikiLeaks founder Julian Assange asserts there is “there is no proof whatsoever” Russia is behind the hack and that “this is a diversion that’s being pushed by the Hillary Clinton campaign.” To be fair, Assange is a Russian sympathizer, and leftists aren’t the only ones attributing the hack to the Russians. The same FBI that gave Clinton a pass will be investigating the DNC hack, and at some point the bureau will reach a conclusion. In the meantime, it might be worth considering that this smacks of a carefully orchestrated disinformation campaign similar to the one Clinton and several other Obama administration officials engineered with regard to Benghazi. While Clinton was never held personally or legally accountable for the deaths of four Americans, it is beyond dispute that she lied unabashedly about a video causing the attack, while sending her daughter a damning email at 11:12 p.m. on Sept. 11, 2012, admitting the administration knew “the attack had nothing to do with the film. It was a planned attack, not a protest.” The theme of this coordinated narrative? Clinton campaign chair John Podesta referred Monday night to “a kind of bromance going on” between Putin and Trump. Clinton campaign manager Robby Mook echoed that assertion, insisting the email dump comes on the heels of “changes to the Republican platform to make it more pro-Russian.”
  • ...3 more annotations...
  • The Leftmedia were equally obliging. “The theory that Moscow orchestrated the leaks to help Trump … is fast gaining currency within the Obama administration because of the timing of the leaks and Trump’s own connections to the Russian government,” reports the Daily Beast. Other Leftmedia examples abound. “Until Friday, that charge, with its eerie suggestion of a Kremlin conspiracy to aid Donald J. Trump, has been only whispered,” shouted the New York Times. “Because the leaks are widely suspected of being the result of a Russian hacking operation, they can be used to reinforce the narrative that Russian President Vladimir Putin is rooting for Trump and that Trump, in turn, would be too accommodating to Moscow,” adds the Los Angeles Times. “Why would Russian President Vladimir Putin want to help Donald Trump win the White House?” asks NPR. “If you want to indulge in a bit of conspiracy theory, remember that Russian President Vladimir Putin has praised candidate Trump as recently as June,” states the Burlington Free Press.
  • Ultimately, here’s the question: If the Russians could access the DNC server, they could certainly access Clinton’s unsecure server. And if they could access Clinton’s server, including the 33,000 emails she deleted (maybe some were about how the Clintons profited from selling American uranium to Russia), ask yourself who they’d rather have in the Oval Office: Donald Trump, who professed admiration for Putin but remains a highly unpredictable individual — or Hillary Clinton, who could be subjected to blackmail for as long as eight years? Russia’s clear objective would be to have the weakest American leadership they can get. Blackmail aside, what would be weaker than an extension of Obama’s presidency?
  • Moreover, it is just as likely a number of the so-called “experts” as well as Clinton’s useful idiot media apparatchiks have considered the blackmail possibility and are trying to divert attention from it with a phony Trump connection story. Democrats can theorize, complain and blame to their hearts' content, but none of it obscures the reality that the DNC — and by extension Hillary Clinton and the entire Democrat Party — are a conglomeration of morally bereft, utterly incompetent individuals wholly ill-equipped to handle internal security, much less national security. And they are aided and abetted by an equally corrupt media, more than willing to abide that potentially catastrophic reality as long as it gets a Democrat in the Oval Office. WikiLeaks has promised additional dumps with be forthcoming. How much deeper Democrats sink is anyone’s guess.
  •  
    "If one lives by the vulnerable server, one dies by the vulnerable server. As the week unfolds, America is witnessing the ultimate unmasking of the Democrat Party, an entity whose self-aggrandizing claims of unity, fairness and intellectual honesty have been revealed as utterly fraudulent by a flood of DNC emails released by WikiLeaks. Moreover, a stunning level of hypocrisy attends the entire exposure, as DNC Chairwoman Debbie Wasserman Schultz is sent packing for this breach of confidential party information, while Hillary Clinton, whose equally accessible private server contained far more critical top-secret information, officially became the party's standard-bearer. But not to worry, assured FBI Director James Comey, who insisted there was no direct evidence that Clinton's server had been hacked by hostile actors - before adding it was possible that hostile actors "gained access" to Clinton's accounts. Clinton was equally adept at making semantical distinctions. "If you go by the evidence, there is no evidence that the system was breached or hacked successfully," Clinton said. "And I think that what's important here is follow the evidence. And there is no evidence. And that can't be said about a lot of other systems, including government systems.""
Paul Merrell

US Intel Vets Dispute Russia Hacking Claims - Consortiumnews - 0 views

  • As the hysteria about Russia’s alleged interference in the U.S. election grows, a key mystery is why U.S. intelligence would rely on “circumstantial evidence” when it has the capability for hard evidence, say U.S. intelligence veterans. Veteran Intelligence Professionals for Sanity MEMORANDUM Allegations of Hacking Election Are Baseless A New York Times report on Monday alluding to “overwhelming circumstantial evidence” leading the CIA to believe that Russian President Vladimir Putin “deployed computer hackers with the goal of tipping the election to Donald J. Trump” is, sadly, evidence-free. This is no surprise, because harder evidence of a technical nature points to an inside leak, not hacking – by Russians or anyone else.
  • We have gone through the various claims about hacking. For us, it is child’s play to dismiss them. The email disclosures in question are the result of a leak, not a hack. Here’s the difference between leaking and hacking: Leak: When someone physically takes data out of an organization and gives it to some other person or organization, as Edward Snowden and Chelsea Manning did. Hack: When someone in a remote location electronically penetrates operating systems, firewalls or any other cyber-protection system and then extracts data. All signs point to leaking, not hacking. If hacking were involved, the National Security Agency would know it – and know both sender and recipient. In short, since leaking requires physically removing data – on a thumb drive, for example – the only way such data can be copied and removed, with no electronic trace of what has left the server, is via a physical storage device.
  • These collection resources are extensive [see attached NSA slides 1, 2, 3, 4, 5]; they include hundreds of trace route programs that trace the path of packets going across the network and tens of thousands of hardware and software implants in switches and servers that manage the network. Any emails being extracted from one server going to another would be, at least in part, recognizable and traceable by all these resources. The bottom line is that the NSA would know where and how any “hacked” emails from the DNC, HRC or any other servers were routed through the network. This process can sometimes require a closer look into the routing to sort out intermediate clients, but in the end sender and recipient can be traced across the network. The various ways in which usually anonymous spokespeople for U.S. intelligence agencies are equivocating – saying things like “our best guess” or “our opinion” or “our estimate” etc. – shows that the emails alleged to have been “hacked” cannot be traced across the network. Given NSA’s extensive trace capability, we conclude that DNC and HRC servers alleged to have been hacked were, in fact, not hacked. The evidence that should be there is absent; otherwise, it would surely be brought forward, since this could be done without any danger to sources and methods. Thus, we conclude that the emails were leaked by an insider – as was the case with Edward Snowden and Chelsea Manning. Such an insider could be anyone in a government department or agency with access to NSA databases, or perhaps someone within the DNC.
  • ...1 more annotation...
  • As for the comments to the media as to what the CIA believes, the reality is that CIA is almost totally dependent on NSA for ground truth in the communications arena. Thus, it remains something of a mystery why the media is being fed strange stories about hacking that have no basis in fact. In sum, given what we know of NSA’s existing capabilities, it beggars belief that NSA would be unable to identify anyone – Russian or not – attempting to interfere in a U.S. election by hacking. For the Steering Group, Veteran Intelligence Professionals for Sanity (VIPS)
Paul Merrell

Kim Dotcom: I Knew Seth Rich, He Was The Wikileaks Source - 0 views

  • Last week, Fox News dropped a bombshell report officially confirming, via anonymous FBI sources, what many had suspected for quite some time, that murdered DNC staffer Seth Rich was the WikiLeaks source for leaks which proved that the DNC was intentionally undermining the campaign of Bernie Sanders. In addition to exposing the corruption of the DNC, the leaks cost Debbie Wasserman In addition to exposing the corruption of the DNC, the leaks cost Debbie Wasserman Schultz her job as Chairwoman. Of course, if it’s true that WikiLeaks’ emails came from a DNC insider it would end the “Russian hacking” narrative that has been perpetrated by Democrats and the mainstream media for the past several months.
  • Moreover, it would corroborate the one confirmation that Julian Assange has offered regarding his source, namely that it was “not a state actor.” Meanwhile, the plot thickened a little more over the weekend when Kim Dotcom confirmed via Twitter that he was working with Seth Rich to get leaked emails to WikiLeaks.
  • Meanwhile, Kim Dotcom has promised more information will be released on his interaction with Seth Rich by tomorrow.
  • ...1 more annotation...
  • why is he just now coming forward with such information? Second, while Seth Rich may explain the DNC leaks we still don’t know who is responsible for the “Podesta Files” which we’re certain will continue to be attributed to “Russian hackers.” Which leads to the most important question of all: is this all just another fake news diversion, or is there more to the Seth Rich murder?
Paul Merrell

FBI never examined hacked DNC servers itself: report | TheHill - 0 views

  • The FBI never examined the Democratic National Committee’s (DNC) computer servers during its investigation into Russian attempts to interfere in the presidential election, BuzzFeed reports.“The DNC had several meetings with representatives of the FBI’s Cyber Division and its Washington (D.C.) Field Office, the Department of Justice’s National Security Division, and U.S. Attorney’s Offices, and it responded to a variety of requests for cooperation, but the FBI never requested access to the DNC’s computer servers,” DNC deputy communications director Eric Walker told BuzzFeed in an email.According to one intelligence official who spoke to the publication, no U.S. intelligence agency has performed its own forensics analysis on the hacked servers.ADVERTISEMENTInstead, the official said, the bureau and other agencies have relied on analysis done by the third-party security firm CrowdStrike, which investigated the breach for the DNC.“Crowdstrike is pretty good. There’s no reason to believe that anything that they have concluded is not accurate,” the intelligence official told BuzzFeed.
Paul Merrell

DNC Refused to Give FBI Access to Its Servers ... Instead Gave Access to a DNC Consulta... - 0 views

  • CNN reports: The Democratic National Committee “rebuffed” a request from the FBI to examine its computer services after it was allegedly hacked by Russia during the 2016 election, a senior law enforcement official told CNN Thursday. “The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated,” a senior law enforcement official told CNN. “This left the FBI no choice but to rely upon a third party for information. *** The FBI instead relied on the assessment from a third-party security company called CrowdStrike. As first reported by George Eliason, CrowdStrike’s Chief Technology Officer and Co-Founder Dimitri Alperovitch – who wrote the CrowdStrike reports allegedly linking Russia to the Democratic party emails published by Wikileaks – is a fellow at the Atlantic Council … an organization associated with Ukraine, and whose main policy goal seems to stir up a confrontation with Russia. [1].
  •  
    The hawks' drive to keep the new Cold War against Russia going begins to ravel at the edges. Perhaps Russia might oblige by doing some surveillance and releasing some smoking gun documents?
Paul Merrell

Top spy: Despite intelligence 'war' with Russians, it's too soon to blame them for DNC ... - 0 views

  • Spy chief James Clapper said Thursday that U.S. intelligence services are facing a "version of war" with Russia — but it's too soon to blame the old Cold War rival for hacking the Democratic National Committee's emails. He said it's also too early to say whether the people who leaked those emails are trying to throw the presidential election to Donald Trump, as Hillary Clinton's campaign has charged. Story Continued Below "I don't think we're quite ready yet to make a call on attribution," Clapper said at the Aspen Security Forum in Colorado. "There are just a few usual suspects out there." Additionally, he said, "We don't know enough to ascribe motivation regardless of who it might have been." The reasons for the administration's reluctance to assign blame are a combination of two factors, Clapper said: uncertainty about whether the Russians are the culprits, and the lack of a decision yet on whether the U.S. should "name and shame" them if indeed they committed the cyberattack. No one should be "hyperventilating" about the hack, though, he said. "I'm shocked somebody did some hacking," he said, sarcastically taking the voice of someone who was surprised. "That's never happened before."
  •  
    In other words, Clapper is saying that Team Hillary is trying to change the subject from the content of the DNC emails to bl;aming the Russians for the hack, without sufficient evidence to do so. Of course Hillary wants the subject changed. But will she get a way with it?
Paul Merrell

Russia Hysteria Infects WashPost Again: False Story About Hacking U.S. Electric Grid - 0 views

  • The Washington Post on Friday reported a genuinely alarming event: Russian hackers have penetrated the U.S. power system through an electrical grid in Vermont. The Post headline conveyed the seriousness of the threat: The first sentence of the article directly linked this cyberattack to alleged Russian hacking of the email accounts of the DNC and John Podesta — what is now routinely referred to as “Russian hacking of our election” — by referencing the code name revealed on Wednesday by the Obama administration when it announced sanctions on Russian officials: “A code associated with the Russian hacking operation dubbed Grizzly Steppe by the Obama administration has been detected within the system of a Vermont utility, according to U.S. officials.” The Post article contained grave statements from Vermont officials of the type politicians love to issue after a terrorist attack to show they are tough and in control. The state’s Democratic governor, Peter Shumlin, said: Vermonters and all Americans should be both alarmed and outraged that one of the world’s leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality of life, economy, health, and safety. This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling.
  • Vermont Sen. Patrick Leahy issued a statement warning: “This is beyond hackers having electronic joy rides — this is now about trying to access utilities to potentially manipulate the grid and shut it down in the middle of winter. That is a direct threat to Vermont and we do not take it lightly.” The article went on and on in that vein, with all the standard tactics used by the U.S. media for such stories: quoting anonymous national security officials, reviewing past acts of Russian treachery, and drawing the scariest possible conclusions (“‘The question remains: Are they in other systems and what was the intent?’ a U.S. official said”).  The media reactions, as Alex Pfeiffer documents, were exactly what one would expect: hysterical, alarmist proclamations of Putin’s menacing evil: Our Russian "friend" Putin attacked the U.S. power grid. https://t.co/iAneRgbuhF — Brent Staples (@BrentNYT) December 31, 2016
  • The Post’s story also predictably and very rapidly infected other large media outlets. Reuters thus told its readers around the world: “A malware code associated with Russian hackers has reportedly been detected within the system of a Vermont electric utility.”   What’s the problem here? It did not happen. There was no “penetration of the U.S. electricity grid.” The truth was undramatic and banal. Burlington Electric, after receiving a Homeland Security notice sent to all U.S. utility companies about the malware code found in the DNC system, searched all its computers and found the code in a single laptop that was not connected to the electric grid. Apparently, the Post did not even bother to contact the company before running its wildly sensationalistic claims, so Burlington Electric had to issue its own statement to the Burlington Free Press, which debunked the Post’s central claim (emphasis in original): “We detected the malware in a single Burlington Electric Department laptop not connected to our organization’s grid systems.” So the key scary claim of the Post story — that Russian hackers had penetrated the U.S. electric grid — was false. All the alarmist tough-guy statements issued by political officials who believed the Post’s claim were based on fiction.
  • ...2 more annotations...
  • UPDATE: Just as The Guardian had to do just two days ago regarding its claim about WikiLeaks and Putin, the Washington Post has now added an editor’s note to its story acknowledging that its key claim was false:
  • Is it not very clear that journalistic standards are being casually dispensed with when the subject is Russia?
Paul Merrell

Washington Hits Back at Putin's Humiliation - 0 views

  • The Obama administration is now accusing Russia of cyber-crime and trying to disrupt the US presidential election. The claim is so far-fetched, it is hardly credible. More credible is that the US is reeling from Putin’s stunning humiliation earlier this week. Since June, US media and supporters of Democrat presidential contender Hillary Clinton have been blaming Russian state-sponsored hackers for breaking into the Democratic party’s database. It is further alleged that Moscow is stealthily trying to influence the outcome of the election, by releasing damaging information on Clinton, which might favor Republican candidate Donald Trump. Russia has vehemently denied any connection to the cyber-crime charges, or trying to disrupt the November poll. Now the Obama administration has stepped into the fray by openly accusing Russia. «US government officially accuses Russia of hacking campaign to interfere with elections», reported the Washington Post. This takes the row to a whole new level. No longer are the insinuations a matter of private, partisan opinion. The US government is officially labelling the Russian state for cyber-crime and political subversion.
  • Predictably, following the latest allegations, there are calls among American lawmakers for ramping up more economic sanctions against Russia. While US intelligence figures are urging for retaliatory cyber-attacks on Russian government facilities. Vladimir Putin’s spokesman Dmitry Peskov derided the US claims as «rubbish». He noted that the Kremlin’s computer system incurs hundreds of hacking attempts every day, many of which can be traced to American origin, but Moscow doesn’t turn around and blame the US government for such cyber-attacks. There are several signs that the latest brouhaha out of Washington is a bogus diversion. As with previous Russian-hacker claims by the Democrats and US media, there is no evidence presented by the Obama administration to support its grave allegations against the Russian government. Assertion without facts does not meet a minimal standard of proof. When reports emerged in June – again through the Washington Post – that the Democrat National Committee (DNC) was hacked by Russian agents, the allegation relied on investigations by a private cyber security firm by the name of CrowdStrike. The firm is linked by personnel to the NATO-affiliated, anti-Russian think tank Atlantic Council. Again no verifiable evidence was presented then, just the word of a dubious partisan source.
  • Back then the Russian scare story, for that’s what it was, served as a useful diversion from far more important issues. Such as the 19,000 emails released from the DNC database showing that the party chiefs had preordained Clinton’s presidential nomination over her Democrat rival Bernie Sanders. Much-vaunted «US democracy» was exposed as a fraud, and so the Washington establishment quickly went into damage-limitation mode by smearing Russia. It was the whistleblower site Wikileaks, run by Australian journalist Julian Assange, that released the embarrassing emails. It had nothing to do with Russia. Assange has since hinted that his source was within the Democrat party itself. This is where it gets really explosive. Assange has vowed to release more emails that will prove that Clinton as Secretary of State back in 2011-2012 masterminded the supply of weapons and money to Islamist terror networks in Libya and Syria for the objective of regime change. Furthermore, Assange says that the emails prove that Clinton lied under oath to Congress when she denied in 2013 that she was had any involvement in facilitating arms to the jihadists. Assange has said that Wikileaks is going to publish the incriminating emails on Clinton’s alleged gun-running to terrorists this month. If the evidence stands up, Clinton could be prosecuted for perjury as well as treason in aiding and abetting official terrorist enemies of the US.
  • ...4 more annotations...
  • Washington’s mask of moral and legal superiority has been ripped from its face. And what the world is seeing is the vile ugliness beneath. Such is Washington’s ignominious fall from pretend-grace to its grim, odious reality that Vladimir Putin this week was empowered to speak from the moral high ground. In announcing Russia’s unilateral suspension of a 2002 accord with the US for the disposal of nuclear-weapon-grade plutonium, Putin went much, much further. He gave Washington a list of ultimatums that included the US ending its trumped-up sanctions against Russia, with financial compensation, as well as the scaling back of NATO forces from Russia’s border. In other words, the Russian leader was talking truth to American power in a way that megalomaniac Washington, with all its ridiculous delusions of «exceptionalism», has never ever heard before.
  • The exposure of an American presidential candidate as being involved in state sponsorship of terrorism while serving as a top government official is a powerful incentive for the Obama administration to find a lurid diversion. Hence, the latest charges by the US government against Russia as perpetrating cyber-crime and of trying to subvert American democracy. This is just one more illustration of how irrational and unhinged the US government has become. Day by day, it seems, leads to more damning revelations of Washington’s complicity in illegal wars, covert subversion of foreign states, and systematic collusion with terrorist networks which have inflicted thousands of deaths on American citizens, among many more thousands of other innocent civilians around the world. In addition to exposure by sources like Wikileaks, much of revelation about US criminality and state-sponsored banditry has emerged from Russia’s principled military intervention in Syria. Russia’s intervention has not only helped salvage the Syrian nation from a foreign conspiracy of covert war for regime change. Russia’s intervention has also brought into clear focus the systematic links between Washington and its terrorist proxy army working on its behalf in Syria.
  • American pretensions of greatness are eroding like a castle built on sand. Washington’s criminal enterprises and specifically the complicity in terrorism for the supreme crime of foreign aggression are being glaringly exposed. And now with due contempt, Russia is putting manners on Washington. It must be excruciating the humiliation for the narcissistic American tyrant to be treated with the disrespect that it deserves and which is long overdue. Moreover, the humiliation is not just in the eyes of the world. The American people can see the true ugly nature of their rulers too. When a giant banner declaring «Putin a peacemaker» was unfurled off Manhattan bridge in New York City this weekend, the popular enthusiasm went viral. Washington is reeling from Putin’s righteous courage to call it out for what it is. The truth-telling is hard to take for this unipolar unicorn. Its deluded myth-making about its own virtues are being stripped bare. What’s going on here is a world-class, historic exposure of American power as a nefarious excrescence on humanity.
  • he reaction is understandable: foaming-at-the-mouth, desperate, hysterical and panicked. Accusing Russia of hacking into the American «democratic process» is a wild attempt to divert from the paramount issues: Washington’s exposed descent into a vile morass of its own making; the emperor is a criminal; the people know it; and a genuine world leader like Vladimir Putin has the temerity to lay it on the line to this has-been.
Paul Merrell

UPDATE: Julian Assange of Wikileaks To Appear by Video Tomorrow Due to Assassination Co... - 0 views

  • After canceling a planned announcement in London, Wikileaks founder Julian Assange is now planning to appear via video link Tuesday morning at Wikileaks’ 10th anniversary celebration in Berlin. He’s a last-minute addition to the roster of festivities taking place this week in Germany. The change in venue appears to be related to what Wikileaks is clearly implying to be a perceived threat on Assange’s life.
  • Wikileaks used its Facebook page and Twitter to confirm that Assange would speak at the event, which starts at 4am Eastern time. An information pack published by Wikileaks late last night includes a running order which schedules Assange’s appearance for 5am Eastern (11am in Berlin):
  • According to Wikileaks, the change of venue was made “due to specific information.” Wikileaks did not specify further, but Monday’s Tweet followed several in which Wikileaks alleged that the Clinton camp wants to assassinate Assange.
  • ...3 more annotations...
  • The news that Assange plans to appear (remotely) in Berlin comes after Wikileaks abruptly canceled a much-anticipated announcement in London that was to be made from the balcony of London’s Ecuadorian Embassy, where Assange has sought sanctuary for years. The cancelation was first reported by NBC News. According to NBC’s Jesse Rodriguez, the announcement was canceled due to “security concerns”. There had been widespread anticipating that Tuesday’s announcement might have been Assange’s long-promised document dump on Hillary Clinton. Assange appeared on Fox News last month, repeating his assertion that Wikileaks has damaging documents on Clinton and suggested WikiLeaks may soon release “teasers”. More than three weeks later, that release has yet to take place. Clinton’s more fervent opponents have hoped for weeks that the promised document dump would be an “October surprise” — damaging and revelatory emails or the like — and inflict a mortal wound on her campaign. There’s no evidence, however, that such damaging information even exists. It was only this summer that Assange’s group leaked thousands of embarrassing emails from the Democratic National Committee which showed their disdain for Bernie Sanders’ insurgent campaign for the Democratic presidential nomination. The uproar over the disclosures forced DNC Chairwoman Debbie Wasserman-Schultz to resign in disgrace on the eve of the Democratic National Convention.
  • Assange and his supporters have long claimed that his personal safety is at risk due to the danger he (supposedly) represents to Clinton’s presidential ambitions. Monday morning, Wikileaks via Twitter was promoting the conspiracy theory that Clinton herself has sought to rub out Assange.
  • Assange himself has also recently hinted publicly that low-level DNC staffer Seth Rich, who was murdered this summer in Washington DC, had been the source for Wikileaks’ document dump on the DNC. And that Rich’s alleged role in the leaks was linked to his death. There has been no evidence linking Rich to the leak and no evidence that his murder was anything more than a botched robbery. Nonetheless, the Wikileaks’ cancellation of Tuesday’s announcement in London — and the scheduling of the Tuesday video link in Berlin — has anti-Clinton conspiracy theorists working up a frantic stew of speculation.
  •  
    So Assange is speaking at 5 a.m. Wednesday morning East Coast tIme. Probably some headlines by 6 a.m. So 3 a.m. West Coast time. Let's hope this is Assange's October Surprise announcement for Hillary. "Specific concerns" about security on the canceled Ecuadoran Embassy speech? Well, Hillary reportedly made a specific assassination proposal for Assange. Personally, I wouldn't put it past her; the Clintons already have the blood of millions on their hands.
Paul Merrell

The Still-Missing Evidence of Russia-gate - Consortiumnews - 0 views

  • A changing-places moment brought about by Russia-gate is that liberals who are usually more skeptical of U.S. intelligence agencies, especially their evidence-free claims, now question the patriotism of Americans who insist that the intelligence community supply proof to support the dangerous claims about Russian ‘hacking” of Democratic emails especially when some  veteran U.S. government experts say the data would be easily available if the Russians indeed were guilty. One of those experts is William Binney, a former high-level National Security Agency intelligence official who, after his 2001 retirement, blew the whistle on the extraordinary breadth of NSA surveillance programs. His outspoken criticism of the NSA during the George W. Bush administration made him the subject of FBI investigations that included a raid on his home in 2007. Even before Edward Snowden’s NSA whistleblowing, Binney publicly revealed that NSA had access to telecommunications companies’ domestic and international billing records, and that since 9/11 the agency has intercepted some 15 trillion to 20 trillion communications. Snowden has said: “I have tremendous respect for Binney, who did everything he could according to the rules.”
  • I spoke to Binney on Dec. 28 about Russia-gate and a host of topics having to do with spying and America’s expanding national security state.
  • Bernstein: Your expertise was in the Soviet Union and so you must know a lot about bugging.  Do you believe that Russia hacked and undermined our last election?  Can Trump thank Russia for the result? Binney:  We at Veteran Intelligence Professionals for Sanity (VIPS) published an article on this in July.  First of all, if any of the data went anywhere across the fiber optic world, the NSA would know.  Just inside the United States, the NSA has over a hundred tap points on the fiber lines, taking in everything.    Mark Klein exposed some of this at the AT&T facility in San Francisco. This is not for foreigners, by the way, this is for targeting US citizens.  If they wanted only foreigners, all they would have to do was look at the transatlantic cables where they surface on the coast of the United States.  But they are not there, they are distributed among the US population. Bernstein: So if, in fact, the Russians were tapping into DNC headquarters, the NSA would absolutely know about it. Binney: Yes, and they would also have trace routes on where they went specifically, in Russia or anywhere else.  If you remember, about three or four years ago, the Chinese hacked into somewhere in the United States and our government came out and confirmed that it was the Chinese who did it, and it came from a specific military facility in Shanghai.  The NSA had these trace route programs embedded by the hundreds across the US and all around the world.
  • ...3 more annotations...
  • The other data that came out from Guccifer 2.0, a download from the DNC, has been a charade.  It was a download and not a transfer across the Web.  The Web won’t manage such a high speed.  It could not have gotten across the Atlantic at that high speed.  You would have to have high capacity lines dedicated to that in order to do it. They have been playing games with us.  There is no factual evidence to back up any charge of hacking here. Bernstein: So was this a leak by somebody at Democratic headquarters? Binney: We don’t know that for sure, either.  All we know was that it was a local download.  We can likely attribute it to a USB device that was physically passed along.
  • Right now, our government is violating the first, fourth and fifth amendments in various ways.  Mueller did it, Comey did it, they were all involved in violating the Constitution.
  • Bernstein:  There seems to be a new McCarthyite operation around the Russia-gate investigation.  It appears that it is an attempt to justify the idea that Clinton lost because the Russians undermined the election. Binney: I have seen no evidence at all from anybody, including the intelligence community.  If you look at the Intelligence Community Assessment (ICA) report, they state on the first page that “We have high confidence that the Russians did this.”  But when you get toward the end of the report, they basically confess that “our judgment does not imply that we have evidence to back it up.” Bernstein:  It was initially put out that seventeen intelligence agencies found compelling evidence that the Russians hacked into our election.  You’re saying it was actually selected individuals from just three agencies.  Is there anything to the revelations that FBI agents talked about taking action to prevent Trump from becoming president? Binney: It certainly does seem that it is leaning that way, that is was all a frame-up.  It is a sad time in our history, to see the government working against itself internally. Bernstein:  I take it you are not a big supporter of Trump. Binney:  Well, I voted for him.  I couldn’t vote for a warmonger like Clinton.  She wanted to see our planes shooting down Russian planes in Syria.  She advocated for destabilizing Libya, for getting rid of Assad in Syria, she was a strong backer of the war in Iraq.
Paul Merrell

CNN apologizes for commentator who called WikiLeaks founder a 'pedophile' | McClatchy DC - 0 views

  • In fact, the pedophile allegation has little to do with Assange’s plight that has kept him in the embassy in London, which involves incidents in Stockholm in the summer of 2010.
  • Rather, it is a bizarre tale involving a Houston-based dating website and its global and well-funded efforts to discredit Assange around the globe. The byzantine saga involves disconnected telephones and mystery websites. The website, toddandclare.com, launched and ramped up its efforts against Assange during the U.S. presidential campaign, as WikiLeaks released hacked emails related to the campaign of Democratic nominee Hillary Clinton.Whoever is behind the dating site has marshaled significant resources to target Assange, enough to gain entry into a United Nations body, operate in countries in Europe, North America and the Caribbean, conduct surveillance on Assange’s lawyer in London, obtain the fax number of Canada’s prime minister and seek to prod a police inquiry in the Bahamas.The dating site’s campaign sought to thwart WikiLeaks’ efforts and discredit Assange, who played a role in a presidential campaign season that deeply divided the U.S. electorate and illuminated Russia as a major cyber adversary of the U.S. government.One part of toddandclare’s two-pronged campaign put a megaphone to unproven charges that Assange made contact with a young Canadian girl in the Bahamas through the internet with the intention of molesting her. The second part sought to entangle him in a plan to receive $1 million from the Russian government.
  • WikiLeaks claims the dating site is “a highly suspicious and likely fabricated” company. In turn, the company has lashed out at Assange and “his despicable activities against American national security,” and warned journalists to “check with your libel lawyers first before printing anything that could impact or endanger innocent people’s lives.”For nearly two months after the October allegations, toddandclare.com went off line. But it recently reappeared, repeating charges about the 8-year-old Canadian girl. The website did not immediately respond Thursday to a new query from McClatchy, and no respondent in the past has given a name or allowed telephone contact.The online company paints itself as all-American. Online material says its founders, Todd and Clare Hammond, “are an average American couple from Michigan, who met in the eighth grade.” In 2011, the company says, the Christian couple started an email dating service, and “have married 3,000 couples to date.” Their online network began in 2015, and a statement it filed to a U.N. body says it has “100,000+ female singles” in six countries. The company’s operating address is a warehouse loading dock in Houston. Its mail goes to a Houston drop box. Its phone numbers no longer work. WikiLeaks says Texas officials tell it the entity is not registered there either under toddandclare.com or a parent company, T&C Network Solutions.A person who answered emails to the website in November declined to identify him or herself.
  • ...5 more annotations...
  • The people behind toddandclare.com persuaded a U.N. body known as the Global Compact to give it status as a participant in May, and it submitted an eight-page report to the U.N. group Oct. 4 carefully laying out its allegations against Assange. The firm was delisted by the U.N. body eight days later amid controversy over its claims. The report was later taken off the internet. An Australian lawyer, Melinda Taylor, said the report’s precise language raised additional suspicions at WikiLeaks, where she assists Assange in human rights litigation.“This is not a report that’s been drafted by a dating agency. It’s highly legalistic and very structured. It’s the language of someone who has drafted complex legal submissions,” she said.Under Todd Hammond’s name, the report alleged that Assange’s Swedish lawyer had reached out in June to offer Assange’s services on a campaign against rape in exchange for an undisclosed amount of bitcoin. It said the two sides held two videoconferences.Then came the bombshell: It said the company had ended ties with Assange following “pedophile crimes” he had committed in the Bahamas in late September. It charged that the victim was the 8-year-old daughter of a Canadian couple on a monthlong yachting vacation. The father went to police in Nassau on Sept. 28, the report claimed, charging that his family held video and chat logs showing Assange “internet grooming” the child and “propositioning the 8-year-old juvenile ‘to perform oral and anal sex acts.’ ”It said Assange made a connection to the child’s 22-year-old sister, who was a client of the online dating site, from his refuge in London, eventually gaining access to the young girl.
  • An assistant commissioner for the Royal Bahamas Police Force, Stephen Dean, said “there is no investigation” into any such incident and that the police have received no evidence that such an incident occurred.“We got a phone call of someone giving us some information. But we never had a face-to-face. It could have been a hoax,” Dean said. “We don’t know.”If someone were in possession of video or chat logs about a pedophile crime, he or she did not provide them to Bahamian police, Dean said, which he said would be odd: “If you have something so significant, I think you’d want to leave a report.”Assange’s Swedish lawyer, Per Samuelson, wrote to the U.N. body on Oct. 10 alleging that Hammond’s report against Assange was “entirely false” in all its facets and that he had had no contact with the dating site or Hammond.Even as authorities in the Bahamas dismissed the report, the dating site sent a fax Oct. 17 to Canadian Prime Minister Justin Trudeau saying the Canadian family had fled the Bahamas due to “anti-white, racist abuse by Bahamian police.”“Julian Assange ... has started a smear campaign to claim our dating company is behind an elaborate scam. It is fully to be expected. Pedophiles are devious and cunning,” the fax said.The company said it would “continue to protect the family’s identity, until either the (Royal Bahamas Police Force) conduct a proper investigation, or hell freezes over. Whichever comes first.”
  • The fax was signed, “The Todd and Clare Team,” and left no way to contact the firm.While the founders of toddandclare.com say they’ve been in the matchmaking business since 2011, their internet presence dates only to September 2015 and really got going only early last year. Those who have done work for the company say they were kept at arm’s length.By summer, in the run-up to what many expected to be an “October surprise” from WikiLeaks to make an impact on the U.S. election, toddandclare.com began moving against Assange in multiple countries simultaneously. The DNC and a cyber-threat intelligence firm it had hired, CrowdStrike, were already fingering Russia as behind the hacks that would provide the fodder for WikiLeaks. They’d said in June that Russian hackers had access to DNC servers for about a year.A company representative, identifying herself as Hannah Hammond, emailed Assange’s Swedish and British legal agents offering $1 million for him to appear in a five-minute tongue-in-cheek television advertisement. In a subsequent exchange Sept. 19, the representative wrote that “the source of the $1,000,000 is the Russian government.”In a curious twist, she offered what she said were three facts about Assange’s London attorney that are “unknown to the public,” including details inside her home and an event in her son’s life, suggesting a capability to conduct surveillance.Taylor, the Assange lawyer, said the details appeared “to create the impression that the members of his team were under close surveillance and/or to bolster the bona fides of the claim that the offer was linked to a State. Its inclusion does appear quite menacing.”
  • A lawyer identifying himself only as “James” responded the next day, slamming the offer as an “elaborate scam designed to entrap” Assange and embarrass him for ties to Russia.The dating site representative sought to pull the veil off “James.”“Julian: We know it’s you writing. The offer expires at midnight, October 31st 2016,” she wrote back on Sept. 21, according to copies of the emails posted by WikiLeaks on its website.By early October, toddandclare.com went on the offensive. It filed a civil complaint in a British court against Assange, seeking 295 pounds sterling – about $359 – in damages because it said it could no longer use his services due to the “child sex offenses in Nassau.”The suit, said Taylor, Assange’s lawyer, “seems to be designed to evade defamation law in the U.K. They’ve put highly noxious information knowing that it would be made public.”The global tussle between the online dating company and WikiLeaks went public in mid-October when the anti-secrecy group voiced public doubt on whether toddandclare.com actually existed, or served only as a vehicle to attack Assange.
  • The announcement opened the gates for a disparate crew of internet sleuths – some motivated by hatred of Clinton and others impelled by support for WikiLeaks – to probe into the history of toddandclare.com, suspicious that the dating site might be an undercover operation with links to the Clinton campaign.Posting their findings on the discussion websites like Reddit.com, they unearthed some curious coincidences. A perusal into the archives of the internet revealed that the Hammonds had once occupied a San Francisco building later rented to a company, Premise Data, whose co-founder has ties to Clinton and her top supporters.Moreover, a telephone number once registered to a Todd Hammond later was registered to a former Premise employee, Aaron Dunn, although with a different area code.Premise co-founder David Soloff said such findings could only be coincidences.“I want to reiterate that Premise has no connection with this case. And beyond confirming that Aaron Dunn worked at Premise until 2014, I don’t know the answer to any of your questions,” Soloff wrote in an email.
Paul Merrell

Democratic National Committee CEO, CFO, & Head Of Communications All Resign Following D... - 0 views

  • The chief executive of the Democratic National Committee has resigned in the wake of an email hack that embarrassed the party on the eve of its presidential nominating convention. That’s according to three Democratic strategists familiar with Amy Dacey’s decision to leave her job. The people spoke on condition of anonymity, because they were not authorized to discuss it publicly. The Democrats say other personnel moves at the party are also expected on Tuesday.
  • Dacey’s resignation is just the latest fallout from the hacked emails, which exposed an apparent lack of neutrality in the primary race between Hillary Clinton and Bernie Sanders, with party officials disparaging Sanders. Earlier, party chairwoman Debbie Wasserman Schultz resigned her position. After being booed at a pre-convention appearance last week in Philadelphia, Wasserman Schultz chose not to speak from the convention stage. Longtime Democratic operative Donna Brazile is serving as the party’s interim chair.
Paul Merrell

New email shows DNC boss giving Clinton camp debate question in advance | Fox News - 0 views

  • Another leaked email has emerged showing Democratic National Committee boss and former CNN contributor Donna Brazile sharing a debate question in advance with the Hillary Clinton campaign -- despite Brazile's persistent claims to the contrary. CNN announced in a statement soon after the email became public Monday that Brazile had tendered her resignation and the network accepted it on Oct. 14, days after the controversy over Brazile tipping off the Clinton campaign initially broke. According to documents released Monday by WikiLeaks, Brazile sent Clinton Communications Director Jennifer Palmieri an email titled, “One of the questions directed to HRC tomorrow is from a woman with a rash,” the night before the March 6 CNN primary debate in Flint, Mich.  “Her family has lead poison and she will ask what, if anything, will Hillary do as president to help the ppl of Flint,” Brazile wrote.
  • The following night, Lee-Anne Walters, a mom whose twin boys stopped growing and whose daughter lost her hair during the Flint water contamination crisis, posed a question to both Clinton, the eventual Democratic presidential nominee, and her primary opponent Vermont Sen. Bernie Sanders. 
  • After my family, the city of Flint and the children in D.C. were poisoned by lead, will you make a personal promise to me right now that, as president, in your first 100 days in office, you will make it a requirement that all public water systems must remove all lead service lines throughout the entire United States, and notification made to the — the citizens that have said service lines?” Walters asked. Clinton responded with a lengthy answer that moderator Anderson Cooper had to twice interrupt in an attempt to keep to the agreed-upon time limit. Clinton’s remarks drew applause from the crowd, though she wound up ultimately losing the state’s primary to Sanders two days later.  The apparent email tip-off was included in the latest trove of messages hacked from Clinton Campaign Chairman John Podesta’s Gmail account and posted by WikiLeaks. Brazile had been under fire over an earlier email chain appearing to show her tipping off the campaign before a town hall event later that same month. That exchange began with Brazile sending Palmieri the text of a question about the death penalty in an email with the subject line: “From time to time I get the questions in advance.” After Palmieri responded, Brazile wrote back: “I’ll send a few more.” Roland Martin asked the death penalty question verbatim the next night during a CNN town hall.  Brazile's role as a CNN contributor was suspended when she took over as interim DNC head in July, but on Oct. 14, in light of the email revelations, CNN said it accepted her full resignation.
Paul Merrell

D.N.C. Says Russian Hackers Penetrated Its Files, Including Dossier on Donald Trump - T... - 0 views

  • Two groups of Russian hackers, working for competing government intelligence agencies, penetrated computer systems of the Democratic National Committee and gained access to emails, chats and a trove of opposition research against Donald J. Trump, according to the party and a cybersecurity firm.One group placed espionage software on the committee’s computer servers last summer, giving it unimpeded access to communications for about a year. The committee called in CrowdStrike, a cybersecurity firm, early last month after the Democratic Party began to suspect an intrusion.A senior government official said Hillary Clinton’s presidential campaign, based in Brooklyn, also appeared to have been targeted, but it was not clear whether it lost any data. The breach at the Democratic committee was first reported on Tuesday by The Washington Post.The committee’s systems appeared to have had standard cyberprotections, which are no challenge for determined state-sponsored hacking groups. The attackers were expelled last weekend with CrowdStrike’s help, the committee said. It did not provide a detailed account of what had been copied from the systems, and it may never know.
Paul Merrell

The CIA's Absence of Conviction - Craig Murray - 0 views

  • I have watched incredulous as the CIA’s blatant lie has grown and grown as a media story – blatant because the CIA has made no attempt whatsoever to substantiate it. There is no Russian involvement in the leaks of emails showing Clinton’s corruption. Yes this rubbish has been the lead today in the Washington Post in the US and the Guardian here, and was the lead item on the BBC main news. I suspect it is leading the American broadcasts also. A little simple logic demolishes the CIA’s claims. The CIA claim they “know the individuals” involved. Yet under Obama the USA has been absolutely ruthless in its persecution of whistleblowers, and its pursuit of foreign hackers through extradition. We are supposed to believe that in the most vital instance imaginable, an attempt by a foreign power to destabilise a US election, even though the CIA knows who the individuals are, nobody is going to be arrested or extradited, or (if in Russia) made subject to yet more banking and other restrictions against Russian individuals? Plainly it stinks. The anonymous source claims of “We know who it was, it was the Russians” are beneath contempt. As Julian Assange has made crystal clear, the leaks did not come from the Russians. As I have explained countless times, they are not hacks, they are insider leaks – there is a major difference between the two. And it should be said again and again, that if Hillary Clinton had not connived with the DNC to fix the primary schedule to disadvantage Bernie, if she had not received advance notice of live debate questions to use against Bernie, if she had not accepted massive donations to the Clinton foundation and family members in return for foreign policy influence, if she had not failed to distance herself from some very weird and troubling people, then none of this would have happened. The continued ability of the mainstream media to claim the leaks lost Clinton the election because of “Russia”, while still never acknowledging the truths the leaks reveal, is Kafkaesque.
  • I had a call from a Guardian journalist this afternoon. The astonishing result was that for three hours, an article was accessible through the Guardian front page which actually included the truth among the CIA hype: The Kremlin has rejected the hacking accusations, while the WikiLeaks founder Julian Assange has previously said the DNC leaks were not linked to Russia. A second senior official cited by the Washington Post conceded that intelligence agencies did not have specific proof that the Kremlin was “directing” the hackers, who were said to be one step removed from the Russian government. Craig Murray, the former UK ambassador to Uzbekistan, who is a close associate of Assange, called the CIA claims “bullshit”, adding: “They are absolutely making it up.” “I know who leaked them,” Murray said. “I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider. It’s a leak, not a hack; the two are different things. “If what the CIA are saying is true, and the CIA’s statement refers to people who are known to be linked to the Russian state, they would have arrested someone if it was someone inside the United States. “America has not been shy about arresting whistleblowers and it’s not been shy about extraditing hackers. They plainly have no knowledge whatsoever.” But only three hours. While the article was not taken down, the home page links to it vanished and it was replaced by a ludicrous one repeating the mad CIA allegations against Russia and now claiming – incredibly – that the CIA believe the FBI is deliberately blocking the information on Russian collusion. Presumably this totally nutty theory, that Putin is somehow now controlling the FBI, is meant to answer my obvious objection that, if the CIA know who it is, why haven’t they arrested somebody. That bit of course would be the job of the FBI, who those desperate to annul the election now wish us to believe are the KGB. It is terrible that the prime conduit for this paranoid nonsense is a once great newspaper, the Washington Post, which far from investigating executive power, now is a sounding board for totally evidence free anonymous source briefing of utter bullshit from the executive.
  • Now both Julian Assange and I have stated definitively the leak does not come from Russia. Do we credibly have access? Yes, very obviously. Very, very few people can be said to definitely have access to the source of the leak. The people saying it is not Russia are those who do have access. After access, you consider truthfulness. Do Julian Assange and I have a reputation for truthfulness? Well in 10 years not one of the tens of thousands of documents WikiLeaks has released has had its authenticity successfully challenged. As for me, I have a reputation for inconvenient truth telling. Contrast this to the “credible sources” Freedland relies on. What access do they have to the whistleblower? Zero. They have not the faintest idea who the whistleblower is. Otherwise they would have arrested them. What reputation do they have for truthfulness? It’s the Clinton gang and the US government, for goodness sake. In fact, the sources any serious journalist would view as “credible” give the opposite answer to the one Freedland wants. But in what passes for Freedland’s mind, “credible” is 100% synonymous with “establishment”. When he says “credible sources” he means “establishment sources”. That is the truth of the “fake news” meme. You are not to read anything unless it is officially approved by the elite and their disgusting, crawling whores of stenographers like Freedland.
Paul Merrell

CIA concludes Russia interfered to help Trump win election, say reports | US ... - 0 views

  • The Kremlin has rejected the hacking accusations, while the WikiLeaks founder Julian Assange has previously said the DNC leaks were not linked to Russia. A second senior official cited by the Washington Post conceded that intelligence agencies did not have specific proof that the Kremlin was “directing” the hackers, who were said to be one step removed from the Russian government. Craig Murray, the former UK ambassador to Uzbekistan, who is a close associate of Assange, called the CIA claims “bullshit”, adding: “They are absolutely making it up.” “I know who leaked them,” Murray said. “I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider. It’s a leak, not a hack; the two are different things. “If what the CIA are saying is true, and the CIA’s statement refers to people who are known to be linked to the Russian state, they would have arrested someone if it was someone inside the United States. “America has not been shy about arresting whistleblowers and it’s not been shy about extraditing hackers. They plainly have no knowledge whatsoever.”
Gary Edwards

Paul Albaugh: Death and Hillary Clinton - The Patriot Post - 0 views

  • Did Clinton’s emails seal this man’s fate? As National Review’s Jim Geraghty notes, “[I]t’s unnerving to see she was discussing such material on an insecure system. We don’t know for certain that the Iranians had successfully hacked into Clinton’s server — as FBI Director Comey said, hackers are good at covering their tracks — but it seems foolish to assume Tehran could not. Friendly references to Amiri in private email by Hillary and her staff would destroy his claims to his captors that he wasn’t voluntarily helping American intelligence.” More likely than Iran doing the hacking is that Russia is the culprit. The two nations are thick as thieves when it comes to Iran’s nuclear program, and it’s extremely likely that Moscow has some valuable dirt on Clinton, some of which was perhaps shared with the mullahs.
  • So what of Clinton’s emails? In 2010, Jake Sullivan sent two emails about a week apart to Hillary’s private server. Neither of the emails mentioned Amiri by name, but the first email notes that the videos were a “psychological” issue and that “our friend has to be given a way out.” The second email, sent two days before CNN reported a $5 million payout, warned of “problematic news stories” to come as a cover for Amiri’s return to Iran. So while the emails didn’t mention Amiri by name, Iranian intelligence could have no doubt figured out that the person she was referring to in these emails was indeed Amiri. This is what FBI Director James Comey meant when he called Hillary “extremely careless in the handling of very sensitive, highly classified information.”
  • There are other untimely, mysterious deaths in the last six weeks as well — all with ties to the Clintons. Last week, there were two deaths within two days. The first was a prominent Clinton critic, researcher and reporter for the American Free Press named Victor Thorn. He was found in his home, dead of a gunshot wound to the head, in what has been reported as a suicide. It was his 54th birthday. The second was a Bernie Sanders supporter named Shawn Lucas, who was serving the Democrat National Committee and former DNC chairwoman Debbie Wasserman Schultz with a class action lawsuit for alleged fraud and rigging the primary election in favor of Hillary Clinton. He was found dead on Aug. 2, on the floor of his bathroom. There are several others who have died strange and untimely deaths with unsatisfactory explanation. But the common denominator is that they were somehow tied to or knew something about the Clintons and had either reported or were about to blow the whistle on their wrongdoings.
  • ...1 more annotation...
  • It feels like the 1990s all over again, when Vince Foster and numerous others met an untimely and suspicious demise. This is the Hillary Clinton that the Leftmedia doesn’t want you to know about. The same woman who recently said that she may have “short circuited” her recent email explanation. Speaking of deaths and lies, the parents of two Benghazi victims — Patricia Smith, the mother of Sean Smith, and Charles Woods, the father of Tyrone Woods — filed a wrongful death lawsuit against Clinton Monday. The two allege that Clinton’s “reckless handling” of classified information contributed to their sons' deaths. And while the circumstances surrounding the Iranian scientist or the two Americans are mysterious, we know that Clinton is responsible for the deaths of Smith, Woods and two others in Benghazi. And then she lied about it for political gain. Indeed, she lied to the public and then has the audacity to lie and say that she didn’t lie. This woman is filled with corruption and lies yet she is the “most qualified person ever” to run for president? Too few seem to know about her wrongdoings and malicious behavior. Or they don’t care.
  •  
    "For as long as the Clintons have been in the national spotlight, people linked to them have turned up dead. We're sure that's only the stuff of mythology among the "vast right-wing conspiracy," but this week brings news of more of the same. Despite FBI and Leftmedia attempts to keep Americans as uninformed as possible about Hillary Clinton's history of corruption and lies, there is new information about the death of an Iranian nuclear scientist named Shahram Amiri. Normally, the death of a foreigner wouldn't catch the attention of many Americans. But in this case, Amiri was in contact with Clinton via email, and the circumstances and timing of his death are more than suspicious. Who was this man that was just publicly hanged shortly after returning to Iran? Amiri was one of Iran's nuclear scientists, and in 2009 he disappeared while on a pilgrimage to Saudi Arabia, and he reappeared in several online videos in the United States. The timing of his disappearance was at the height of Western efforts to disrupt Iran's nuclear program. In 2010, he returned to Iran, and was greeted with a hero's welcome. Soon after, he disappeared again. This past weekend, he was publicly tried and executed. According to an Iranian judiciary spokesman, Amiri had access to Iran's secret and classified information and was linked to Iran's number one enemy (and financier), America. He was also accused of providing the U.S. with vital and secret information about Iran. So what happened between his 2010 return to Iran and this past weekend? Well, the revelations of Hillary Clinton's email scheme and the release of her emails, which contained several references to Amiri. "
Paul Merrell

The U.S. Government Thinks Thousands of Russian Hackers May Be Reading My Blog. They Ar... - 0 views

  • After the U.S. government published a report on Russia’s cyber attacks against the U.S. election system, and included a list of computers that were allegedly used by Russian hackers, I became curious if any of these hackers had visited my personal blog. The U.S. report, which boasted of including “technical details regarding the tools and infrastructure used by Russian civilian and military intelligence services,” came with a list of 876 suspicious IP addresses used by the hackers, and these addresses were the clues I needed to, in the end, understand a gaping weakness in the report.
  • I found out, after some digging, that of the 876 suspicious IP addresses that the Department of Homeland Security and the Department of National Intelligence put on the Russian cyber attacker list, at least 367 of them (roughly 42%) are either Tor exit nodes right now, or were Tor exit nodes in the last few years. I have a lot of regular readers who are Tor users, and I’m pretty sure they’re not all Russian hackers. So the quick answer to the mystery of my website apparently being attacked by nefarious IP addresses listed in the U.S. report is that the Russians, along with many thousands of others, just happened to use the Tor IP addresses that my regular readers used (and still use).
  • Since nearly half of the IP addresses in the Grizzly Steppe report are actually just Tor exit nodes, this means that anyone in the world — not just Russian hackers — can use the internet from those IP addresses. In fact, if you open Tor Browser and visit a website right now, there’s a pretty decent chance that you’ll be using the internet from one of those suspicious IP addresses.
  • ...1 more annotation...
  • I found a total of 7,854 IPs that were, in recent years, Tor exit nodes, and I compared it to the list of 876 IPs that were published with the Grizzly Steppe report. I found 367 IP addresses in common — in other words, at least 367 of the suspicious IP addresses are, or were, Tor exit nodes. And after this story was posted, I was alerted to an even better data set, assembled by the Tor Project’s CollecTor, that showed more Tor nodes: it turns out that 426 of the IP addresses in the Grizzly Steppe report are historical Tor nodes, so it’s actually 49% rather than 42%.
Paul Merrell

Operation Mockingbird 2.0? Former CIA Director Planting Conspiracy Theories: Trump is a... - 0 views

  • Are we are now experiencing Operation Mockingbird 2.0? The CIA has been collaborating with the Mainstream Media (MSM) for some time is now selling one of the most ridiculous “Conspiracy Theories” in recent years (Obama’s “I killed Osama Bin Laden” Hoax tops the list). Former CIA director, Michael J. Morell has claimed that the Republican presidential candidate, Donald J. Trump is an “Unwitting Agent” of Russia. Another lie or what we can call a “real conspiracy theory” is that Russia hacked into the DNC servers and obtained emails that exposed corruption within the Democratic Party with no evidence whatsoever which I will discuss shortly. In fact, the MSM in collusion with the CIA has been relentless in their pursuit for decades to convince the public that alternative news sources publish conspiracy theories to discredit any questionable story that they themselves (the MSM) present to the public. The CIA created the “Conspiracy Theory” label in 1967 to discredit anyone (especially journalists) who questioned the U.S. government’s “Official Narrative” of a particular situation. Now, fast forward to 2016, Morell wrote a New York Times OP-ED claiming that Donald Trump is working for Russian President Vladimir Putin:
1 - 20 of 21 Next ›
Showing 20 items per page