+ Reply to Thread
Page 17 of 18 FirstFirst 1 7 17 18 LastLast
Results 321 to 340 of 352

Thread: Vault 7

  1. Link to Post #321
    Australia On Sabbatical
    Join Date
    30th October 2014
    Location
    Great Northern Hotel, Twin Peaks.
    Posts
    3,798
    Thanks
    27,109
    Thanked 29,551 times in 3,482 posts

    Default Re: Vault 7

    CIA: Misc.

    Quote Posted by Rachel (here)
    From the ACLU -

    JUDGE DENIES PSYCHOLOGISTS’ EFFORT TO STOP LAWSUIT FILED BY ACLU ON BEHALF OF CIA TORTURE VICTIMS (August 7, 2017)

    SPOKANE, Wash. — A federal lawsuit against the two psychologists who designed and implemented the CIA torture program cleared the final legal hurdle before a scheduled trial, a first for a case involving CIA torture.

    The lawsuit was brought by the American Civil Liberties Union on behalf of Suleiman Abdullah Salim, Mohamed Ahmed Ben Soud, and the family of Gul Rahman, who froze to death in a secret CIA prison. They were tortured using methods developed by the CIA-contracted psychologists, James Mitchell and John “Bruce” Jessen.

    Both sides had filed motions for summary judgement, which were argued last Friday in federal district court. At the hearing, Judge Justin Quackenbush denied the ACLU’s motion and said he was inclined to deny the psychologists’ motion to end the case also, but he did not definitely make a ruling that day. Today in a written opinion, the judge denied the psychologists’ motion. The ruling means the case is scheduled to go to trial on September 5 and expected to last two to three weeks.

    See source for full article.
    From Middle East Eye - CIA 'torture psychologists' avoid trial with secret settlement (August 17, 2017)

    * * *

    CIA had MI6 plant false stories in the press.
    From NZ Herald - Spy tells of MI6 smear of UN boss (Jan 27, 2001)

    How the CIA ran agents at the New York Times and nearly all other U.S. mainstream media during the cold war, from Carl Bernstein - THE CIA AND THE MEDIA

    * * *

    Lecture: CIA covertly funded nearly all African intellectuals writing in English
    Modernism, African Literature and the CIA (Feb 5, 2015)

    * * *

    From the San Francisco Chronicle - When the CIA ran a LSD sex-house in San Francisco (April 1, 2016)



    Netflix to cover the CIA covertly dosing people with LSD as part of its MKULTRA program, Wormwood teaser -



    * * *

    From History - 1953: CIA-assisted coup overthrows government of Iran (Aug 19, 2017)



    * * *

    Interview with journalist fired for exposing how CIA and Saudi ran weapons to Syrian insurgents.

    Uploaded: Sept 1, 2017.

    * * *

    From the ALTERNET - How Sony, Obama, Seth Rogen and the CIA Secretly Planned to Force Regime Change in North Korea (Sept 5, 2017)

    * * *

    Some CIA & other intel employees feel that going to the media anonymously is safer than using official channels.
    From POGO - Whistleblower Lawsuit Charges Illegal Retaliation, Dangerous Practices at CIA’s Elite Directorate of Operations (Aug 24, 2017)
    Never give up on your silly, silly dreams.

    You mustn't be afraid to dream a little BIGGER, darling.

  2. The Following 10 Users Say Thank You to Innocent Warrior For This Post:

    avid (7th September 2017), Bill Ryan (7th September 2017), DNA (10th November 2017), Ewan (7th September 2017), Franny (7th September 2017), Hervé (7th September 2017), mab777 (8th September 2017), Nasu (7th September 2017), Reinhard (7th September 2017), uzn (7th September 2017)

  3. Link to Post #322
    Australia On Sabbatical
    Join Date
    30th October 2014
    Location
    Great Northern Hotel, Twin Peaks.
    Posts
    3,798
    Thanks
    27,109
    Thanked 29,551 times in 3,482 posts

    Default Re: Vault 7

    Wikileaks/Julian Assange

    From The American Conservative - Pardon Me? Rep. Rohrabacher’s Curious Visit With Assange (Aug 21, 2017)

    Julian Assange statement on his meeting with U.S. Congressman Dana Rohrabacher -



    More - https://www.iamwikileaks.org

    * * *

    From Crikey - Rundle: more bollocks broadcast about WikiLeaks (Aug 18, 2017)

    * * *

    From the Daily Beast - Senators Try to Force Trump Admin to Declare WikiLeaks a ‘Hostile’ Spy Service (Aug 22, 2017)

    Julian Assange responds to U.S. Senate attempt to enshrine the CIA's "Pompeo Doctrine" into law -



    After the Vault 7 series on CIA hackers, Senate draws up a law against Wikileaks - https://www.congress.gov/115/bills/s...DEB0C566119069



    Background (regular visitors to this thread have read the background).

    From Wikileaks - "What's notable here is that all big media NYT, CNN, WaPo, AP, BBC, etc. receive information from state sources (i.e are "abetted by" them)."

    From The Hill - Wyden voted against intel authorization over WikiLeaks denouncement (Aug 22, 2017)

    From The Washington Times - Senate bill would label WikiLeaks ‘non-state hostile intelligence service’ (Aug 23, 2017)

    Uploaded Aug, 24, 2017. Duration: 17:25


    From the CATO Institute - Is Wikileaks A “Non-state Hostile Intelligence Service” As Some Claim? (Aug 28, 2017)
    Never give up on your silly, silly dreams.

    You mustn't be afraid to dream a little BIGGER, darling.

  4. The Following 9 Users Say Thank You to Innocent Warrior For This Post:

    avid (7th September 2017), Bill Ryan (7th September 2017), DNA (10th November 2017), Ewan (7th September 2017), Foxie Loxie (7th September 2017), Franny (7th September 2017), Hervé (7th September 2017), Nasu (7th September 2017), Reinhard (7th September 2017)

  5. Link to Post #323
    Australia On Sabbatical
    Join Date
    30th October 2014
    Location
    Great Northern Hotel, Twin Peaks.
    Posts
    3,798
    Thanks
    27,109
    Thanked 29,551 times in 3,482 posts

    Default Re: Vault 7

    Vault 7: Projects

    RELEASE - Protego


    Full statement on Protego from WikiLeaks -

    7 September, 2017

    Today, September 7th 2017, WikiLeaks publishes four secret documents from the Protego project of the CIA, along with 37 related documents (proprietary hardware/software manuals from Microchip Technology Inc.). The project was maintained between 2014 and 2015.

    Protego is not the "usual" malware development project like all previous publications by WikiLeaks in the Vault7 series. Indeed there is no explicit indication why it is part of the project repositories of the CIA/EDG at all.

    The Protego project is a PIC-based missile control system that was developed by Raytheon. The documents indicate that the system is installed on-board a Pratt & Whitney aircraft (PWA) equipped with missile launch systems (air-to-air and/or air-to-ground).

    Protego consists of separate micro-controller units that exchange data and signals over encrypted and authenticated channels:

    » On-board TWA are the 'Master Processor' (MP) and the 'Deployment Box'. Both systems are layed-out with master/slave redundancy.

    » The missle system has micro-controllers for the missle itself ('Missle Smart Switch', MSS), the tube ('Tube Smart Switch', TSS) and the collar (which holds the missile before and at launch time).

    The MP unit receives three signals from a beacon: 'In Border' (PWA is within the defined area of an operation), 'Valid GPS' (GPS signal available) and 'No End of Operational Period' (current time is within the defined timeframe for an operation). Missiles can only be launched if all signals received by MP are set to 'true'. Similary safeguards are in place to auto-destruct encryption and authentication keys for various scenarios (like 'leaving a target area of operation' or 'missing missle').



    Documents Directory HERE.

    * * *

    From The Hacker News -

    Wikileaks Unveils Project Protego: CIA's Secret Missile Control System (Sept 7, 2017)



    Every week since March Wikileaks has been leaking secrets from the United States Central Intelligence Agency (CIA), which mainly focus on surveillance techniques and hacking tools employed by its agents.

    However this time, the whistleblower organisation has released something different from its previous Vault 7 leaks, because it's not about hacking and spying; instead, it's a—Missile Control System.

    Dubbed Project Protego, the PIC-based missile control system is installed on-board a Pratt and Whitney Aircraft (PWA) equipped with missile launch system, which gives it ability to hit air-to-air and air-to-ground targets.

    The latest leak contains four secret documents in total from the project Protego, along with "37 related documents (proprietary hardware/software manuals from Microchip Technology Inc)," WikiLeaks says.



    Leaked documents reveal system design, a guide on how to configure and build Protego images, and also suggest that all micro-controller units exchange data and signals over encrypted and authenticated channels.

    Quote The missile system has micro-controllers for the missile itself ('Missile Smart Switch', MSS), the tube ('Tube Smart Switch', TSS) and the collar (which holds the missile before and at launch time).
    The missile launches only when the Master Processor (MP) unit receives three valid signals from a beacon, including 'In Border,' 'Valid GPS,' and 'No End of Operational Period.'

    WikiLeaks is not sure why the secret documents of project Protego were the part of repositories that belongs to the CIA's Engineering Development Group, who are apparently known for developing malware and hacking tools for the agency.

    However, notably, the CIA has developed Protego missile control system in partnership with one of a major U.S. defence contractor, Raytheon, who was also mentioned in a previous CIA leak.

    Raytheon is the same company that the agency hired for analysing advanced malware and hacking techniques being used in the wild by hackers and cyber criminals.

    It seems the name, Protego, has been inspired from the magical Shield Charm used in Harry Potter movies, which helped from physical attacks as wells as magical.

    If so, then the primary objective of this missile control system could be to defend something (secret facility or base), from external physical attacks.

    Source (incl. links).
    Never give up on your silly, silly dreams.

    You mustn't be afraid to dream a little BIGGER, darling.

  6. The Following 12 Users Say Thank You to Innocent Warrior For This Post:

    Bill Ryan (7th September 2017), DNA (10th November 2017), Ewan (7th September 2017), Foxie Loxie (7th September 2017), Hervé (7th September 2017), mab777 (8th September 2017), Michelle Marie (10th November 2017), muxfolder (7th September 2017), Nasu (7th September 2017), Reinhard (6th October 2017), uzn (7th September 2017), WTHTLight (26th October 2017)

  7. Link to Post #324
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    This Vimeo from Comodo's CEO explains in simple terms some of the technology used to prevent malwares, ransomwares, fileless wares to do damages to individual computers and networks.

    Comodo’s secret sauce for malware prevention: https://vimeo.com/232269684


    Source: Watch on Vimeo

    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  8. The Following 8 Users Say Thank You to Hervé For This Post:

    Bill Ryan (7th September 2017), DNA (10th November 2017), Ewan (7th September 2017), Innocent Warrior (7th September 2017), mab777 (8th September 2017), Nasu (7th September 2017), Reinhard (6th October 2017), uzn (7th September 2017)

  9. Link to Post #325
    Scotland Avalon Member Ewan's Avatar
    Join Date
    24th February 2015
    Location
    Ireland
    Age
    62
    Posts
    2,435
    Thanks
    51,899
    Thanked 18,953 times in 2,389 posts

    Default Re: Vault 7

    Quote Posted by Hervé (here)
    This Vimeo from Comodo's CEO explains in simple terms some of the technology used to prevent malwares, ransomwares, fileless wares to do damages to individual computers and networks.
    Quick question - off the top of my head, wouldn't that mean you have to double your HDD space. It might be a virtual drive but it still has to reside in physical space. Fine if you are only using around 2Gb of, say, 6Gb, but if you're constantly using around 75% of your available HDD?

  10. The Following 2 Users Say Thank You to Ewan For This Post:

    Bill Ryan (7th September 2017), Innocent Warrior (7th September 2017)

  11. Link to Post #326
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    Quote Posted by Ewan (here)
    Quote Posted by Hervé (here)
    This Vimeo from Comodo's CEO explains in simple terms some of the technology used to prevent malwares, ransomwares, fileless wares to do damages to individual computers and networks.
    Quick question - off the top of my head, wouldn't that mean you have to double your HDD space. It might be a virtual drive but it still has to reside in physical space. Fine if you are only using around 2Gb of, say, 6Gb, but if you're constantly using around 75% of your available HDD?
    A virtual "Sandbox" could also be using memory portions or a "cloud" sandbox rather than space on a hard drive. But, yes, portions of an HDD can also be reserved for that purpose since there are only a limited number of "unknown"/"unrecognized" files/ programs which can then be vetted as safe, quarantined or thrown out.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  12. The Following 4 Users Say Thank You to Hervé For This Post:

    Bill Ryan (7th September 2017), Ewan (7th September 2017), Innocent Warrior (7th September 2017), Reinhard (6th October 2017)

  13. Link to Post #327
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    Are they for real?

    Russia's foreign ministry trolls CIA recruitment drive for Russian speakers - offers 'expert assistance and recommendations'

    RT
    Tue, 03 Oct 2017 14:49 UTC


    © Global Look Press

    Russian Foreign Ministry has come up with a tongue-in-cheek response to the Central Intelligence Agency's tweet calling on Russian language specialists to help "unveil the truth." The ministry mocked the effort by offering its own experts and advice.

    The CIA's tweet addressed to Russian speakers included a picture asking in Russian: "Do you know what you can do as a CIA linguist?" It then cryptically promised would-be spies a place on a noble mission to "unveil the truth."

    Quote
    CIA‏Verified account @CIA

    Speak Russian? US citizen with a college degree? Interest in national security? Your skills are needed here. http://1.usa.gov/1qOxdOa


    9:16 AM - 29 Sep 2017
    723 replies 1,894 retweets 2,581 likes
    The CIA's call for help did not go unnoticed by the Russian Foreign Ministry, which on Monday posted a witty response to both its Russian and English-language accounts.


    Quote
    MFA Russia 🇷🇺‏Verified account @mfa_russia

    .@CIA, thanks for support & promotion of Russian language. Why have U been hiding it? We are ready to assist with experts & recommendations


    8:42 AM - 2 Oct 2017

    Department of State, Посольство США в РФ and США по-русски

    55 replies 331 retweets 382 likes
    "CIA thanks for support & promotion of Russian language. Why have U been hiding it? We are ready to assist with experts & recommendations," the ministry said.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  14. The Following 9 Users Say Thank You to Hervé For This Post:

    Bill Ryan (3rd October 2017), Debra (23rd October 2017), Ewan (4th October 2017), Flash (3rd October 2017), fourty-two (4th October 2017), Innocent Warrior (12th October 2017), KiwiElf (3rd October 2017), Nasu (3rd October 2017), Reinhard (6th October 2017)

  15. Link to Post #328
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    Who actually needs any of the Vault7 tools when...

    Wifi hacks given by the "elite" for a price! I* TOLD YOU SO!!!!

    * = Jim Stone


    From Privacy news online

    The recent catastrophic Wi-Fi vulnerability was in plain sight for 13 years behind a corporate paywall
    "The recent Wi-Fi “KRACK” vulnerability, which allowed anyone to get onto a secure network (and which was quickly patched by reputable vendors), had been in plain sight behind a corporate-level paywall for 13 years. This raises a number of relevant, interesting, and uncomfortable questions."
    My* comment: I told everyone this via posts to this site multiple times over the years, this was not a secret around here! There is a reason why this site has so many problems with external assault of all types, and it is because I air this crap long before it hits mainstream.

    For years I have told everyone that back doors are wide open in Windows and everything else, and all it took to get access to them was a big enough payoff and/or privileged status. Now I have been proven absolutely right by the "recently discovered" wifi vulnerability, which as it turns out was only recently discovered because open source developers up until now could not pay the steep price to get the back door opened.

    Here's the part that even this recent discovery has not revealed:
    All wifi is always on even if disabled , and always accessible to privileged people, and all they need to know is your general area and they can get onto your computer via a stranger's broadband internet if the computer hooked up to that broadband has wifi.
    It does not even need to be a special ambush setup, they can nail you from a couch 5,000 miles away. To steal your creativity. To steal your latest invention. To secretly plant, modify, or delete files, or install keyloggers or whatever else they want. To know everything about you, and others like you, so they can launch their next psy op more effectively. And it does not take the NSA to do it.

    The only way any computer can be remotely safe is if all you do is work from flash drives, and have no wifi card, do your work on the web with no flash drives in, and get off the web before you do anything serious. But once again, few people will listen because I am not "Edward Snowden."

    No Wifi card is ever active in anything I have and has not been for the past 5 years. Every laptop I have had has been easy to take the wifi card out of, all I do is pop a panel off, take the screw out of the wifi card, pull it back, and then line the pins up with the card slot on top of it but not inserted in it, and then put the screw back in. It always stays with the laptop. If I get to a place where I have to use Wifi, I pop the panel off the laptop and put the card in, which is always right there. If you don't do that, your computer is a sitting duck no matter how well your wifi is "disabled".

    Bluetooth has the same vulnerability, as does any computer that has an Intel processor, with the only difference being who gets access to what, and whatever the price or motiviation is.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  16. The Following 12 Users Say Thank You to Hervé For This Post:

    avid (23rd October 2017), Bill Ryan (9th November 2017), bluestflame (24th October 2017), Debra (23rd October 2017), fourty-two (23rd October 2017), Franny (24th October 2017), Innocent Warrior (12th November 2017), KiwiElf (24th October 2017), mab777 (30th October 2017), Nasu (27th October 2017), Satori (24th October 2017), ThePythonicCow (23rd October 2017)

  17. Link to Post #329
    Avalon Member norman's Avatar
    Join Date
    25th March 2010
    Location
    too close to the hot air exhaust
    Age
    68
    Posts
    8,902
    Thanks
    9,946
    Thanked 55,084 times in 8,175 posts

    Default Re: Vault 7

    Quote Posted by Hervé (here)
    [INDENT]All wifi is always on even if disabled
    Hmm . . I hadn't considered that a wi-fi OFF switch might only be a logic switch. Way back a long time ago when i looked at an old laptop, the switch really was a hard power break from the wi-fi board.

    My reluctance to being bang up to date with tech isn't going away any time soon.
    ..................................................my first language is TYPO..............................................

  18. The Following 11 Users Say Thank You to norman For This Post:

    Bill Ryan (9th November 2017), bluestflame (24th October 2017), Debra (24th October 2017), Foxie Loxie (26th October 2017), Hervé (23rd October 2017), Innocent Warrior (12th November 2017), KiwiElf (27th October 2017), Satori (24th October 2017), ThePythonicCow (24th October 2017), uzn (27th October 2017), WTHTLight (26th October 2017)

  19. Link to Post #330
    Avalon Member
    Join Date
    26th May 2010
    Location
    Albuquerque, NM, USA
    Age
    73
    Posts
    2,450
    Thanks
    11,327
    Thanked 22,061 times in 2,419 posts

    Default Re: Vault 7

    Thanks Herve. This is good to know. So, when I'm online telling them they can... you know what, they really are getting the message.

  20. The Following 8 Users Say Thank You to Satori For This Post:

    Bill Ryan (9th November 2017), Debra (24th October 2017), Ewan (26th March 2018), Foxie Loxie (26th October 2017), Hervé (24th October 2017), Innocent Warrior (12th November 2017), KiwiElf (27th October 2017), ThePythonicCow (24th October 2017)

  21. Link to Post #331
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    ...

    Wait...

    ... it now gets even better:
    From Jim Stone: http://www.anotherjsserver.com/zu9.html

    PADDOCKS BROTHER ARRESTED FOR CHILD PORN !!??!!!


    He must have had something to say that did not go along with the official story, so he received the gift of child porn via CoreVpro and Windows 10!

    HA HA HA, a kiddy porn charge so soon after the shooting?

    How much more obvious can it get?

    How does being the brother of the shooter (according to the official rap) get you investigated for kiddie porn?

    Yet it happened.

    see this: http://m.tmz.com/#!article/2017/10/2...earch-warrant/


    And that is precisely why no computer I use to do this web site has a hard drive in it, except for a brief period a couple weeks ago right after I bought this one.

    Here is precisely how Paddock's brother got busted for kiddie porn

    New Intel based PC's PERMANENTLY hackable

    So you think no one can access your data because your computer is turned off. Heck it's more than turned off, you even took the main hard drive out, and only the backup disk is inside. There is no operating system installed at all.

    So you KNOW you are safe.

    Frank from across the street is an alternative operating systems hobbyist, and he has tons of computers. He has Free BSD on a couple, his own compilation of Linux on another, a Mac for the wife, and even has Solaris on yet another.

    Frank knows systems security, so he cannot be hacked . . . . . . . or so he thinks.

    The government does not like Frank much, because they LOVE to look at everything. Privacy is a crime don't you know, and it looks like Frank's luck with privacy is about to run out.

    The new Intel Core vPro processors contain a new remote access feature which allows 100 percent remote acess to a PC 100 percent of the time, even if the computer is TURNED OFF.

    Core vPro processors contain a second physical processor embedded within the main processor which has it's own operating system embedded on the chip itself. As long as the power supply is available and in working condition, it can be woken up by the Core vPro processor, which runs on the system's phantom power and is able to quietly turn individual hardware components on and access anything on them.

    This is being touted as something that makes IT administration easy. It is being advertised as something that will allow IT professionals the ability to remotely troubleshoot a PC no matter what is wrong with it. It allows IT professionals to view the contents of hard drives, check the memory, or hunt for problems on a machine without actually being in front of it. And to that, I call B.S, outside of snooping it's only real world applications would involve accessing a recovery partition and restoring the computer to out of box state, installing software outside the knowledge of the main operating system, and secretly placing or deleting files.

    But the intelligence agencies LOVE THIS. Because Frank is going on vacation soon and they know it. They have listened to all of his calls. They KNOW frank is a terrorist, because they have never been able to access anything Frank has done with a PC, and who would hide their use, other than a criminal?

    Frank keeps his computers up to date, and THREE of them now have Core vPro processors in them, and when Frank is gone, they are going to get their chance to access ALL of his files because the main backup hard disk went into the newest machine.

    Real world use for Core vPro processors will involve the following:

    Accessing any PC ANYWHERE, no matter what operating system is installed, even if it is physically disconnected from the internet. You see, Core vPro processors work in conjunction with Intel's new Anti Theft 3.0, which put 3g connectivity into every Intel CPU after the Sandy Bridge version of the I3/5/7 processors. Users do not get to know about that 3g connection, but it IS there.

    Frank was not stupid so he unplugged his router.

    Unfortunately for Frank, that won't work, because anti theft 3.0 always has that 3g connection on also, even if the computer is turned off. Sorry frank, you were good with operating systems, but did not know EVERYTHING about hardware.

    And now the real reason for your finicky security habits will be known to the NSA - you found a way to route photons to any place in the world without any sort of cable. You revolutionized communications. You were going public when you returned from your vacation, but thanks to your new Core vPro processors, a major communications firm is going to go public with your invention BEFORE you get home, and your research will be deleted and replaced with "kiddie porn" so you will be arrested when you get back and unable to speak about the theft of your invention. Fascism is GREAT.


    If a system has the ram chips pulled, a Core vPro processor will read the hard disk anyway because it has all the ram it needs embedded in the vPro core. If you encrypted your hard drive, a Core vPro processor will read it anyway, because it snagged your encryption key.

    If your system has been taken apart, and has no video card, ram, floppy, or hard drive, your Core vPro processor nailed you, because you left a flash drive plugged in. Or a CD in the CD drive. And what about that web cam?

    The bottom line? The Core vPro processor is the end of any pretend privacy.

    If you think encryption, Norton, or anything else is going to ensure your privacy, including never hooking up to the web AT ALL, think again.

    There is now more than just a ghost in the machine.

    The Zionist, Globalist, Banker scamming war mongering cabal has a history of using the marketing of security as a means to remove ALL security and nail you.

    If you believe Intel's cheerful hype about these processors making things more secure than ever, think again, because any processor which allows a machine to be accessed even when it's turned off equates to an information tyrant's dream come true

    Please engage your brain while watching this
    ^^^, the security pitch is unadulterated B.S.

    These processors in fact represent an ABSOLUTE BREACH of security no matter HOW they are marketed. From the technical viewpoint of someone who worked for an intelligence agency, I call B.S. on Intel, avoid these processors like the plague!

    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  22. The Following 10 Users Say Thank You to Hervé For This Post:

    Bill Ryan (9th November 2017), Ewan (27th October 2017), Foxie Loxie (26th October 2017), Innocent Warrior (12th November 2017), KiwiElf (27th October 2017), mab777 (30th October 2017), Nasu (27th October 2017), Satori (26th October 2017), ThePythonicCow (26th October 2017), uzn (27th October 2017)

  23. Link to Post #332
    Avalon Member uzn's Avatar
    Join Date
    7th March 2015
    Location
    Earth for now
    Posts
    1,792
    Thanks
    5,266
    Thanked 14,168 times in 1,747 posts

    Default Re: Vault 7

    Quote Posted by Hervé (here)
    Who actually needs any of the Vault7 tools when...

    Wifi hacks given by the "elite" for a price! I* TOLD YOU SO!!!!

    * = Jim Stone


    From Privacy news online

    The recent catastrophic Wi-Fi vulnerability was in plain sight for 13 years behind a corporate paywall
    "The recent Wi-Fi “KRACK” vulnerability, which allowed anyone to get onto a secure network (and which was quickly patched by reputable vendors), had been in plain sight behind a corporate-level paywall for 13 years. This raises a number of relevant, interesting, and uncomfortable questions."
    My* comment: I told everyone this via posts to this site multiple times over the years, this was not a secret around here! There is a reason why this site has so many problems with external assault of all types, and it is because I air this crap long before it hits mainstream.

    For years I have told everyone that back doors are wide open in Windows and everything else, and all it took to get access to them was a big enough payoff and/or privileged status. Now I have been proven absolutely right by the "recently discovered" wifi vulnerability, which as it turns out was only recently discovered because open source developers up until now could not pay the steep price to get the back door opened.

    Here's the part that even this recent discovery has not revealed:
    All wifi is always on even if disabled , and always accessible to privileged people, and all they need to know is your general area and they can get onto your computer via a stranger's broadband internet if the computer hooked up to that broadband has wifi.
    It does not even need to be a special ambush setup, they can nail you from a couch 5,000 miles away. To steal your creativity. To steal your latest invention. To secretly plant, modify, or delete files, or install keyloggers or whatever else they want. To know everything about you, and others like you, so they can launch their next psy op more effectively. And it does not take the NSA to do it.

    The only way any computer can be remotely safe is if all you do is work from flash drives, and have no wifi card, do your work on the web with no flash drives in, and get off the web before you do anything serious. But once again, few people will listen because I am not "Edward Snowden."

    No Wifi card is ever active in anything I have and has not been for the past 5 years. Every laptop I have had has been easy to take the wifi card out of, all I do is pop a panel off, take the screw out of the wifi card, pull it back, and then line the pins up with the card slot on top of it but not inserted in it, and then put the screw back in. It always stays with the laptop. If I get to a place where I have to use Wifi, I pop the panel off the laptop and put the card in, which is always right there. If you don't do that, your computer is a sitting duck no matter how well your wifi is "disabled".

    Bluetooth has the same vulnerability, as does any computer that has an Intel processor, with the only difference being who gets access to what, and whatever the price or motiviation is.
    A small note to all Apple users : WiFi and Bluetooth are no longer turned off when you switch the buttons to gray !!!



    from the german tech Mag Mac ß I :
    Quote In iOS 11, the radio services can only be completely deactivated with much hussle now. The Electronic Frontier Foundation criticizes this.
    Apple has intercepted massive criticism from the well-known US American law enforcement organization EFF because of the changed Bluetooth and WLAN switches in the control center of iOS 11. The new settings are "misleading" and "bad for user security," the Electronic Frontier Foundation says on their website. Turning off WLAN and Bluetooth is a useful security practice if both are not needed - also with regard to possible security gaps in the radio protocols. "The latest iPhone operating system makes it harder for users to control these settings."
    Blue after gray does not mean "off"
    The EFF warns that the new buttons in the control center of iOS 11 will change from blue to gray when they are activated, which means that users thought the functions were completely switched off. However, this is no longer the case in iOS 11. Instead, only the connection to WLAN networks and some Bluetooth devices would be interrupted - the latter but not for Apple services. Local services remained as active as Apple devices (Watch and Pencil on the iPad). Also services like handoff or instant hotspot remained connected. "Apple's user interface does not even try to communicate these exceptions to the user."

    Settings are only "off-ish"
    Even worse, even these "off-ish" settings do not always apply. WLAN switches on again completely when the user changes location, Bluetooth and WLAN also every morning automatically at 5 o'clock. This is also not clearly explained to the user and can not be changed. "While trying to keep users connected to Apple devices and Apple services, iOS 11 ensures users' security is compromised."
    Fortunately, it is still possible to completely disable Bluetooth and WLAN via the iOS settings. However, these are by far not as easy to access as the control center, which can be accessed from almost every iOS screen. Apple has so far not comment on the new behavior in iOS 11.

  24. The Following 8 Users Say Thank You to uzn For This Post:

    Bill Ryan (9th November 2017), Ewan (27th October 2017), Foxie Loxie (27th October 2017), Hervé (27th October 2017), Innocent Warrior (12th November 2017), KiwiElf (27th October 2017), Nasu (27th October 2017), ThePythonicCow (27th October 2017)

  25. Link to Post #333
    France On Sabbatical
    Join Date
    7th March 2011
    Location
    Brittany
    Posts
    16,763
    Thanks
    60,315
    Thanked 95,891 times in 15,481 posts

    Default Re: Vault 7

    Wikileaks: CIA Wrote Code to 'Impersonate' Russia-Based Kaspersky Lab

    Sputnik Tech
    19:05 09.11.2017
    (updated 19:20 09.11.2017)

    Kaspersky Lab IT company has come under increased pressure in the US amid accusations concerning its alleged work for Russian intelligence, a claim denied as false.

    Wikileaks has revealed that CIA had written a code to "impersonate" Russia-based Kaspersky Lab.

    According to the whisteblowing organization's press release dedicated to Vault-8 documents, "This publication will enable investigative journalists, forensic experts and the general public to better identify and understand covert CIA infrastructure components."

    Quote
    WikiLeaks‏Verified account @wikileaks

    New WikiLeaks publication reveals CIA wrote code to impersonate Kaspersky Labs anti-virus company https://wikileaks.org/vault8/



    7:51 AM - 9 Nov 2017
    56 replies 877 retweets 811 likes
    Wikileaks has stated that it had published the source code for the top secret CIA hacking tool dubbed "Hive," according to which malware operated by US intelligence could mask itself under fake certificates and impersonate public companies.

    DETAILS TO FOLLOW


    Related:

    New Wikileaks 'Vault-7' Batch Reveals Top Secret CIA Virus Control System HIVE

    'Grasshopper': WikiLeaks Releases New Batch of 'Vault-7' CIA Classified Docs
    Last edited by Hervé; 9th November 2017 at 16:53.
    "La réalité est un rêve que l'on fait atterrir" San Antonio AKA F. Dard

    Troll-hood motto: Never, ever, however, whatsoever, to anyone, a point concede.

  26. The Following 13 Users Say Thank You to Hervé For This Post:

    Bill Ryan (9th November 2017), bluestflame (9th November 2017), Bruno (9th November 2017), Ewan (9th November 2017), Foxie Loxie (9th November 2017), Harley (12th November 2017), Innocent Warrior (12th November 2017), KiwiElf (10th November 2017), mab777 (9th November 2017), Michelle Marie (12th November 2017), Reinhard (9th November 2017), uzn (10th November 2017), WTHTLight (13th November 2017)

  27. Link to Post #334
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,637 times in 18,693 posts

    Default Re: Vault 7

    WikiLeaks: CIA wrote code 'to impersonate' Russia’s Kaspersky Lab anti-virus company



    Published on 9 Nov 2017
    WikiLeaks claims the CIA's created a computer programme that impersonates
    the software of the Russian anti-virus company, Kaspersky Lab.
    READ MORE: https://on.rt.com/8rvk

    ===============================================
    ===============================================

    CIA impersonated Kaspersky anti-virus software

    https://www.youtube.com/watch?v=0r4f1FR4SCo

    Published on 9 Nov 2017
    The latest documents from Wikileaks Vault 8 release appear to show that the
    CIA wrote code impersonating Kaspersky Labs’ anti-virus software. Investigative
    Derrick Broze tells RT America’s Anya Parampil that the revelations aren’t
    surprising given the information that has come from various whistleblowers
    like Edward Snowden.

  28. The Following 7 Users Say Thank You to Cidersomerset For This Post:

    avid (10th November 2017), Bill Ryan (12th November 2017), Harley (12th November 2017), Innocent Warrior (12th November 2017), KiwiElf (10th November 2017), Michelle Marie (12th November 2017), uzn (10th November 2017)

  29. Link to Post #335
    Australia On Sabbatical
    Join Date
    30th October 2014
    Location
    Great Northern Hotel, Twin Peaks.
    Posts
    3,798
    Thanks
    27,109
    Thanked 29,551 times in 3,482 posts

    Default Re: Vault 7

    Vault 8


    Source code and analysis for CIA software projects including those described in the Vault7 series.

    This publication will enable investigative journalists, forensic experts and the general public to better identify and understand covert CIA infrastructure components.

    Source code published in this series contains software designed to run on servers controlled by the CIA. Like WikiLeaks' earlier Vault7 series, the material published by WikiLeaks does not contain 0-days or similar security vulnerabilities which could be repurposed by others.

    VAULT 8 RELEASE - Hive


    Full statement on Hive from WikiLeaks -

    9 November, 2017

    Today, 9 November 2017, WikiLeaks publishes the source code and development logs to Hive, a major component of the CIA infrastructure to control its malware.

    Hive solves a critical problem for the malware operators at the CIA. Even the most sophisticated malware implant on a target computer is useless if there is no way for it to communicate with its operators in a secure manner that does not draw attention. Using Hive even if an implant is discovered on a target computer, attributing it to the CIA is difficult by just looking at the communication of the malware with other servers on the internet. Hive provides a covert communications platform for a whole range of CIA malware to send exfiltrated information to CIA servers and to receive new instructions from operators at the CIA.

    Hive can serve multiple operations using multiple implants on target computers. Each operation anonymously registers at least one cover domain (e.g. "perfectly-boring-looking-domain.com") for its own use. The server running the domain website is rented from commercial hosting providers as a VPS (virtual private server) and its software is customized according to CIA specifications. These servers are the public-facing side of the CIA back-end infrastructure and act as a relay for HTTP(S) traffic over a VPN connection to a "hidden" CIA server called 'Blot'.



    The cover domain delivers 'innocent' content if somebody browses it by chance. A visitor will not suspect that it is anything else but a normal website. The only peculiarity is not visible to non-technical users - a HTTPS server option that is not widely used: Optional Client Authentication. But Hive uses the uncommon Optional Client Authentication so that the user browsing the website is not required to authenticate - it is optional. But implants talking to Hive do authenticate themselves and can therefore be detected by the Blot server. Traffic from implants is sent to an implant operator management gateway called Honeycomb (see graphic above) while all other traffic go to a cover server that delivers the insuspicious content for all other users.

    Digital certificates for the authentication of implants are generated by the CIA impersonating existing entities. The three examples included in the source code build a fake certificate for the anti-virus company Kaspersky Laboratory, Moscow pretending to be signed by Thawte Premium Server CA, Cape Town. In this way, if the target organization looks at the network traffic coming out of its network, it is likely to misattribute the CIA exfiltration of data to uninvolved entities whose identities have been impersonated.

    The documentation for Hive is available from the WikiLeaks Vault7 series.

    Source (includes links).

    Documents Directory HERE.

    * * *

    From Eugene Kaspersky‏ (Nov 9, 2017)

    Quote We've investigated the Vault 8 report and confirm the certificates in our name are fake. Our customers, private keys and services are safe and unaffected
    Tweet.

    * * *

    CIA

    From Sputnik News (Former NSA tech director William Binney describes meeting with CIA Director Mike Pompeo, 11 Oct.)

    Bill Binney: CIA Admits It Has No Evidence of Russian Hacking <- See source for audio.

    Quote For the past several days, the corporate-owned media has been engaged in a smear campaign against Binney, the former NSA technical director and legendary whistleblower, labelling him a conspiracy theorist. This was prompted by reports that he met with CIA director Mike Pompeo to discuss his finding that the alleged hack of the DNC server during the 2016 election campaign was in fact a leak.

    The high-stakes intrigue in Saudi Arabia continues as Saudi citizens are instructed to leave Lebanon immediately, and the Lebanese Prime Minister continues to be held in what appears to be house arrest. Is another war around the corner? Radwan Chehab, political analyst, joins the show.

    A new study from Brown University has found that the total cost of the so-called War on Terror amounts to an eye-popping $5.6 trillion. That's $23,386 per US taxpayer! Ted Rall, editorial cartoonist and columnist, joins Brian and Walter.

    The Trump administration is tightening the screws on the blockade of Cuba, prohibiting additional transactions in its drive to reverse the thaw in US-Cuba relations that began at the end of the Obama presidency. Joining the show is lecturer, journalist and author Arnold August.

    NATO is growing yet again. The alliance's Defense Ministers decided yesterday to create two new commands, including one focused on naval operation in the Atlantic. Reiner Braun, co-president of the International Peace Bureau, joins the show.
    * * *

    Julian Assange

    Stefania Maurizi on KPFA Radio: WikiLeaks, Julian Assange & her legal action against UK government (2 Aug, 2017)



    From International Bar Association on vimeo -

    A conversation with… Julian Assange (Oct 22, 2017)


    Source: Watch on Vimeo



    Quote Julian Assange is the founder and editor-in-Chief of Wikileaks and freedom of expression activist. He recently marked the fifth anniversary of his asylum at the Ecuadorian Embassy as a political refugee. He is the subject of a seven year Grand Jury investigation in the United States that Australian diplomats called "unprecedented in scale and scope". In April 2017 the US Attorney general affirmed that his arrest is a "priority". In 2016 he won his case against the states of Sweden and UK before the United Nations which found that he was subject to arbitrary detention and should be released and compensated. WikiLeaks publications have been used as evidence in myriad civil and criminal court cases around the world. In August 2017 the Inter-American Court considered the nature of offshore refugee law emerging from his situation with nearly 80 institutions and states briefing the court.
    From Assange (10 Nov, 2017) -

    Quote Court case in London Mon+Tue next week to obtain the secrets of my detention. Some revelations so far:

    1. UK prosecutors destroyed all their emails
    2. UK in 2011 + 2013 told Sweden to not interview me
    3. Sweden wanted to "burn after reading" emails

    https://translate.google.com/transla...enti-180682302
    Tweet.

    From RT (10 Nov, 2017) -

    UK prosecutors reportedly destroyed crucial emails in Assange case



    Quote The Crown Prosecution Service (CPS) admitted to deleting potentially crucial emails relating to attempts to extradite WikiLeaks founder Julian Assange, who remains cooped up in the Ecuadorian embassy.
    From Repubblica (10 Nov, 2017) -

    Seven Years Confined: How A Foia Litigation Is Shedding Light On The Case Of Julian Assange



    Julian Assange is the only western publisher being arbitrarily detained in the heart of Europe without access to even an hour a day outdoors. Yet in the last seven years, no media has tried to access the full set of documents in his regard. Next Monday La Repubblica will appear before a London Tribunal to defend the right of the press to access these documents. Some of them have been already been deleted by the UK Authorities. Why?

    The siege by Scotland Yard agents around the red brick building in Knightsbridge has been gone for two years now. And with Sweden dropping the rape investigation last May, even the European arrest warrant hanging over Julian Assange's head like the sword of Damocles has gone. Many expected the founder of WikiLeaks to leave the Ecuadorian Embassy in London, where he has been confined for over five years, after spending one and a half years under house arrest. But Assange hasn't dared leave the Embassy due to concern he would be arrested, extradited to the US and charged for publishing WikiLeaks' secret documents.

    Julian Assange's situation is unique. Like him and his work or not, he is the only western publisher confined to a tiny embassy, without access to even the one hour a day outdoors maximum security prisoners usually receive. He is being arbitrarily detained, according to a decision by the UN Working Group on Arbitrary Detentions in February 2016, a decision which has completely faded into oblivion. December 7th will mark seven years since he lost his freedom, yet as far as we know, in the course of these last 7 years no media has tried to access the full file on Julian Assange.

    That is why next Monday, La Repubblica will appear before a London Tribunal to defend the press' right to access the documents regarding his case, after spending the last two years attempting Freedom of Information requests (FOI) without success.

    It is entirely possible, however, that we will never be able to access many of these documents, as last week London authorities informed us that "all the data associated with Paul Close's account was deleted when he retired and cannot be recovered". A questionable choice indeed: Close is the lawyer who supported the Swedish prosecutors in the Swedish investigation on Julian Assange from the beginning. What was the rationale for deleting historical records pertaining to a controversial and still ongoing case?

    See full article SOURCE to continue reading (includes links).

    From Assange (Nov 11, 2017) -

    Quote New emails on the improper conduct surrounding my detention ahead of case next Monday, between UK government [CPS' Paul Close] and Swedish government [Marriane Ny & office who is by law meant to be impartial]
    See TWEET to view images of emails.
    Never give up on your silly, silly dreams.

    You mustn't be afraid to dream a little BIGGER, darling.

  30. The Following 10 Users Say Thank You to Innocent Warrior For This Post:

    avid (12th November 2017), Bill Ryan (12th November 2017), bluestflame (12th November 2017), Bruno (14th November 2017), Cidersomerset (13th November 2017), Ewan (12th November 2017), Foxie Loxie (12th November 2017), Harley (12th November 2017), Hervé (12th November 2017), Michelle Marie (12th November 2017)

  31. Link to Post #336
    Moderator (on Sabbatical) Harley's Avatar
    Join Date
    11th September 2010
    Age
    72
    Posts
    1,610
    Thanks
    4,158
    Thanked 9,344 times in 1,378 posts

    Default Re: Vault 7

    Well that didn't take long! LOL!

    -------------------------------------------------------------------------------------------------------------
    CIA: Director 'Stands By' Russian Interference Assessment



    11 Nov 17
    11 hrs ago

    The CIA on Saturday said its director, Mike Pompeo, "stands by" the intelligence community's declassified report that concluded Russia ran an influence campaign aimed at helping President Trump win the White House in 2016.

    "The director stands by and has always stood by the January 2017 intelligence community assessment entitled: 'Assessing Russian Activities and Intentions in Recent U.S. Elections.' The intelligence assessment with regard to Russian election meddling has not changed," a spokesperson for the agency said in a statement.


    The statement follows President Trump's comments about Russian President Vladimir Putin's repeated denials that Moscow was involved in election interference, as well as a discussion between the two world leaders.

    The CIA did not comment on Trump's meeting in Vietnam with Putin.

    "He said he didn't meddle. He said he didn't meddle. I asked him again. You can only ask so many times," Trump told reporters Saturday.

    "But I just asked him again, and he said he absolutely did not meddle in our election," he continued. "He did not do what they're saying he did."

    Trump and Putin spoke this weekend in Vietnam during the Asia-Pacific Economic Cooperation summit.

    While Trump did not say whether or not he believed Putin's denial, he did mock those who led the intelligence agencies when the report was released in January.

    "I think that he is very, very strong in the fact that he didn't do it," Trump said when asked if he believed Putin.


    Trump has long argued that the investigation into Russia's election meddling and any potential ties between his campaign staff members and the Kremlin is politically motivated and an excuse for Hillary Clinton's loss last year.

    Source (Who might you expect?)
    -------------------------------------------------------------------------------------------------------------
    Harley

  32. The Following 9 Users Say Thank You to Harley For This Post:

    Bruno (14th November 2017), Cidersomerset (13th November 2017), Ewan (12th November 2017), Foxie Loxie (12th November 2017), gnostic9 (13th November 2017), Hervé (12th November 2017), Innocent Warrior (13th November 2017), JRS (13th November 2017), Lettherebelight (12th November 2017)

  33. Link to Post #337
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,637 times in 18,693 posts

    Default Re: Vault 7

    NYT: NSA hack bigger than Snowden


    Published on 13 Nov 2017
    The New York Times is reporting that the National Security Agency has been
    hacked by a group called the Shadow Brokers. The leak is stirring concern
    over the agency's ability to protect cyber weapons and national security information.
    Last edited by Cidersomerset; 14th November 2017 at 10:16.

  34. The Following 2 Users Say Thank You to Cidersomerset For This Post:

    Bruno (14th November 2017), Innocent Warrior (15th November 2017)

  35. Link to Post #338
    Scotland Avalon Member Ewan's Avatar
    Join Date
    24th February 2015
    Location
    Ireland
    Age
    62
    Posts
    2,435
    Thanks
    51,899
    Thanked 18,953 times in 2,389 posts

    Default Re: Vault 7

    Quote Posted by Cidersomerset (here)
    NYT: NSA hack bigger than Snowden

    Published on 13 Nov 2017
    The New York Times is reporting that the National Security Agency has been
    hacked by a group called the Shadow Brokers. The leak is stirring concern
    over the agency's ability to protect cyber weapons and national security information.
    That was described as a fake news/counter attack on the 4chan/pol, which, however, could also be fake.

  36. The Following 3 Users Say Thank You to Ewan For This Post:

    Bruno (14th November 2017), Cidersomerset (13th November 2017), Innocent Warrior (15th November 2017)

  37. Link to Post #339
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,637 times in 18,693 posts

    Default Re: Vault 7

    Quote That was described as a fake news/counter attack on
    the 4chan/pol, which, however, could also be fake.
    That was the latest clip from CNN channel the real fake news direct from
    CIANN.... They seemed to be confirming it was a leak not a hack by saying
    their was a insider or insiders bring the data out ( leaked) and that they are
    covering their ass's. But as intel agencies lie as part of their job by saying it
    was the Russians does not mean it was the Russians. Its all double talk and BS...

    CNN has been anti Trump and Russia since his election, so have Clapper and
    Brennan so are they lying or just giving their interpretation ?
    https://www.youtube.com/user/CNN/videos

    Ex-intelligence chiefs fire back at Trump criticism (Entire CNN interview)
    https://www.youtube.com/watch?v=0gLWN3uq74o
    Published on 12 Nov 2017
    Former Director of National Intelligence James Clapper and former CIA Director
    John Brennan fired back at President Trump calling them and former FBI director
    James Comey "political hacks" and addressed President Trump's comments on
    Russian interference in the 2016 US election.
    Last edited by Innocent Warrior; 15th November 2017 at 01:35. Reason: Fixed quote.

  38. The Following 4 Users Say Thank You to Cidersomerset For This Post:

    avid (13th November 2017), Bruno (14th November 2017), Ewan (13th November 2017), Innocent Warrior (15th November 2017)

  39. Link to Post #340
    UK Avalon Member Cidersomerset's Avatar
    Join Date
    16th May 2011
    Location
    Bridgwater somerset UK
    Age
    63
    Posts
    22,333
    Thanks
    33,460
    Thanked 79,637 times in 18,693 posts

    Default Re: Vault 7

    Wikileaks Vault 8: CIA Can Impersonate Anti-Virus Software



    Published on 10 Nov 2017
    The latest documents from Wikileaks Vault 8 release appear to show that the CIA
    wrote code impersonating Kaspersky Labs’ anti-virus software. Investigative
    Derrick Broze tells RT America’s Anya Parampil that the revelations aren’t surprising
    given the information that has come from various whistleblowers like Edward Snowden.
    Last edited by Cidersomerset; 14th November 2017 at 10:16.

  40. The Following 2 Users Say Thank You to Cidersomerset For This Post:

    Bruno (14th November 2017), Innocent Warrior (15th November 2017)

+ Reply to Thread
Page 17 of 18 FirstFirst 1 7 17 18 LastLast

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts