View Full Version : Vault 7
Innocent Warrior
9th February 2017, 01:01
Julian Assange promised 2017 will be a big year for WikiLeaks and it appears they’re building up to a coming big release by tweeting cryptic messages (https://twitter.com/wikileaks?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor).
A photograph of the Svalbard Global Seed Vault tweeted on Feb 4th.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-06-at-12-17-57-pm.png?w=748
A photograph of the Merker Mine in Germany tweeted on Feb 5th.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-06-at-12-23-01-pm.png?w=748
A photograph of a Pratt & Whitney F119 jet engine being tested in a “Hush House” at Langley Air Force Base tweeted on Feb 6th.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-06-at-12-22-45-pm.png?w=748
Short biographies of Bradley Manning, Julian Assange, and Edward Snowden tweeted on Feb 7th.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-07-at-10-30-24-am.png?w=748
A photograph taken on February 27, 2013, of Staff Sgt. Boyd, 509th Civil Engineer Squadron structural supervisor, welding a box blade for a snow plow tweeted on Feb 8th.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-08-at-8-52-19-am.png?w=748
Credit for images of tweets and information about the featured photographs goes to this report HERE (https://jimmysllama.wordpress.com/2017/02/07/vault-7/). The report contains a little more information on the photographs and other information, including information about another account on Twitter (https://twitter.com/AnonScan) who claims to have solved the riddle of #Vault7 (https://twitter.com/hashtag/vault7?f=news&vertical=news&src=refgoogle) and has been tweeting out hints.
Update:
A photograph, originally taken by the secret police of East Germany (STASI), was discovered by photographer Simon Menner after searching the Secret STASI archives, tweeted on Feb 9th.
https://s27.postimg.org/kx09i10ib/vault76_2.jpg
* * *
UPDATE : RELEASE: CIA espionage orders for the 2012 French presidential election (Feb 18, 2017)
All major French political parties were targeted for infiltration by the CIA's human and electronic spies in the seven months leading up to France's 2012 presidential election.
See post #41 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1134845&viewfull=1#post1134845) for details.
UPDATE : RELEASE: Vault 7: CIA Hacking Tools Revealed - Year Zero (March 6th, 2017)
A series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.
See post #54 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1138869&viewfull=1#post1138869) for details.
UPDATE : RELEASE: Vault 7: Projects - Dark Matter (Mar 23, 2017)
Today, March 23 2017, WikiLeaks releases Vault 7 "Dark Matter", which contains documentation for several CIA projects that infect Apple Mac Computer firmware.
See post #201 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1142134&viewfull=1#post1142134) for details (see also #200).
UPDATE : RELEASE: Vault 7: Projects - Marble Framework (Mar 31, 2017)
Today, March 31st 2017, WikiLeaks releases Vault 7 "Marble" -- 676 source code files for the CIA's secret anti-forensic Marble Framework.
See post #209 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1143536&viewfull=1#post1143536) for details (see also #208).
UPDATE : RELEASE: Vault 7: Projects - Grasshopper (April 7, 2017)
Today, April 7th 2017, WikiLeaks releases Vault 7 "Grasshopper" -- 27 documents from the CIA's Grasshopper framework, a platform used to build customized malware payloads for Microsoft Windows operating systems.
See post #218 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1145122&viewfull=1#post1145122) for details.
UPDATE : RELEASE: Vault 7: Projects - Hive (April 14, 2017)
Six documents from the CIA's HIVE project created by its "Embedded Development Branch" (EDB). HIVE is a back-end infrastructure malware with a public-facing HTTPS interface which is used by CIA implants to transfer exfiltrated information from target machines to the CIA and to receive commands from its operators to execute specific tasks on the targets.
See post #235 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1146309&viewfull=1#post1146309) for details.
UPDATE : RELEASE: Vault 7: Projects - Weeping Angel (April 21, 2017)
The User Guide for CIA's "Weeping Angel" tool - an implant designed for Samsung F Series Smart Televisions. Based on the "Extending" tool from MI5/BTSS, the implant is designed to record audio from the built-in microphone and egress or store the data.
See post #244 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1147711&viewfull=1#post1147711) for details.
UPDATE : RELEASE: Vault 7: Projects - Scribbles (April 28, 2017)
Documentation and source code for CIA's "Scribbles" project, a document-watermarking preprocessing system to embed "Web beacon"-style tags into documents that are likely to be copied by Insiders, Whistleblowers, Journalists or others. The released version (v1.0 RC1) is dated March, 1st 2016 and classified SECRET//ORCON/NOFORN until 2066.
See post #264 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1149170&viewfull=1#post1149170) for details (see also #263).
UPDATE : RELEASE: Vault 7: Projects - Archimedes (May 5, 2017)
"Archimedes" is a tool used by the CIA to attack a computer inside a Local Area Network (LAN), usually used in offices.
See post #271 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1151399&viewfull=1#post1151399) for details (see also #269 & #270).
UPDATE : RELEASE: Vault 7: Projects - AfterMidnight (May 12, 2017)
"AfterMidnight" and "Assassin", are two CIA malware frameworks for the Microsoft Windows platform.
See post #278 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1152319&viewfull=1#post1152319) for details (see also #277).
UPDATE : RELEASE: Vault 7: Projects - Athena (May 19, 2017)
"Athena" - like the related "Hera" system - provides remote beacon and loader capabilities on target computers running the Microsoft Windows operating system (from Windows XP to Windows 10).
See post #279 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1153855&viewfull=1#post1153855) for details.
UPDATE : RELEASE: Vault 7: Projects - Pandemic (June 1, 2017)
"Pandemic" is a persistent implant for Microsoft Windows machines that share files (programs) with remote users in a local network.
See post #284 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1156965&viewfull=1#post1156965) for details.
UPDATE : RELEASE: Vault 7: Projects - Cherry Blossom (June 15, 2017)
CherryBlossom was developed and implemented with the help of the US nonprofit Stanford Research Institute (SRI International). CherryBlossom provides a means of monitoring the Internet activity of and performing software exploits on Targets of interest. In particular, CherryBlossom is focused on compromising wireless networking devices, such as wireless routers and access points (APs), to achieve these goals.
See post #289 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1160830&viewfull=1#post1160830) for details.
UPDATE : RELEASE: Vault 7: Projects - Brutal Kangaroo (June 22, 2017)
Brutal Kangaroo is a tool suite for Microsoft Windows that targets closed networks by air gap jumping using thumbdrives. Brutal Kangaroo components create a custom covert network within the target closed network and providing functionality for executing surveys, directory listings, and arbitrary executables.
See post #291 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1161972&viewfull=1#post1161972) for details.
UPDATE : RELEASE: Vault 7: Projects - Elsa (June 28, 2017)
ELSA is a geo-location malware for WiFi-enabled devices like laptops running the Micorosoft Windows operating system.
See post #302 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1163546&viewfull=1#post1163546) for details (see also #299).
UPDATE : RELEASE: Vault 7: Projects - OutlawCountry (June 29, 2017)
OutlawCountry is a project of the CIA that targets computers running the Linux operating system. OutlawCountry allows for the redirection of all outbound network traffic on the target computer to CIA controlled machines for ex- and infiltration purposes.
See post #302 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1163546&viewfull=1#post1163546) for details.
UPDATE : RELEASE: Vault 7: Projects - BothanSpy (July 6, 2017)
Documents from the BothanSpy and Gyrfalcon projects of the CIA. The implants described in both projects are designed to intercept and exfiltrate SSH credentials but work on different operating systems with different attack vectors.
See post #305 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1165829&viewfull=1#post1165829) for details.
UPDATE : RELEASE: Vault 7: Projects - Highrise (July 13, 2017)
HighRise is an Android application designed for mobile devices running Android 4.0 to 4.3. It provides a redirector function for SMS messaging that could be used by a number of IOC tools that use SMS messages for communication between implants and listening posts. HighRise acts as a SMS proxy that provides greater separation between devices in the field ("targets") and the listening post (LP) by proxying "incoming" and "outgoing" SMS messages to an internet LP. Highrise provides a communications channel between the HighRise field operator and the LP with a TLS/SSL secured internet communication.
See post #306 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1166266&viewfull=1#post1166266) for details.
UPDATE : RELEASE: Vault 7: Projects - UCL / Raytheon (July 19, 2017)
Raytheon Blackbird Technologies is the CIA contractor for the "UMBRAGE Component Library" (UCL) project. The documents were submitted to the CIA between November 21st 2014 (just two weeks after Raytheon acquired Blackbird Technologies to build a Cyber Powerhouse) and September, 11th 2015. They mostly contain Proof-of-Concept ideas and assessments for malware attack vectors - partly based on public documents from security researchers and private enterprises in the computer security field.
See post #308 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1168381&viewfull=1#post1168381) for details.
UPDATE : RELEASE: Vault 7: Projects - Imperial (July 27, 2017)
Achilles is a capability that provides an operator the ability to trojan an OS X disk image (.dmg) installer with one or more desired operator specified executables for a one-time execution. Aeris is an automated implant written in C that supports a number of POSIX-based systems (Debian, RHEL, Solaris, FreeBSD, CentOS). SeaPea is an OS X Rootkit that provides stealth and tool launching capabilities.
See post #312 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1171292&viewfull=1#post1171292) for details (see also #309).
UPDATE : RELEASE: Vault 7: Projects - Dumbo (August 3, 2017)
Dumbo is a capability to suspend processes utilizing webcams and corrupt any video recordings that could compromise a PAG deployment.
See post #312 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1171292&viewfull=1#post1171292) for details (see also #310).
UPDATE : RELEASE: Vault 7: Projects - CouchPotato (August 10, 2017)
CouchPotato is a remote tool for collection against RTSP/H.264 video streams. It provides the ability to collect either the stream as a video file (AVI) or capture still images (JPG) of frames from the stream that are of significant change from a previously captured frame.
See post #315 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1172514&viewfull=1#post1172514) for details (see also #314).
UPDATE : RELEASE: Vault 7: Projects - ExpressLane (August 24, 2017)
These documents show one of the cyber operations the CIA conducts against liaison services -- which includes among many others the National Security Agency (NSA), the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI).
See post #317 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1175721&viewfull=1#post1175721) for details (see also #316).
UPDATE : RELEASE: Vault 7: Projects - Angelfire (August 31, 2017)
Angelfire is an implant comprised of five components: Solartime, Wolfcreek, Keystone (previously MagicWand), BadMFS, and the Windows Transitory File system. Like previously published CIA projects (Grasshopper and AfterMidnight) in the Vault7 series, it is a persistent framework that can load and execute custom implants on target computers running the Microsoft Windows operating system (XP or Win7).
See post #320 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1178555&viewfull=1#post1178555) for details (see also #318).
UPDATE : RELEASE: Vault 7: Projects - Protego (Sept 7, 2017)
The Protego project is a PIC-based missile control system that was developed by Raytheon. The documents indicate that the system is installed on-board a Pratt & Whitney aircraft (PWA) equipped with missile launch systems (air-to-air and/or air-to-ground).
See post #323 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1178638&viewfull=1#post1178638) for details.
UPDATE : RELEASE: Vault 8: Hive (Nov 9, 2017)
The source code and development logs to Hive, a major component of the CIA infrastructure to control its malware.
See post #335 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1190292&viewfull=1#post1190292) for details (see also #333 & #334).
For more information about this thread see post #224 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1145244&viewfull=1#post1145244) under the "Some information about this thread" heading.
KiwiElf
9th February 2017, 01:16
Further to this, Wikileaks are threatening the imminent release of "Vault 7" unless Pizzagate is dealt with ASAP...
Innocent Warrior
9th February 2017, 01:57
Further to this, Wikileaks are threatening the imminent release of "Vault 7" unless Pizzagate is dealt with ASAP...
I've looked for the source of this, haven't found it yet, do you have a link please?
Noelle
9th February 2017, 02:38
I have thought highly of Wikileaks/Assange, and then recently came across some dialog in videos and forums suggesting that Assange and Snowden may be controlled opposition. It has really made me scratch my head in confusion.
onawah
9th February 2017, 02:46
Well, of course there will be such info out there, plenty of it since it is the profound wish of the elite to shut up wistleblowers; but the question is, is it disinfo and what might be the motivations of the source to discredit whistleblowers?
That must be looked at before any suspicions can be seriously entertained. Personally, I can't imagine that either Assange or Manning would ever go through what they have been going through for any reasons other than honorable ones, though I don't know enough about Snowden to have an opinion.
I have thought highly of Wikileaks/Assange, and then recently came across some dialog in videos and forums suggesting that Assange and Snowden may be controlled opposition. It has really made me scratch my head in confusion.
Bill Ryan
9th February 2017, 03:07
I have thought highly of Wikileaks/Assange, and then recently came across some dialog in videos and forums suggesting that Assange and Snowden may be controlled opposition. It has really made me scratch my head in confusion.
Those exact same people would probably think you and I are 'controlled opposition', too. :facepalm:
Noelle
9th February 2017, 03:19
I'm not saying I buy into it, but the argument posed by these people is that Assange and Snowden, if they are "real" opposition, would not be getting so much mainstream media coverage, both would not have big-screen movies, and both would not have survived as long as they have. Also, I watched a recent Snowden interview (w/Katie Couric) and he talks about the "Pardon Snowdon" campaign and mentions that Soros supported it.
Bill Ryan
9th February 2017, 03:28
I'm not saying I buy into it, but the argument posed by these people is that Assange and Snowden, if they are "real" opposition, would not be getting so much mainstream media coverage, both would not have big-screen movies, and both would not have survived as long as they have. Also, I watched a recent Snowden interview (w/Katie Couric) and he talks about the "Pardon Snowdon" campaign and mentions that Soros supported it.
Re Snowden:
http://www.youtube.com/watch?v=E8lW4_tpzO4
No such well-done documentary exists about Assange (as best I know), but he'd have to have been paid a helluva lot of money to be willing to be effectively imprisoned in quite a small building for several years, with, apparently, no end in sight.
norski
9th February 2017, 03:38
Controlled opposition presupposes there is one overarching ruling presence. There are many who think this is the case. Even if this is true, there does seem to be a genuine battle at the lower levels. I'd rather throw my hat in with the ones who are trying to expose the pedophilia that is rampant in the higher echelons.
Here's a related video by James Corbett. Brilliant guy.
GaW8tt47AWs
Noelle
9th February 2017, 03:55
I'm not saying I buy into it, but the argument posed by these people is that Assange and Snowden, if they are "real" opposition, would not be getting so much mainstream media coverage, both would not have big-screen movies, and both would not have survived as long as they have. Also, I watched a recent Snowden interview (w/Katie Couric) and he talks about the "Pardon Snowdon" campaign and mentions that Soros supported it.
Re Snowden:
http://www.youtube.com/watch?v=E8lW4_tpzO4
No such well-done documentary exists about Assange (as best I know), but he'd have to have been paid a helluva lot of money to be willing to be effectively imprisoned in quite a small building for several years, with, apparently, no end in sight.
Thanks, Bill. It's one of the reasons why I am here: to make sense of the information and misinformation that's circulating.
Innocent Warrior
9th February 2017, 04:41
No such well-done documentary exists about Assange (as best I know), but he'd have to have been paid a helluva lot of money to be willing to be effectively imprisoned in quite a small building for several years, with, apparently, no end in sight.
There was an Australian TV movie, Underground (http://www.imdb.com/title/tt2357453/), aired in Australia in 2012.
UCsJGJQm6S4
But there is also a documentary about Aaron Swartz, The Internet's Own Boy: The Story of Aaron Swartz (http://www.imdb.com/title/tt3268458/) (2014) and we know what happened to him, their argument is weak.
The Internet's Own Boy, full documentary.
hCwjDuoJK0E
ThePythonicCow
9th February 2017, 10:33
Those exact same people would probably think you and I are 'controlled opposition', too. :facepalm:
I would suggest that both we, and they (Assange, Snowden), are "uncontrolled" opposition.
The dynamics of polarized, self-organizing, counter-balancing, entities apply at many levels, from the sub-atomic to the inter-galactic, from the ethereal to the esoteric.
It's turtles, all the way down.
http://thepythoniccow.us/yin_yang_turtle.jpg
Ewan
9th February 2017, 11:04
How interesting, Vault 7. This could get entertaining, in a manner of speaking.
https://media.giphy.com/media/xSM46ernAUN3y/giphy.gif
Innocent Warrior
9th February 2017, 12:39
...This could get entertaining, in a manner of speaking.
https://media.giphy.com/media/xSM46ernAUN3y/giphy.gif
https://encrypted-tbn1.gstatic.com/images?q=tbn:ANd9GcSJlz5Nolwnn45UuidbLnf9FF_5HEbXEQXq5WLnijPPi0jCwSvXzQ
"...And I enjoy crushing bastards, so it's enjoyable work." ~ Assange
mgray
9th February 2017, 14:33
Not sure if this video (https://www.youtube.com/watch?v=HfkibAZpnFs&feature=youtu.be) is true, but it does speculate what Vault 7 could mean.
Innocent Warrior
9th February 2017, 15:47
42Er4A0N8PU
Innocent Warrior
9th February 2017, 16:18
Tweeted two hours ago (https://twitter.com/wikileaks/status/829693251133272064) - the photo, originally taken by the secret police of East Germany (STASI), was discovered by photographer Simon Menner after searching the Secret STASI archives.
https://jimmysllama.files.wordpress.com/2017/02/screen-shot-2017-02-09-at-9-30-00-am.png?w=748
See report linked in OP for more details on photograph.
OP updated with new tweet.
onawah
9th February 2017, 21:07
Here is the link to the Robert Steele interview
iXJm6VLR33E
and new tweeter post:
https://twitter.com/wikileaks?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor
AutumnW
9th February 2017, 22:05
Further to this, Wikileaks are threatening the imminent release of "Vault 7" unless Pizzagate is dealt with ASAP...
I have looked and can't find a source for this. Is there anything out there?
Innocent Warrior
9th February 2017, 23:12
Further to this, Wikileaks are threatening the imminent release of "Vault 7" unless Pizzagate is dealt with ASAP...
I have looked and can't find a source for this. Is there anything out there?
I've already asked Kiwi this (post #3), I looked for 40 minutes after he posted it, I don't think it's true.
* * *
There's a lot of people trying to figure this out online, lots of conjecture, please source any claims of facts, to save people time. Cheers.
Innocent Warrior
10th February 2017, 02:11
Funny tweet.
https://s23.postimg.org/3wttn2jnf/funnytweet_2.jpg
LOL, this better be good.
ElfeMya
10th February 2017, 05:09
42Er4A0N8PU
Hi there Innocent Warrior and thanks so much for posting this thread. I have been reading a lot of things and watching a lot of videos and this one is the least interesting of all... It sounds like a way to decrease the intensity or importance of Vault7...
I read with attention the Wordpress blog you linked to in the first post and one of the comment suggest typing longyear, the name of the aiport next to the Seeds Vault into the FBI vault. Files about russian spies in the States come up, from 1951...
Also another file number is quoted with a 8 missing in the reference number. 911 is also frequently associated with the destruction of the twin towers and with the upcoming Ecuadorian election ( 19 th of February ) with one of the candidate declaring that the first thing he would do once elected is end the asylum given to Assange.
I personally did not check each information given and they might as well be speculative but this whole thing feels like a giant treasure hunt !
Thanks again for posting the thread and all the informations !
7alon
10th February 2017, 10:14
What interests me is, what could be in vault 7 that is worse than exposing a massive massive network of satanists in high levels of power, which heavily influence virtually every country on the planet?
Innocent Warrior
10th February 2017, 10:25
42Er4A0N8PU
Hi there Innocent Warrior and thanks so much for posting this thread. I have been reading a lot of things and watching a lot of videos and this one is the least interesting of all... It sounds like a way to decrease the intensity or importance of Vault7...
Yeah, that video just explains the five questions by going through them and briefly discussing each photograph. I posted it as an optional video alternative to the report linked in the OP, which is great, but long.
I read with attention the Wordpress blog you linked to in the first post and one of the comment suggest typing longyear, the name of the aiport next to the Seeds Vault into the FBI vault. Files about russian spies in the States come up, from 1951...
They might be onto something there. To expand on your comment. The Longyear documents in the FBI vault (https://vault.fbi.gov/search?SearchableText=Longyear) contain two documents on the Rosenbergs (http://www.history.com/this-day-in-history/julius-and-ethel-rosenberg-executed), the married Russian spy couple who were accused of heading a spy ring that passed top-secret information concerning the atomic bomb to the Soviet Union and were executed for it. The remaining four Longyear documents are on Alfred Sarant, AKA Filipp Georgievich Staros, a high Soviet official and American engineer. This 1984 NYT article, "
HOW A SOVIET SECRET WAS FINALLY PIERCED (http://www.nytimes.com/1984/06/26/science/how-a-soviet-secret-was-finally-pierced.html?pagewanted=all)” explains the story behind those documents in the vault.
The fourth Vault 7 tweet was, “Who is #Vault7” with the pictures of the spies bios.
A reverse search on the photograph featured in the sixth and most recent tweet brings up results on the East German mass surveillance organisation, Stasi (also early 50s) (https://en.wikipedia.org/wiki/Mass_surveillance_in_East_Germany), on Stasi -
On 8 February 1950, East Germany saw the establishment of the Ministry for State Security (Ministerium für Staatssicherheit), commonly known as the Stasi.[7] The Stasi sought to "know everything about everyone”
More spying, so spying is a reoccurring theme with Vault 7.
onawah
10th February 2017, 15:38
Here's an explanation from Forbidden Knowledge's Alexandra Bruce
http://forbiddenknowledgetv.net/wikileaks-vault-7-explained/
42Er4A0N8PU
Yesterday, my friend Daniel Liszt called me up and asked me to look into WikiLeaks’ mystifying series of posts to their Twitter account about “Vault 7”. He wanted to know if I could augur as to what these might portend.
My initial reaction was that WikiLeaks never seemed to have finished unloading their trove of seamy Podesta emails and that they’d recently announced that their revelations in 2017 would make 2016 look like child’s play. I assumed this meant that incriminating evidence of child sex-trafficking, involving senior members of the US Government might soon explode into the mediasphere.
Today, a subscriber and friend who’s had a private investigation business for several decades called me up, so I took the opportunity to ask him if he’d heard anything about “Vault 7”. He offered some very interesting insights and his forensic accountant had just sent him today’s video by Press for Truth’s Dan Dicks, which does a great job of interpreting these cryptic posts by WikiLeaks.
I didn’t watch this clip until after having a very involved discussion about the hunches of my friend and his investigative network. What they expect to be leaked soon, which is similar to Dan Dicks’ conclusion, here is that “Vault 7” might have more to do with revelations about who was behind 9/11 than pedophilia rings. In addition, he believes that the information about to come out might reveal the identities of the 30 Top members of the “Committee” that controls the Bank of International Settlements (BIS), aka “The Central Bank of Central Banks” – as well as information about the tightly-controlled bloodlines that are in charge of the global Central Banking System. This information is apparently more secret than UFOs.
800 top US military brass were fired from their posts, starting in Bill Clinton’s term through that of Barack Obama. I was told that many of these fired military commanders are strongly behind Trump. Some reading this may have heard past rumors of a “Litmus Test” being presented to US military commanders in recent years, as to whether they would obey the Commander-in-Chief or the Constitution – and how the Constitutionalists were allegedly the ones fired.
According to one such Admiral (who’s name I can’t reveal), he believes “#Vault 7” involves the 9/11 data stolen from the Pentagon and that it contains information about those behind the attacks.
I was told that all of these findings would bring down the Central Banking System. Allegedly, the BIS, along with the 30 largest banks in the world were given foreknowledge of the 9/11 attacks. This enabled them to front-run the stock market. In addition, these entities embezzled and stole $5 trillion worth of black budget- and dirty (drug) money from within the SWIFT code transaction processing system, during the chaos of the 9/11 attacks.
Some information about this has leaked out, since the very beginning. Many of us have heard about the infamous “put options” that shorted American Airlines’ and United Airlines’ stock. I don’t think these earnings have ever been claimed, as any such claimants could face jail for Conspiracy in the 9/11 attacks, as clearly, their trades weren’t protected in the same way as those who heisted $5 trillion.
More recently, in 2012, the UK’s House of Commons conducted a partial investigation of these banks, which led to indictments of Barclays, HSBC and others for “improper banking practices”. The banks were fined but further investigations were shut down by Britain’s then Commercial Secretary to the Treasury under David Cameron, James Meyer Sassoon. Around the same time, a US Congressional Investigation of these banks was also blocked.
Sassoon is a British Baron and former member of the House of Lords. He had previously been President of the UK’s Financial Action Task Force on Money Laundering (!!!). Looks like the fox guarding the henhouse!
Sassoon’s family background is absolutely fascinating. Besides being a member of the trillionaire Rothschild banking family, his family were also major players in the Chinese-Indian opium trade, during the 19th century, adding to their already-immense fortune, from trading throughout Asia.
Barclays and HSBC are the world’s largest money laundering banks, according to my source. He says that the Barclays branch in Nassau, Bahamas will very happily and knowingly send dirty money to accounts in Liechtenstein, Geneva and Austria and POOF! It’s laundered.
Exactly where these dirty banks put the $5 trillion stolen during 9/11 is a matter of speculation but my investigator friend says that he’s seen the contents of a thumb drive, containing the SWIFT transaction forms that contained bank account information relating to a trust named “Pure Heart Investments”.
Attached to the Pure Heart Investments trust were the names of several members of the US Senate, Tim Geithner (serving as Undersecretary of the Treasury for International Affairs in 2001), the Bushes and the Clintons. This stolen $5 trillion has allegedly been used for bribing people, it’s been put into trading programs to earn money, it’s been used in special projects and in the construction of buildings.
My source said that he could see the details about the buildings but not about what was going on inside those buildings. He and his team believe that Trump, through his Attorney General Jeff Sessions will eventually expose all of this.
Innocent Warrior
11th February 2017, 00:29
So no Vault 7 tweets today. Interesting timing, Feb 10th (no later than noon) is the deadline for the FBI to turn in Clinton’s emails and all their documents and communications referring and relating to them.
A Redditor’s breakdown of the Vault 7 tweets -
Wikileaks Vault 7 Theory: I believe that wikileaks has the 650,000 emails that the FBI has from Anthony Weiner's laptop. These emails will contain info on where Gaddafi's gold and silver went, that F119 plans were sold to the Chinese for the J-20, and many more things that I'm sure many of you have speculated about yourselves. I believe they received them from an agent within the NSA. I believe that they have timed the release of their Vault 7 tweets with the House Oversight committees deadline for the FBI to turn over all evidence i the Clinton investigation. These are the tweets
1 https://twitter.com/wikileaks/status/827828627488268290
2 https://twitter.com/wikileaks/status/828135633780633600
3 https://twitter.com/wikileaks/status/828537075460890625
4 https://twitter.com/wikileaks/status/828889235994324992
5 https://twitter.com/wikileaks/status/829324362943696896
6 https://twitter.com/wikileaks/status/829693251133272064
I'll give my best break don of the tweets to support my theory but by no means do I consider my opinions conclusive.
Tweet 1: What is Vault 7?
The picture attached to this tweet is a picture of the Svalbard Global Seed Vault (https://en.wikipedia.org/wiki/Svalbard_Global_Seed_Vault). It is an 11,000 square foot facility on a large island north of Scandinavia called Svalbard. It is one of the northernmost inhabited places on earth. The vault contains a wide variety of seeds from around the world. This a quote from the wikipedia page
The seed vault is an attempt to insure against the loss of seeds in other genebanks during large-scale regional or global crises.
The vault is seen as a type of "Global Insurance" in the event of some major crisis. I believe the intended message of this tweet is to say that what Vault 7 is is insurance for the world as it will reveal, at least in part, the massive corruption on the global scale. Who knows what else Huma and Hillary talked about over 650,000 emails, what we do know is they definitely don't want us to read them. Weiner's (Huma's husband)laptop is the FBIs source of the 650,000 emails (http://www.zerohedge.com/news/2016-10-30/fbi-scour-through-650000-emails-found-weiners-laptop), and on that laptop the files were allegedly filed under "Life Insurance" (http://ipatriot.com/nypd-saves-country/)
Tweet 2: Where is vault 7?
This one I will give a brief summary of but I've already made a full post breaking it down HERE (https://www.reddit.com/r/conspiracy/comments/5sptxr/wikileaks_nazi_gold_tweet/). This tweet is a picture of the Merners Mine. History (https://www.archives.gov/publications/prologue/1999/spring/nazi-gold-merkers-mine-treasure.html). The only other incident since then that I can find of the much gold being taken over by a foriegn entity is Libya in 2011. Hillary had a direct hand in toppling Gaddafi as Sec of State in 2011, and no one knows what happened to his $7 billion in gold and silver. The answer to that question I believe is in the 650,000 emails. Read my original post for more detail on this tweet.
Tweet 3: When is Vault 7?
Again I've already made a full post about this tweet HERE (https://www.reddit.com/r/conspiracy/comments/5sjt72/answer_to_jet_engine_tweet/) but I will give a brief summary. This is a picture of the egnine for the F-22. It is a stealth engine that can achieve supercruise (https://en.wikipedia.org/wiki/Supercruise) without using afterburners (which make a **** ton of noise). Most countries with substantial militaries either have an engine that can do this or are developing one for their 5th generation fighter jets (https://en.wikipedia.org/wiki/Fifth-generation_jet_fighter). Except the Chinese J-20 as far as anyone can tell. And to build a fighter without this capability would be ridiculous for the Chinese. However, there is much speculation that the J-20 is a F-22 rip off and you cna find all that info in my original post on this. China has yet to release info about the work they have done on the J-20s engine. I believe that the emails will show that the technology of the F119 was sold to the Chinese. More detail in original post.
Tweet 4: Who is Vault 7?
The picture attached to this tweet is of Chelsea, then Bradley, Manning (https://en.wikipedia.org/wiki/Chelsea_Manning), Julian Assange (https://en.wikipedia.org/wiki/Julian_Assange), and Edward Snowden (https://en.wikipedia.org/wiki/Edward_Snowden). All three have either leaked or published secret government documents. Manning sent military documents to Assange who published them through wikileaks. Snowden exposed the NSA mass surveillance program. I believe that this tweet means that the person behind vault 7 or giving them the information is someone like these three. A whistle-blower from within the government.
Tweet 5: Why is Vault 7?
I've gone into this one already as well and you can find that HERE (https://www.reddit.com/r/conspiracy/comments/5swank/wikileaks_vault_7_welding_tweet/). This is a picture of a 509th Air Force engineer welding together a blade for a snowplow at AFB Whiteman (https://en.wikipedia.org/wiki/Whiteman_Air_Force_Base) in Missouri. The 509th bombing wing (https://en.wikipedia.org/wiki/509th_Bomb_Wing) is the garrison for AFB Whiteman. The 509th is the B-2 unit of the Air Force. It, along with the F-22 also makes up the core of the Air Force Global Strike Command (https://en.wikipedia.org/wiki/Air_Force_Global_Strike_Command) and handles all nuclear weapons for the USAF. The B-2s have been the first to strike in almost all of the US's engagements, and key Clinton ones like Kosovo and Libya. Perhaps the way here is to say because the whistle-blower is tired of the bombing based on lies and wants to expose the lies. There's much more detail in my original post about this tweet.
Tweet 6: How is Vault 7?
The picture attached to this tweet is an East German surveillance photograph of mail box activity. The East German state security Stasi (https://en.wikipedia.org/wiki/Stasi) wanted to know "everything about everyone (https://thevieweast.wordpress.com/2013/07/11/everything-about-everyone-the-depth-of-stasi-surveillance-in-the-gdr/)" . This immediately makes me think of the mass email surveillance programs that have been uncovered in recent years. And the 650,000 emails on Weiner's laptop I believe were caughtin the web of the NSAs mass email surveilance program (https://en.wikipedia.org/wiki/PRISM_(surveillance_program))) (possibly Germanys because of the german picture but I think that it was used because its a specific picture about government surveilance on mail). All of that combined with the last tweet being released today February 9th, first day for new Attorney General (http://news.nationalpost.com/news/world/jeff-sessions-will-walk-the-line-for-donald-trump-as-u-s-attorney-general-after-hours-of-intense-debate) and the last day for the FBI to turn in all evidence they have in the Hillary Clinton email investigation (https://oversight.house.gov/wp-content/uploads/2017/01/2017-01-27-JEC-to-Comey-FBI-Datto-Emails-due-2-10.pdf) makes me strongly believe that Vault 7 is the 650,000 emails and that wikileaks has the and will release them if nothing is done with them. I'm sure there's many holes in my logic and theories here but I'm just giving my observations and opinions. There's lots of 9/11 speculation going on about these tweets but I just don't see it. Especially considering Julian's stance on 9/11 conspiracy theories (https://www.reddit.com/r/conspiracy/comments/595lw3/wikileaks_founder_julian_assange_is_annoyed_by/). What do you think? What else do you think would be in the 650,00 emails?
Source. (https://www.reddit.com/r/WikiLeaks/comments/5t1y3l/complete_vault_7_summary_and_theory/)
Justplain
11th February 2017, 01:35
Am i the only one who is frustrated by all this hide n seek, word games and speculation about these wikileaks mystery tweets? Its like the riddler of the batman comics. Seems juvenile. If you have some truth to tell us, then out with it. Stop wasting people's time on wild goose chases that may amount to nothing at all!
Innocent Warrior
11th February 2017, 01:46
@Justplain - No, you're not the only one who feels like that, plenty more can be seen on Twitter. WikiLeaks aims for maximum impact, considering the risks involved for WikiLeaks and their sources, they can do whatever they see fit, as far as I'm concerned.
Nasu
11th February 2017, 02:05
@Justplain - No, you're not the only one who feels like that, plenty more can be seen on Twitter. WikiLeaks aims for maximum impact, considering the risks involved for WikiLeaks and their sources, they can do whatever they see fit, as far as I'm concerned.
I suppose that the more buzz, hype and coverage they can get on the interweb beforehand the better. It goes well to protect and insulate the info as well as themselves. Now we will see....x.... N
ExomatrixTV
11th February 2017, 20:34
42Er4A0N8PU
ThePythonicCow
12th February 2017, 02:13
Michael Trimm provides his description of the Vault 7 tweets, and his speculations as to what they mean:
l3W8hX8gVM8
This 49 minute video first describs the what, where, when, who, why and how tweets from Wikipedia.
Then Michael Trimm lists various Vault 7 theories that he's seen suggested, including:
General Stubblebine and 9/11,
Hillary Clinton, Podesta, Syria, Saudi Arabia, the Democrat Party, and ISIS,
GMO's and depopulation,
Hillary's misuse of classified documents and email scandal,
Email's from Anthony Weiner's laptop,
Hillary Clinton's 33,000 deleted emails,
Evidence that NASA faked the moon landing,
Vault 7 might be a specific vault under WTC building 7 that fell on 9/11,
Insurance files of Edward Snowden, Bradley (Chelsea) Manning and/or Julian Assange, or
Information about George Soros.
Then Michael Trimm focuses on his best guess, that Vault 7 is about what Seth Rich (who was murdered on 10 July 2016) found, that that Wikileaks has what Seth Rich found, and that that material focuses on what's called Pizzagate and related child pedophilia activities.
Noelle
12th February 2017, 03:27
Am i the only one who is frustrated by all this hide n seek, word games and speculation about these wikileaks mystery tweets? Its like the riddler of the batman comics. Seems juvenile. If you have some truth to tell us, then out with it. Stop wasting people's time on wild goose chases that may amount to nothing at all!
Maybe it's a mind game to torture those who will be exposed.
seleka
12th February 2017, 15:09
the video and audio proof? https://steemit.com/pizzagate/@titusfrost/comet-s-and-buck-s-protected-sections-contained-child-porn-cheese-pizza-pizzagate
Innocent Warrior
13th February 2017, 01:06
Maybe it's a mind game to torture those who will be exposed.
They may have been sending a message, a warning about something they have. @AnonScan is the Twitter account who claims to know what Vault 7 is and has been posting hints. I don't know how they can be so sure they know what it is and I couldn't find anything about the Hillary email data being delivered by the deadline but this tweet (https://twitter.com/AnonScan/status/830576423375089664) suggests it's about that.
https://pbs.twimg.com/media/C4bM2BzXUAAy-L4.jpg:large
bluestflame
14th February 2017, 21:50
sorry if already posted ZlpqYMpOOD0
my intent is to imply who is really in charge of "wikileaks" now and what is thier intent
Innocent Warrior
15th February 2017, 00:30
sorry if already posted ZlpqYMpOOD0
All good, this hasn't already been posted on this thread.
That video was published Dec 24, 2016, since then Julian Assange has live streamed an AMA on Jan 10, 2017. Julian addressed rumours of his death and assured the audience he wasn't under duress. He appreciates the concern because he does feel under constant threat, he discusses this also and names people he trusts to inform the public of any events of this nature, for future reference.
4Lwie0lYBrs
Julian is concerned about losing the support Wikileaks needs because of these rumours, he also discusses this in the AMA. Eight hours ago, he tweeted his first tweet from his old personal Twitter account, @julianassange, he had created the account in 2011 but has never used it until now, his first tweet (https://twitter.com/julianassange/status/831534671146188800) is about the rumours of his death.
Update: the video you posted has just been set to private.
Yetti
15th February 2017, 00:46
Too much mistery, If you know something say it at once without that much jambalaya! what is the vault 7 you know? ok tell us :........
bluestflame
15th February 2017, 01:21
set to private ? wow that was quick
Innocent Warrior
15th February 2017, 15:20
Julian Assange interview on Aussie radio show, 1:02:20 - 1:18:20. More on conspiracy theories about who runs WikiLeaks, also discusses Obama pardoning Chealsea Manning and other topics.
Full radio show, skip to 1:02:20 for Assange - https://soundcloud.com/kiis1065/15217-kyle-and-jackie-o-show-631
ThePythonicCow
17th February 2017, 03:03
Finally - we're starting to see a hint of what will be in Vault 7 (something to do with the CIA, apparently):
From CIA espionage orders for the 2012 French presidential election (Wikileaks) (https://www.wikileaks.org/cia-france-elections-2012/):
===========
Press Release (English)
16 February, 2017
CIA espionage orders for the last French presidential election
All major French political parties were targeted for infiltration by the CIA's human ("HUMINT") and electronic ("SIGINT") spies in the seven months leading up to France's 2012 presidential election. The revelations are contained within three CIA tasking orders published today by WikiLeaks as context for its forth coming CIA Vault 7 series. Named specifically as targets are the French Socialist Party (PS), the National Front (FN) and Union for a Popular Movement (UMP) together with current President Francois Hollande, then President Nicolas Sarkozy, current round one presidential front runner Marine Le Pen, and former presidential candidates Martine Aubry and Dominique Strauss-Khan.
The CIA assessed that President Sarkozy's party was not assured re-election. Specific tasking concerning his party included obtaining the "Strategic Election Plans" of the Union for a Popular Movement (UMP); schisms or alliances developing in the UMP elite; private UMP reactions to Sarkozy's campaign stratagies; discussions within the UMP on any "perceived vulnerabilities to maintaining power" after the election; efforts to change the party's ideological mission; and discussions about Sarkozy's support for the UMP and "the value he places on the continuation of the party's dominance". Specific instructions tasked CIA officers to discover Sarkozy's private deliberations "on the other candidates" as well as how he interacted with his advisors. Sarkozy's earlier self-identification as "Sarkozy the American" did not protect him from US espionage in the 2012 election or during his presidency.
The espionage order for "Non Ruling Political Parties and Candidates Strategic Election Plans" which targeted Francois Holland, Marine Le Pen and other opposition figures requires obtaining opposition parties' strategies for the election; information on internal party dynamics and rising leaders; efforts to influence and implement political decisions; support from local government officials, government elites or business elites; views of the United States; efforts to reach out to other countries, including Germany, U.K., Libya, Israel, Palestine, Syria & Cote d'Ivoire; as well as information about party and candidate funding.
Significantly, two CIA opposition espionage tasks, "What policies do they promote to help boost France's economic growth prospects?" and "What are their opinions on the German model of export-led growth?" resonate with a U.S. economic espionage order from the same year. That order requires obtaining details of every prospective French export contract or deal valued at $200m or more.
The opposition espionage order also places weight on obtaining the candidates' attitudes to the E.U's economic crisis, centering around their position on the Greek debt crisis; the role of France and Germany in the management of the Greek debt crisis; the vulnerability of French government and French banks to a Greek default; and "specific proposals and recommendations" to deal with "the euro-zone crisis".
The CIA espionage orders published today are classified and restricted to U.S. eyes only ("NOFORN") due to "Friends-on-Friends sensitivities". The orders state that the collected information is to "support" the activities of the CIA, the Defence Intelligence Agency (DIA)'s E.U section, and the U.S. State Department's Intelligence and Research Branch.
The CIA operation ran for ten months from 21 Nov 2011 to 29 Sep 2012, crossing the April-May 2012 French presidential election and several months into the formation of the new government.
===========
Innocent Warrior
17th February 2017, 15:51
https://pbs.twimg.com/profile_images/474250448757481472/QcQ_P01E_400x400.jpeg
RELEASE: CIA espionage orders for the 2012 French presidential election
Full text of CIA orders targetting French presidential election including Hollande, Sarkozy & Le Pen - 2012-CIA-FRANCE-ELECTION (https://wikileaks.org/cia-france-elections-2012/document/2012-CIA-FRANCE-ELECTION/)
https://pbs.twimg.com/media/C4zglw2WAAAsGyr.jpg:large
* * *
UK, Australia, Canada & NZ tasked by CIA to use human spies (HUMINT) to penetrate last French presidential election.
https://pbs.twimg.com/media/C40UqhGUEAMeR9j.jpg
Innocent Warrior
18th February 2017, 04:14
http://thepythoniccow.us//jatweet_2.jpg
@julianassange (https://twitter.com/JulianAssange/status/832653922229555201)
They're playing it down before WikiLeaks has even begun publishing the CIA Vault 7 series. Foolish to reveal their role as a mouthpiece for the CIA so directly.
Innocent Warrior
18th February 2017, 05:45
United States asked Canada to help spy on candidates during 2012 French election: WikiLeaks
Central Intelligence Agency documents released by WikiLeaks Thursday list Canada as one of several countries asked to assist the United States while they spied on the 2012 French presidential election.
The three CIA tasking orders request that current French president Francois Hollande, then president Nicolas Sarkozy and current first round presidential front runner Marine Le Pen all be closely monitored.
CIA officers were asked to uncover the secret strategies of the candidates, as well as information on internal power dynamics within the parties. Canada is listed as one of five countries working on human intelligence parts of the operation however there are no specifics on which parts of the operation, if any, Canada was involved in.
The Canadian Security Intelligence Service, the Communications Security Establishment Canada, and the Department of Global Affairs did not immediately reply to requests for comment. Ashley Lemire, senior communications advisor at the Department of National Defence, told the National Post: “The Government of Canada does not comment on leaked documents.”
These revelations come amidst claims by the U.S. intelligence community that Russia interfered in the 2016 U.S. presidential election. The orders are all marked “NOFORN”, meaning they are supposed to be restricted to U.S. eyes only so no potential allies are offended. Leaked documents showing Canadian spying on allies have caused significant diplomatic issues before.
In 2013, documents from whistleblower Edward Snowden showed that the Communications Security Establishment Canada spied on Brazil’s mining and energy ministry in an attempt to gain economic intelligence. At the time, NDP leader Tom Mulcair said the revelations gave Canada “a black eye in the world.”
Economic intelligence was also a focus of the spying during France’s 2012 election. Agents were asked to answer questions about non-ruling political parties and candidates including: “What are their opinions on the German model of export-led growth?” A 2012 document, marked “SECRET”, that Wiklieaks previously released, tasks U.S. intelligence with compiling information on brewing export deals or export contracts in France worth $200 million or more.
In addition to Canada, New Zealand, Great Britain, and Australia are all listed under a section indicating which countries are assisting with the “HUMINT” or human intelligence aspect of the operation. Those four countries, along with the United States, make up the Five Eyes intelligence sharing alliance.
Source. (http://www.windsorstar.com/news/national/united+states+asked+canada+help+candidates+during+2012/12927895/story.html?utm_medium=Social&utm_campaign=Echobox&utm_source=Twitter&utm_term=Autofeed#link_time=1487295155)
araucaria
23rd February 2017, 16:35
All this build-up towards such a damp squib makes no sense to me. What were they trying to achieve in the French elections that couldn’t be done by waving a press card and doing a bit of serious journalism by asking some tough questions? It looks like serious journalism has disappeared to such an extent that the same work is now being done by private companies for corporate clients and by 3-letter agencies for governments. The two groups are in fact becoming indistinguishable, and a whistleblower is now presented as a defecting spy. See how Putin himself had to explain how Edward Snowden was not a traitor defecting to Moscow but a whistleblower seeking political asylum. The difference of course lies in the secrecy. A defector betrays legitimate state secrets; a whistleblower reveals what should be public knowledge (with some collateral damage to privacy and secrecy, especially when Hillary Clinton ignores security protocols).
We don’t need more whistleblowers; we don’t want to read private emails: we want private emails to remain private – no exceptions. That means ours are private and so are Clinton’s and Podesta’s; the two things go together. Invasion of the ordinary citizen’s privacy has led to this invasion of the politician’s privacy. It all has to stop. Likewise spies; we don’t need more spies: we want to read public news via public news outlets. We want matters of public concern to become public knowledge and the subject of democratic debate– no exceptions. Secrecy and privacy are not the same thing.
Also, publicity and advertising are not the same thing. The 2012 French elections are water under the bridge; the president elected then is not even standing in today’s election. Never mind what the spies have been up to: where are the serious reporters reporting on what is going on right now? We have a corporate candidate, Emmanuel Macron, who has appeared from nowhere and is benefiting from a massive advertising campaign in the press – 43% press coverage compared with 17% social media interest – a ‘helium-filled soap bubble’ says this article (in French): http://tempsreel.nouvelobs.com/presidentielle-2017/20170217.OBS5437/la-bulle-macron-un-matraquage-publicitaire-massif.html
Interestingly, this is compared to the early stages of the Trump campaign, the difference being that the Trump campaign was orchestrated by the other side. It is seen as full-blown advertising, i.e. wholly based on audience research with a view to making the right feel-good noises to various sections of the public (including the megarich), which precludes any degree of consistency or any definite platform. Another candidate (the frontrunner Fillon), was a primary antisleaze choice, nonetheless it turns out rather sleazy; the question now is, are people going to vote against sleaze, and if so how? Or are they going to hold their noses and vote for this guy anyway? The issue that all these candidates raise massively and unconsciously is that of the bankruptcy of the entire system: their inability and/or unwillingness to deliver.
These things are fairly obvious to the man in the street, and the fact that major foreign governments are relying on espionage to catch up is simply more evidence of same. Also the fact that the average voter is wising up to all these shenanigans would be evidence of less or less effective interference, not more.
Innocent Warrior
24th February 2017, 23:12
Not a fan of WikiLeaks I see, araucaria, thanks for your post, fair points.
Speak for yourself though (I deliver that as the figure of speech, not a directive), I want to read them - all emails should be kept private, except for those of war criminals and any other government officials who are betraying public trust.
And let's just wait and see what's in Vault 7 before we start talking about water under the bridge.
araucaria
25th February 2017, 07:53
Not a fan of WikiLeaks I see, araucaria
You misunderstand me, Innocent Warrior. I think WikiLeaks generally are doing a great job that will be better done by other means once we get past the current crisis. I was merely showing by analysis that these messages cannot be intended for ordinary people like myself and so must be a cryptic message to whomever it may concern. We have known for some time that Hollande and Merkel’s phones were being tapped, so serving up last year’s news was rather underwhelming. I think it interesting to reverse the perspective on who is catching up with whom. We have been dealing for ever with what are reactionary forces passing off for revolutionary. They are the ones lagging behind the so-called sheeple. See this post (http://projectavalon.net/forum4/showthread.php?94371-Is-America-the-greatest-country-in-the-world-Maybe-NOT.-See-this-video-clip&p=1112305&viewfull=1#post1112305).
Innocent Warrior
25th February 2017, 08:09
@araucaria - Ohhh, I see, sorry mate! Thank you.
Ewan
25th February 2017, 09:47
When government fears the people, there is liberty. When the people fear the government, there is tyranny. - attributed to Thomas Jeffereson but he probably never said that..
Here is a take on it via that bastion of truth CNN..
bogus quote (http://edition.cnn.com/2013/01/11/opinion/jefferson-fake-gun-quotation/)
You will see how the truth of the statement, regardless of who said it, becomes a side issue and its importance fades as a new argument takes its place. Clever bastards.
BongoBob
7th March 2017, 05:44
http://i.imgur.com/cJ2Fjoo.png
Full link for those interested: https://file.wikileaks.org/torrent/WikiLeaks-Year-Zero-2017-v1.7z.torrent
Innocent Warrior
7th March 2017, 06:22
As per previous post, the first publication of the Vault 7 series, "Year Zero" has been released, below are directions on how to download the encrypted release -
How to unarchive a ".7z" (7zip) file: Use a 7zip program. Many are available for Windows/Mac/Linux. Internet search for "7zip".
* * *
1) Install 'transmission' (https://transmissionbt.com/download/ )
2) download https://file.wikileaks.org/torrent/WikiLeaks-Year-Zero-2017-v1.7z.torrent …
3) install '7zip'
4) use it to unpack '.7z' file
* * *
To unpack Vault 7, part one: "Year Zero", on a Mac, you can use this '.7z' unarchiver - http://unarchiver.c3.cx/unarchiver
Innocent Warrior
7th March 2017, 06:43
The following image was tweeted with the first part of the Vault 7 series, "Year Zero" (see post #49 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1138816&viewfull=1#post1138816)) -
https://pbs.twimg.com/media/C6RlzCNXEAA4KEf.jpg
When lightened, the image reveals a hidden message -
https://heavyeditorial.files.wordpress.com/2017/03/screen-shot-2017-03-06-at-8-22-47-pm.jpg?quality=65&strip=all&strip=all
https://heavyeditorial.files.wordpress.com/2017/03/3155086536_a5f81c4568_b.jpg?quality=65&strip=all&w=780&strip=all
That is a photograph of the Lingua (sculpture) (https://en.m.wikipedia.org/wiki/Lingua_%28sculpture%29?wprov=sfla1)
The letters and words, "A_JI PREFECTURE 353 A.D." can be seen on the sculpture in the photograph, the first word in full is "KUANJI", so the full phrase is "KUANJI PREFECTURE 353 A.D.". See the link below if interested in reading the other translations mentioned in the first line in the quote below -
These translations were transcribed from plaqes at Washington, DC. Typos did appear on the plaques and were left as is.
KUANJI PREFECTURE 353 AD "IN THE YEAR 353, THE NINTH YEAR OF THE YONG-HE REIGN, EARLY IN THE LAST MONTH OF
SPRING, THERE WAS A GATHERING AT THE ORCHID PAVILION ON THE NORTHERN SLOPES OF THE KUAI-JI MOUNTAINS; OUR
PURPOSE, TO CARRY OUT THE SPRING CEREMONIES OF PURIFICATION, MANY A GOOD MAN CAME, THE YOUNG AND OLD
ALIKE. THE PLACE WAS ONE OF MIGHTY MOUNTAINS AND TOWERING RIDGES COVERED WITH LUSH FORESTS AND TALL
BAMBOO, WHERE A CLEAR STREAM WITH SWIRLING EDDIES CAST BACK A SPARKLING LIGHT UPON BOTH SHORES. FROM
THIS WE CUT A WINDING CHANNEL IN WHICH TO FLOAD OUR WINECUPS, AND AROUND THIS EVERYONE TOOK THEIR
APPOINTED SEATS. TRUE, WE DID NOT HAVE THE HARPS AND FLUTES OF A GREAT FEAST, BUT A CUP OF WINE AND A SONG
SERVED WELL ENOUGH TO FREE OUR MOST HIDDEN FEELINGS. THE SKY THAT DAY WAS LUMINOUS, AND THE AIR WAS CLEAR;
GENTLE BREEZES BLEW SOFTLY AROUND US. ABOVE US WE LOOKED ON THE IMMENSITY OF THE UNIVERSE; THEN, LOWER-
ING OUR EYES, WE SAW NATURE'S INFINITE VARIETY. AND AS WE LET OUR EYES ROAM AND OUR HEARTS SPEED FROM
THOUGHT TO THOUGHT, WE COULD EXPERIENCE THE GREATEST DELIGHTS OF EAR AND EYE--THIS WAS TRUE HAPPINESS...
This passage is drawn form the preface to "The Orchid Pavilion Poems" by Wang Xizhi. Translated by Stephen Owen
Source. (http://elonka.com/kryptos/mirrors/daw/dctrans.html)
Innocent Warrior
7th March 2017, 08:54
WIKILEAKS ANNOUNCEMENT tweeted 29 minutes ago (https://twitter.com/wikileaks/status/839028999162642432) -
ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. #askWL
* * *
Background reading for today's pending release "Year Zero"
1) https://wikileaks.org/cia-france-elections-2012/ …
2) https://wikileaks.org/cia-travel/
Tweet. (https://twitter.com/wikileaks/status/839030883948593152)
Innocent Warrior
7th March 2017, 13:13
The press conference was attacked, password released an hour early -
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2)
Tweet. (https://twitter.com/wikileaks/status/839099265314131968)
More
RELEASE: CIA Vault 7 Year Zero decryption passphrase:
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Tweet. (https://twitter.com/wikileaks/status/839100031256920064)
NOTICE: As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.
Tweet. (https://twitter.com/wikileaks/status/839104886625157120)
Innocent Warrior
7th March 2017, 13:21
https://pbs.twimg.com/media/C6UVllSWUAEsNla.png
Vault 7: CIA Hacking Tools Revealed
Press Release
Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.
The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.
Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.
"Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities.
By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.
Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.
Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."
Wikileaks has carefully reviewed the "Year Zero" disclosure and published substantive CIA documentation while avoiding the distribution of 'armed' cyberweapons until a consensus emerges on the technical and political nature of the CIA's program and how such 'weapons' should analyzed, disarmed and published.
Wikileaks has also decided to redact and anonymise some identifying information in "Year Zero" for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in "Vault 7" part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.
Read More (https://wikileaks.org/ciav7p1/)
Documents Directory HERE (https://wikileaks.org/ciav7p1/cms/index.html)
Frankie Pancakes
7th March 2017, 14:23
http://www.zerohedge.com/news/2017-03-07/wikileaks-hold-press-conference-vault-7-release-8am-eastern
Innocent Warrior
7th March 2017, 15:03
This one's an enormous leak (1 Gb) and definitely one for the computer geeks. WikiLeaks is sharing a lot of information about the leak in tweets, some of their tweets so far -
CIA negligence sees it losing control of all cyber weapons arsenal sparking serious proliferation concerns #Vault7 https://wikileaks.org/ciav7p1/#PRESS
https://pbs.twimg.com/media/C6Ue7KNXQAIdZMP.jpg:large
* * *
U.S. Consulate in Frankfurt is a covert CIA hacker base
https://wikileaks.org/ciav7p1/
https://pbs.twimg.com/media/C6UksMDWQAAc01y.jpg:large
* * *
CIA steals other groups virus and malware facilitating false flag attacks #Vault7 https://wikileaks.org/ciav7p1/
https://pbs.twimg.com/media/C6UlETOWMAAlBxK.jpg:large
* * *
Jointly developed CIA+MI5 malware infests Samsung smart TVs to turn them into covert microphones #Vault7
https://pbs.twimg.com/media/C6Ul_W2WYAALaLv.jpg:large
* * *
CIA illicitly hoarded 'zero day' attacks, putting at risk industry, government and even Trump's Twitter account https://wikileaks.org/ciav7p1/
https://pbs.twimg.com/media/C6UmjcWWgAEu-u2.jpg:large
* * *
CIA organizational chart partly re-constructed by @WikiLeaks #Vault7 https://wikileaks.org/ciav7p1/files/org-chart.png …
https://pbs.twimg.com/media/C6UnEQJWMAEiP-v.jpg:large
* * *
CIA's secret hacking division produced a huge amount of weaponized malware to infest iPhone. Android phones--and lost control of it. #Vault7
https://pbs.twimg.com/media/C6Uos44XEAAa7er.jpg:large
* * *
WikiLeaks' #Vault7 reveals CIA 'zero day' attacks against iPhones, iPads (iOS) https://wikileaks.org/ciav7p1/cms/page_13205587.html …
https://pbs.twimg.com/media/C6UqpPqWcAAmlA9.jpg:large
* * *
For more see @wikileaks (https://twitter.com/wikileaks)
#Vault7 (https://twitter.com/hashtag/vault7?f=tweets&vertical=news&src=hash) is lit at the moment if you're interested in seeing what people are finding and commenting on.
Ewan
7th March 2017, 16:37
The press conference was attacked, password released an hour early -
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2)
Tweet. (https://twitter.com/wikileaks/status/839099265314131968)
More
RELEASE: CIA Vault 7 Year Zero decryption passphrase:
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Tweet. (https://twitter.com/wikileaks/status/839100031256920064)
NOTICE: As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.
Tweet. (https://twitter.com/wikileaks/status/839104886625157120)
That password failed to open the archive, archive size is 525,651 KB but I require password to even test the archive is sound.
(..and please don't disappear on sabbatical like that again (so suddenly) I was concerned you weren't coming back!).
Cidersomerset
7th March 2017, 16:59
WIKILEAKS VAULT 7 PART 1 RELEASES ENTIRE CIA HACKING CAPACITY: CIA
Hacking Abilities Revealed
https://www.youtube.com/watch?v=W3kw_Ak6eF8
FOX NEWS.....
WikiLeaks releases 'entire hacking capacity of the CIA'
By Cody Derespina
Published March 07, 2017
·
WikiLeaks on Tuesday released what it said is the full hacking capacity of the CIA in
a stunning 8,000-plus page disclosure the anti-secrecy website contends is “the
largest ever publication of confidential documents on the agency.”
read more...
http://www.foxnews.com/us/2017/03/07/wikileaks-releases-entire-hacking-capacity-cia.html
===================================================
===================================================
WIKILEAKS VAULT 7 REVEALS CIA HACKING SCHOOL IN GERMANY: CIA Spies
Learn Hacking
https://www.youtube.com/watch?v=4dk2aniRDKA
WIKILEAKS VAULT 7 CIA HACKS WHATSAPP, SIGNAL, TELEGRAM: CIA Loses
Computer Virus Hacking Arsenal
https://www.youtube.com/watch?v=wWmmekHGEfA
Published on 7 Mar 2017
WikiLeaks releases 'entire hacking capacity of the CIA'
muxfolder
7th March 2017, 16:59
The press conference was attacked, password released an hour early -
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2)
Tweet. (https://twitter.com/wikileaks/status/839099265314131968)
More
RELEASE: CIA Vault 7 Year Zero decryption passphrase:
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Tweet. (https://twitter.com/wikileaks/status/839100031256920064)
NOTICE: As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.
Tweet. (https://twitter.com/wikileaks/status/839104886625157120)
That password failed to open the archive, archive size is 525,651 KB but I require password to even test the archive is sound.
(..and please don't disappear on sabbatical like that again (so suddenly) I was concerned you weren't coming back!).
It works fine. Just remove the space (this here: Wi nds).
Cidersomerset
7th March 2017, 17:20
Vault 7: WikiLeaks releases 'Year Zero' largest ever publication on CIA hacking tools
sZGl9oCbm8c
Published on 7 Mar 2017
WikiLeaks has published what it claims is the largest ever batch of confidential documents
on the CIA, revealing the breadth of the agency’s ability to hack smartphones and popular
social media messaging apps such as WhatsApp.
====================================================
====================================================
http://static.bbci.co.uk/frameworks/barlesque/3.20.5/orb/4/img/bbc-blocks-dark.png
Wikileaks 'reveals CIA hacking tools'
By Leo Kelion
Technology desk editor
The CIA has not said if the claims are true
Wikileaks has published details of what it says are wide-ranging hacking tools used by the CIA.
The alleged cyber-weapons are said to include malware that targets Windows,
Android, iOS, OSX and Linux computers as well as internet routers.Some of the
software is reported to have been developed in-house, but the UK's MI5 agency is
said to have helped build a spyware attack for Samsung TVs.A spokesman for the
CIA would not confirm the details.
"We do not comment on the authenticity or content of purported intelligence
documents," he said.
read more.....http://www.bbc.co.uk/news/technology-39193008
http://ichef.bbci.co.uk/news/624/cpsprodpb/14787/production/_94974838_082b121f-ae74-4b02-808c-bb7b2e22feb4.jpg
read more...http://www.bbc.co.uk/news/technology-39193008
Hervé
7th March 2017, 17:59
Snowden Says WikiLeaks CIA Classified Leaks Archive 'Looks Authentic' (https://sputniknews.com/world/201703071051352833-snowden-wikileaks-data-cia/)
Sputnik World (https://sputniknews.com/world/) 20:25 - 07.03.2017
https://cdn4.img.sputniknews.com/images/103844/33/1038443360.jpg
© AFP 2017/ Frederick Florin
Edward Snowden, former National Security Agency (NSA) contractor, turned whistleblower, said Tuesday that alleged CIA files released by WikiLeaks seemed "authentic" and "a big deal."
MOSCOW (Sputnik) — Earlier in the day, WikiLeaks began publishing its trove of classified documents, allegedly belonging to the US intelligence agency.
"Still working through the publication, but what @Wikileaks has here is genuinely a big deal. Looks authentic," Snowden said on his Twitter.
https://pbs.twimg.com/profile_images/648888480974508032/66_cUYfj_bigger.jpg Edward SnowdenVerified account @Snowden (https://twitter.com/Snowden) 1h1 hour ago (https://twitter.com/Snowden/status/839155787226316800)
Edward Snowden Retweeted WikiLeaks
PSA: This incorrectly implies CIA hacked these apps / encryption. But the docs show iOS/Android are what got hacked - a much bigger problem.
Edward Snowden added,
WikiLeaksVerified account @wikileaks
WikiLeaks #Vault7 confirms CIA can effectively bypass Signal + Telegram + WhatsApp + Confide encryption https://wikileaks.org/ciav7p1
122 replies 3,872 retweets 3,496 likes
https://pbs.twimg.com/profile_images/648888480974508032/66_cUYfj_bigger.jpg Edward SnowdenVerified account @Snowden (https://twitter.com/Snowden)
Still working through the publication, but what @Wikileaks (https://twitter.com/wikileaks) has here is genuinely a big deal. Looks authentic.
8:53 AM - 7 Mar 2017
163 replies 3,469 retweets 4,500 likes Snowden added that "Program & office names, such as the JQJ (IOC) crypt series" were what made him trust the authenticity of the release as "only a cleared insider could know them."
Snowden has been residing in Russia since 2013, when he fled the United States after exposing the NSA massive online spying scheme.
Related:
Wikileaks Reveals CIA Developed Means to Counter Most Prominent Anti-Viruses (https://sputniknews.com/science/201703071051349744-cia-anti-viruses-wikileaks/)
Cidersomerset
7th March 2017, 19:59
It could be early days but no articles on the intel infiltrated US media like CNN ,
ABC ,NBC , MSNBC & CBS maybe they are waiting for their briefing notes
from Langley ? or just slow off the mark...LOL . They may have printed articles but
nothing on any of their u'tub channels yet.....
---------------------------------------------------------------------------------------------
Wikileaks 'reveals CIA hacking tools' - BBC News
https://www.youtube.com/watch?v=GXuVWyMTYTk
Published on 7 Mar 2017
After weeks of hints, Wikileaks has posted a huge amount of documents which it
says show hacking tools used by the US central intelligence agency. The CIA's told
the BBC "We do not comment on the authenticity or content of purported
intelligence documents". Our security correspondent Gordon Correra has begun
sifting through them - here's his initial impressions.
==============================================
WIKILEAKS VAULT 7 CIA CAN SPY THROUGH TELEVISION:
Edward Snowden Analyzes WikiLeaks Vault 7
MkC-TAOLSVU
Published on 7 Mar 2017
WikiLeaks releases 'entire hacking capacity of the CIA'
===============================================
CIA HOARDED ZERO DAY VULNERABILITY REVEALS WIKILEAKS VAULT 7:
CIA Can Hack Trump Twitter
https://www.youtube.com/watch?v=9_wZYCiqiQM
Published on 7 Mar 2017
WikiLeaks releases 'entire hacking capacity of the CIA'
================================================
CIA declines to comment on WikiLeaks document dump
https://www.youtube.com/watch?v=KcSMtNstaFA
Published on 7 Mar 2017
Docs purportedly from CIA's Center for Cyber Intelligence; Benjamin Hall reports
from London
Cidersomerset
7th March 2017, 20:16
It could be early days but no articles on the intel infiltrated US media like CNN ,
ABC ,NBC , MSNBC and CBS , maybe they are waiting for their briefing notes
from Langley ? or just slow off the mark...LOL . They may have printed articles but
nothing on any of their u'tub channels yet.....
Well that's 'spooky' ..LOL ...The first of the 'big boys' must have read my post above.
They play it down and focus on dangers to operatives rather than being spied on...
What WikiLeaks' CIA hacking documents may reveal
4 minutes ago....
G88MNUJnh3c
Published on 7 Mar 2017
Tuesday, WikiLeaks published thousands of documents that they say
reveal the scope of the CIA's global hacking program. Mike Baker, a
former CIA covert operations officer, spoke to CBSN about what these
leaks reveal.
====================================================
WikiLeaks releases documents on CIA hacking
https://www.youtube.com/watch?v=mQklU-RJWIg
Published on 7 Mar 2017
WikiLeaks has released thousands of documents it says include sensitive materials
from the Central Intelligence Agency's Center for Cyber Intelligence. Cybersecurity
analyst Theresa Payton joins CBSN to discuss the leak and what it means for
America's cyberespionage program.
====================================================
WikiLeaks Dump Claims to Show CIA Hacking Tools
https://www.youtube.com/watch?v=kPGJoZX-c4Q
Published on 7 Mar 2017
WikiLeaks says documents it obtained reveal that the CIA targeted everyday
gadgets such as smartphones and personal computers as part of a surveillance
program. AP reporter Jack Gillum explains why the release could be damaging to
the CIA. (March 7)
Hervé
7th March 2017, 20:45
FBI refusal to divulge Tor hack code sees child porn evidence thrown out of court (http://projectavalon.net/forum4/FBI refusal to divulge Tor hack code sees child porn evidence thrown out of court Published time: 26 May, 2016 16:34 Get short URL FBI refusal to divulge Tor hack code sees child porn evidence thrown out of court © Jessica Rinaldi / Reuters A US District court judge has thrown out evidence submitted by the FBI because they refuse to reveal exactly how they hacked into the servers of visitors to a child porn website. Trends ViralIn April it was revealed that a key Tor software developer was hired by the FBI, through a contractor, to create malware to help the FBI hack into a childporn website and spy on its users.READ MORE: Former Tor developer makes malware for FBITor software is a non-profit, anti-surveillance network that allows users to enter websites undetected by routing traffic through thousands of servers, and is a prerequisite for visiting hidden ‘dark web’ directories. Read more © Kacper Pempel FBI ran massive child porn website to catch pedophilesIn February 2015, the FBI took over one of the internet’s largest child porn websites, Playpen, and continued to run it for almost three months - infecting thousands of users who entered the site within that time with malware that revealed their identities.However, the FBI’s refusal to divulge the full code that enabled them to exploit Tor means that evidence gathered against a Vancouver school administrator, Jay Michaud, who allegedly visited Playpen, cannot be used in court.Michaud’s defense lawyers argue that they need to learn how the FBI gained access to determine if the related warrant legally entitled them to do so.The defense team entered a motion to dismiss the case. On Wednesday US District Judge Robert Bryan said the case can still go ahead, but ruled that the evidence - “the fruits of that warrant†- should be excluded.The FBI’s refusal could seriously impact another 1,200 related cases that are pending against alleged visitors to Playpen.READ MORE: FBI under court order to release code used to hack 1,000+ computers in child porn stingIn April, Massachusetts District Court Judge William Young found the FBI’s warrant to obtain evidence against Alex Levin for alleged child porn possession was “void†because it was issued by a magistrate who didn’t have the jurisdictional power to do so. Popular)
RT
Published time: 26 May, 2016 16:34
Get short URL (https://on.rt.com/7dti)
https://www.sott.net/image/s16/321958/large/574720b1c361880b308b458e.jpg
© Jessica Rinaldi / Reuters
A US District court judge has thrown out evidence submitted by the FBI because they refuse to reveal exactly how they hacked into the servers of visitors to a child porn website.
In April it was revealed (https://www.rt.com/usa/341299-former-tor-developer-fbi/) that a key Tor software developer was hired by the FBI, through a contractor, to create malware to help the FBI hack into a childporn website and spy on its users.
Tor software is a non-profit, anti-surveillance network that allows users to enter websites undetected by routing traffic through thousands of servers, and is a prerequisite for visiting hidden ‘dark web’ directories.
In February 2015, the FBI took over (https://www.rt.com/usa/329863-fbi-child-porn-website/) one of the internet’s largest child porn websites, Playpen, and continued to run it for almost three months - infecting thousands of users who entered the site within that time with malware that revealed their identities.
However, the FBI’s refusal to divulge the full code that enabled them to exploit Tor means that evidence gathered against a Vancouver school administrator, Jay Michaud, who allegedly visited Playpen, cannot be used in court.
Michaud’s defense lawyers argue that they need to learn how the FBI gained access to determine if the related warrant legally entitled them to do so.
The defense team entered a motion to dismiss the case. On Wednesday (https://regmedia.co.uk/2016/05/25/05-25-2016-order-denying.pdf) US District Judge Robert Bryan said the case can still go ahead, but ruled that the evidence - “the fruits of that warrant” - should be excluded.
https://pbs.twimg.com/profile_images/3384007074/c6c37b0c22235fd4c57da065cd970540_bigger.jpeg Brad HeathVerified account @bradheath (https://twitter.com/bradheath)
A federal judge says DOJ can't use evidence gathered through a Tor exploit because the FBI won't reveal how it works
https://pbs.twimg.com/media/CjVJOTAWYAAsCNc.jpg
1:53 PM - 25 May 2016
5 replies 214 retweets 173 likes The FBI’s refusal could seriously impact another 1,200 related cases that are pending against alleged visitors to Playpen.
In April, Massachusetts District Court Judge William Young found the FBI’s warrant to obtain evidence against Alex Levin for alleged child porn possession was “void (http://www.zdnet.com/article/judge-rules-fbi-malware-use-in-tor-child-porn-case-void/)” because it was issued by a magistrate who didn’t have the jurisdictional power to do so.
Related:
Former Tor developer makes malware for FBI (https://www.rt.com/usa/341299-former-tor-developer-fbi/)
FBI under court order to release code used to hack 1,000+ computers in child porn sting (https://www.rt.com/usa/333053-fbi-under-court-order-to/)
FBI ran massive child porn website to catch pedophiles (https://www.rt.com/usa/329863-fbi-child-porn-website/)
Hervé
7th March 2017, 21:02
So... let me get this somewhat straight: with all these formerly undocumented tools/hacks at their disposal, like exploits, worms, viruses, trojans, keyloggers, etc... nothing could have prevented the CIA and/or the NSA and or the FBI to have scrubbed incriminating data from their assets' computers and/or phones OR planting incriminating data on anyone's they didn't like or wanted to get rid of... right!?
Cidersomerset
7th March 2017, 21:04
FBI refusal to divulge Tor hack code sees child porn evidence thrown out of court
This is where black and white can be grey, Judges and courts are set up to interpret
the law, & as technology is out pacing the judicial services we will get these
problems. Yet really they should have been foreseen and all this secrecy does not
help. Nobody wants to see criminal activity of any kind slip thru , but we don't want
the innocent enticed and framed.The case above seems very unfortunate , lets
hope they have more evidence if they are sure he is guilty.
I was on Jury service two years ago and one of the cases revolved getting texts
from a US company on a sex with a minor case , which took a long time to come
thru and when they did the accused had no choice to change his plea from not
guilty to guilty,and after several days listening to the case we were dismissed as
not needed. So I do have some sympathy with the court system.
sheme
7th March 2017, 21:13
Sounds like we have compromised judiciary.
bennycog
7th March 2017, 21:20
Going back to the encrypted photo, it seems 353 was a number that was placed there as a means to make sure all this follows through.
because not only is 353 the country calling code for Ireland :) or the year of consulship between Magnentius and Decentuis of ancient Rome.
but it is an Angel number meaning change and the inevitable change to the human race. A change that needs to be embraced with open arms because some of your strengths can be stripped away. It is also a symbol of love.
It is just an interesting thing to note :) as it fits, well, quite well into this scenerio.
Cidersomerset
7th March 2017, 22:29
Trump Was Tapped | Media Suddenly Ask for ‘Evidence’
https://www.youtube.com/watch?v=7QW-IF4uyKM
Published on 7 Mar 2017
It's that bad, buckaroos. Trump was taped by NSA or Obama or whomever and
#Vault7 may add credence ex post facto.
===================================================
===================================================
Some good thoughts on CIA Faking the Russian hack and more.....
Today's Lionel Nation - on Vault 7, he calls the 'smoking gun'.
B4CHcdCbyYs
VAULT 7: CIA Staged Fake Russian Hacking to Set Up Trump — Russian Cyber-Attack
M.O. As False Flag
Published on 7 Mar 2017
"The United States must not adopt the tactics of the enemy. Means are important,
as ends. Crisis makes it tempting to ignore the wise restraints that make men free.
But each time we do so, each time the means we use are wrong, our inner
strength, the strength which makes us free, is lessened." — Sen. Frank Church
WikiLeaks Press Release
Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S.
Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest
ever publication of confidential documents on the agency.
The first full part of the series, "Year Zero", comprises 8,761 documents and files
from an isolated, high-security network situated inside the CIA's Center for Cyber
Intelligence in Langley, Virgina. It follows an introductory disclosure last month of
CIA targeting French political parties and candidates in the lead up to the 2012
presidential election.
Recently, the CIA lost control of the majority of its hacking arsenal including
malware, viruses, trojans, weaponized "zero day" exploits, malware remote control
systems and associated documentation. This extraordinary collection, which
amounts to more than several hundred million lines of code, gives its possessor the
entire hacking capacity of the CIA. The archive appears to have been circulated
among former U.S. government hackers and contractors in an unauthorized
manner, one of whom has provided WikiLeaks with portions of the archive.
"Year Zero" introduces the scope and direction of the CIA's global covert hacking
program, its malware arsenal and dozens of "zero day" weaponized exploits against
a wide range of U.S. and European company products, include Apple's iPhone,
Google's Android and Microsoft's Windows and even Samsung TVs, which are
turned into covert microphones.
Since 2001 the CIA has gained political and budgetary preeminence over the U.S.
National Security Agency (NSA). The CIA found itself building not just its now
infamous drone fleet, but a very different type of covert, globe-spanning force — its
own substantial fleet of hackers. The agency's hacking division freed it from having
to disclose its often controversial operations to the NSA (its primary bureaucratic
rival) in order to draw on the NSA's hacking capacities.
********************
Note this well. “By the end of 2016, the CIA’s hacking division, which formally falls
under the agency’s Center for Cyber Intelligence (CCI), had over 5,000 registered
users and had produced more than a thousand hacking systems, Trojans, viruses,
and other ‘weaponized’ malware,” Wikileaks disclosed just before 9:00 AM ET today.
https://wikileaks.org/ciav7p1/#FAQ
Sign up for Lionel's Newsletter and Truth Warrior manifestos. http://lionelmedia.com/2015/05/04/inf...
===================================================
===================================================
'Cyber warfare is a new frontline': CIA created malware designed to penetrate
software - WikiLeaks
FKO2e99NGyI
Published on 7 Mar 2017
WikiLeaks has published what it claims is the largest ever batch of confidential
documents on the CIA, revealing the breadth of the agency’s ability to hack
smartphones and popular social media messaging apps such as WhatsApp.
====================================================
====================================================
Inf Wars : CIA Documents Admit They Spy On Everyone
https://www.youtube.com/watch?v=p380zt3P9yw
Published on 7 Mar 2017
Follow David on Twitter - https://twitter.com/libertytarian
Facebook Announces Ban On Vault 7/WikiLeaks
https://www.youtube.com/watch?v=YMH7iTwChkI
--------------------------------------------------------------------------------------------
Possible hacking and hijacking cars and planes go back along way and have been
associated with 9/11 , Princess Di and others....
News night
http://www.bbc.co.uk/iplayer/live/bbctwo
Innocent Warrior
7th March 2017, 23:39
That password failed to open the archive, archive size is 525,651 KB but I require password to even test the archive is sound.
That looks right, that's about what the compressed file size was (MB though?). How'd you go, do you have it open now? Once WikiLeaks has published it on their website you don't need to have it downloaded to view it btw, you can read it in the document tab (https://wikileaks.org/ciav7p1/cms/index.html). I don't know enough about how it's set up to comment on why they released it the way they did, I was hoping Assange would explain that at the press conference. So far as I can see, this is the only comment they've made on that so far, "WikiLeaks' new publishing model for "Year Zero": pre-distribute full encrypted publication everyone can embed".
(..and please don't disappear on sabbatical like that again (so suddenly) I was concerned you weren't coming back!).
:) Sorry Ewan! OK. :flower:
Chester
7th March 2017, 23:44
Note this was the lead story on Fox News Special Report. It's a big deal.
Innocent Warrior
7th March 2017, 23:50
Cider posted -
WIKILEAKS VAULT 7 CIA CAN SPY THROUGH TELEVISION:
Edward Snowden Analyzes WikiLeaks Vault 7
If you own a smart TV, see "Weeping Angel" in the projects section.
@Hervè - Right, that seems like a fair statement to me.
Omni
8th March 2017, 00:38
i read in an article posted that the NSA and CIA don't get along well. I do believe the true heads of those hydras are coordinated. But I am very interested in how deep that schism goes...
Since CIA spying techniques are a focus, I thought I'd share some of the topics of my upcoming book Covert Transhumanism.
The apex spying method involves no internal machine coding at all. Just like humans, machines can be surveilled & hacked by directed energy weapons. Ever heard of remote neural monitoring? Well the CIA and NSA have that for machines too. I guess the frequencies given off in the EMF of electronics give the contents of the data going through the machine at any given time. Just like brain waves potentially give the data of the mind and are tapped into, computers can be too. They can also be made to malfunction with RF Energy methodology as well (directed energy weapons again).
Citing these two articles: (A) (http://www.whale.to/b/nsa7.html) || (B) (http://www.declassifieddocuments.com/2017/03/civil-case-john-st-clair-akwei-vs-national-security-agency-nsa-targeted-individual.html) about a court case between a targeted individual (John St. Clair Akwei) vs. the National Security Agency (NSA):
Signals Intelligence (SIGINT):
The Signals Intelligence mission of the NSA has evolved into a program of decoding EMF waves in the environment for wirelessly tapping into computers and tracking persons with the electrical currents in their bodies. Signals Intelligence is based on the fact that everything in the environment with an electric current in it has a magnetic flux around it which gives off EMF waves. The NSA/DoD has developed proprietary advanced digital equipment which can remotely analyze all objects whether man-made or organic that have electrical activity.
Signals Intelligence Remote Computer Tampering:
The NSA keeps track of all PCs and other computers sold in the U.S. This is an integral part of the Domestic Intelligence network. The NSA's EMF equipment can tune in RF emissions from personal computer circuit boards (while filtering out emissions from monitors and power supplies). The RF emission from PC circuit boards contains digital information in the PC. Coded RF waves from the NSA's equipment can resonate PC circuits and change data in the PC's. Thus the NSA can gain wireless modem-style entry into any computer in the country for surveillance or anti-terrorist electronic warfare. Radio and Television signals can be substituted at the receiving end with special EMF equipment. Replacing signals in Radios and Televisions is another outgrowth of the NSA's Signals Intelligence (SIGINT) mission.
Hervé
8th March 2017, 01:27
Wikileaks: CIA hackers can pose as Russians—ring a bell? (https://jonrappoport.wordpress.com/2017/03/07/wikileaks-cia-hackers-can-pose-as-russians-ring-a-bell/)
By (https://jonrappoport.wordpress.com/2017/03/07/wikileaks-cia-hackers-can-pose-as-russians-ring-a-bell/)Jon Rappoport (https://jonrappoport.wordpress.com/author/jonrappoport/) Mar 7 (https://jonrappoport.wordpress.com/2017/03/07/wikileaks-cia-hackers-can-pose-as-russians-ring-a-bell/), 2017
Let’s see. The CIA claims that Russian government hackers interfered in the US election, on the side of Trump.
But suppose CIA hackers fabricated an operation to make it look like a Russian hack? Too far-fetched?
Not anymore.
In conjunction with their new data-dump of CIA material, WikiLeaks issues this statement:
“The CIA’s Remote Devices Branch’s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the ‘fingerprints’ of the groups that the attack techniques were stolen from.”
Spy games.
A group within the CIA wanted to shift blame for Hillary Clinton’s defeat? How about pointing at the Russians? “Easy. We can use Russian hacking tools and fabricate a scenario. We can say we discovered ‘fingerprints’ that point to the Russian government.”
Here is what the CNN Wire Service reported on January 2, 2017:
“Even as President-elect Donald Trump and his aides cast doubt on the links between Russia and recent hacks against Democrats, US intelligence officials say that newly identified ‘digital fingerprints’ indicate Moscow was behind the intrusions.”
“One official told CNN the administration has traced the hack to the specific keyboards — which featured Cyrillic characters — that were used to construct the malware code, adding that the equipment leaves ‘digital fingerprints’ and, in the case of the recent hacks, those prints point to the Russian government.”
Really? We live in a world where spies and their cronies are constantly fixing reality to suit themselves.
So now all this bravado about discovering how the Russians hacked and stole the election blows up like a cream puff with a firecracker inside.
Who originally hacked/accessed the Democratic National Committee (DNC) email files and handed them to WikiLeaks for publication? That appeared to be an insider at the DNC. But the cover story—“the Russians did it”—floated by the CIA [and] other US intelligence agencies now takes on a new hue.
The CIA has worked, over the years, to refine its ability to fake a hack-trace to all sorts of people, including the Russian government.
This gives people yet another opportunity to realize that employees of intelligence agencies are trained to lie. It’s their bread and butter. A day without lying is a misspent day.
They purposely lie in their investigations, in their reports, in their testimony, in their leaks to the press, in their budget requests, in their clandestine operations, in their statements about the circumscribed limits of their activities.
In their minds, they lie in order to tell the truth.
They will, when it suits them, also tell the truth in a way that supports a larger lie.
Some CIA agents eventually forget which way is up and what they’re doing. This is a qualification for promotion.
Jon Rappoport
======================================================
"The lie is different in each compartment of a level as well as with each level..."
... so, in such a universe, how can anything possibly be what it seems?
Innocent Warrior
8th March 2017, 02:02
https://pbs.twimg.com/media/C6VNa9zVAAAhs6b.jpg:large
* * *
Classified manuals (PDFs) for CIA to infest Linux and Windows (and more) with malware -
(U) Hive 2.6.2 User's Guide, January 13, 2014 (https://wikileaks.org/ciav7p1/cms/files/UsersGuide.pdf)
(U) Hive Engineering Development Guide, January 10, 2014 (https://wikileaks.org/ciav7p1/cms/files/DevelopersGuide.pdf)
* * *
CIA Method of Snooping WiFi Data through Mobile App/Exploit (https://www.reddit.com/r/The_Donald/comments/5y32yi/cia_method_of_snooping_wifi_data_through_mobile/) (Redditor research)
* * *
From Snowden -
If you're writing about the CIA/@Wikileaks story, here's the big deal: first public evidence USG secretly paying to keep US software unsafe.
https://pbs.twimg.com/media/C6VS2WMXMAAf1Ci.jpg:large
Source. (https://twitter.com/Snowden/status/839168025517522944)
A Voice from the Mountains
8th March 2017, 02:04
I'm sure this is all inter-related. The Wikileaks releases shows how the CIA alone can spy on anyone without warrants, illegally and on a massive scale using all sorts of things.
Congress will be investigating the Obama administration's spying on Trump soon.
And more Wikileaks are on the way. This was only part 1 today.
Innocent Warrior
8th March 2017, 02:08
I'm sure this is all inter-related. The Wikileaks releases shows how the CIA alone can spy on anyone without warrants, illegally and on a massive scale using all sorts of things.
Congress will be investigating the Obama administration's spying on Trump soon.
And more Wikileaks are on the way. This was only part 1 today.
Yeah, this is huge.
I'm only posting select pieces of information and this is all I have time for today. A big thank you to members contributing to this thread. Feel free to use any of the information on the thread to start new thread discussions with, we're only scratching the surface here.
Satori
8th March 2017, 03:33
Going back to the encrypted photo, it seems 353 was a number that was placed there as a means to make sure all this follows through.
because not only is 353 the country calling code for Ireland :) or the year of consulship between Magnentius and Decentuis of ancient Rome.
but it is an Angel number meaning change and the inevitable change to the human race. A change that needs to be embraced with open arms because some of your strengths can be stripped away. It is also a symbol of love.
It is just an interesting thing to note :) as it fits, well, quite well into this scenerio.
Not that it means anything, but 353 can also be expressed as 911. 3x5x3=45. 4+5=9. 3+5+3=11.
ThePythonicCow
8th March 2017, 03:48
That password failed to open the archive, archive size is 525,651 KB but I require password to even test the archive is sound.
(..and please don't disappear on sabbatical like that again (so suddenly) I was concerned you weren't coming back!).
The password was displaying with a bogus space in it. I updated Innocent Warrior's post to display the password without the bogus space.
Can you try this (fixed) password:
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
===
It works fine. Just remove the space (this here: Wi nds).
Yup - exactly :).
Justplain
8th March 2017, 04:49
Does anyone here know the impact of this leak?
From the article:
"WASHINGTON -- WikiLeaks published thousands of secret CIA files on Tuesday detailing hacking tools the government employs to break into users’ computers, mobile phones and even smart TVs.
"Some companies that manufacture smart TVs include Apple, Google, Microsoft and Samsung.
"The documents describe clandestine methods for bypassing or defeating encryption, antivirus tools and other protective security features intended to keep the private information of citizens and corporations safe from prying eyes. U.S. government employees, including President Trump, use many of the same products and internet services purportedly compromised by the tools."
http://www.cbsnews.com/news/wikileaks-cia-documents-released-cyber-intelligence/
Chester
8th March 2017, 04:51
Merge Alert -
http://projectavalon.net/forum4/showthread.php?95892-Vault-7
Mod note from Bill: Yes, Merged. :thumbsup:
I also moved the thread from Current Events to Conspiracy Research, although maybe it should now really be in Surveillance and Personal Security.
7alon
8th March 2017, 05:40
The most interesting part to me so far, is the CIA's ability to turn plane trackers off. A lot of important people have conveniently died in plane crashes over the years. I was already aware they could spy on us by means we hadn't confirmed via hard evidence, but controlling important functions on planes and possibly even modern automobiles are new ones to me.
Keep in mind, folks, the information regarding the CIA's hacking/cyber security capabilities is only part 1 of Vault 7.
KiwiElf
8th March 2017, 07:46
SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds
Having a good chuckle at Wikileak's ironic sense of humour for using this password: That's exactly what JFK said he'd do to the CIA (and he was right then about their powers & corruption -
this time, let's finish the job!) ;)
"Splinter It Into A Thousand Pieces And Scatter It Into The Winds..."
(... and I cannot get rid of that errant space!!!! :sherlock:)
Cidersomerset
8th March 2017, 10:45
Steve Pieczenik spells it out from how the US military & public were 'bush wacked'
on 9/11 and manipulated by intel and political groups like the ' Shadow State .
and neo - con/dems and plants in intel agencies and how it has come to this point
with the release of Vault 7....Basically what the alternate community has been
saying for decades but a good discussion imo.
-------------------------------------------------------------------------------------------
Nationalism Vs. Globalism, Trump Vs. The NWO
qLftjA4IrL4
Published on 7 Mar 2017
Alex Jones, Steve Pieczenik and Michael Snyder discuss what Donald Trump
has to do now to defeat the globalists as well as who the major players are.
====================================================
====================================================
BREAKING: NSA WHISTLEBLOWER SAYS TRUMP WIRETAPPED UNDER OBAMA. Deep State Spied on Trump
H. A. Goodman
https://www.youtube.com/watch?v=VGtBxdDp5nA
Published on 7 Mar 2017
NSA Whistleblower Backs Trump Up on Wiretap Claims
https://www.usnews.com/news/national-...
====================================================
====================================================
WIRETAPPING: OBAMA AND CLINTON LIED MORE THAN TRUMP. Democratic Lies
More Nuanced Than Trump's
https://www.youtube.com/watch?v=qhqOkfydI8Q
Published on 7 Mar 2017
WikiLeaks releases 'entire hacking capacity of the CIA'
http://www.foxnews.com/us/2017/03/07/...
===================================================
===================================================
This maybe a little premature and Trump will still have major problems with
Israel/Palestine/Iran and other areas , but it is a amusing observation of his
relations with the mainstream press and how they are finding hard to keep up.
Dobbs: Trump will be one of the most successful presidents in history
https://www.youtube.com/watch?v=5e4xkSPMOl4
Published on 7 Mar 2017
FBN’s Lou Dobbs on the presidency of Donald Trump.
====================================================
====================================================
A good interview with a few dire predictions at the end for Trump over the next
month or two if he does not get on top of the Deep State and status politicians in
both parties.
Robert Steele "I'll Tell Trump To Dismantle The NSA & Deep State Or It Is All Over For him!"
http://www.youtube.com/watch?v=seWGTk5_liQ
Published on 7 Mar 2017
Cidersomerset
8th March 2017, 11:40
Charlie Hurt on Wikileaks revealing US hacking programs
https://www.youtube.com/watch?v=_jMJLxEmk4g
Published on 8 Mar 2017
Fox News contributor gives his take
====================================================
====================================================
The funny and scary thing that is going on is the split in the US media which
has become more tribal over the years , though it has always been there since
the foundation and can be a healthy balance if done properly and from time
to time there has always been scandal's and corruption which is massive today
with Corporate interests the mil ind complex and the 'Deep/shadow' state that
seems to pin a lot of this together and drive their own agendas. Vault 7 has not
been mentioned that much in the mainstream outlets yet and more on the
angle of has it put operatives in any danger and they have developed these
tools to spy on the foreign generic bad guys , and they would not dream of
spying on US citizens at home....
I tend to post more pro than anti Trump at this point but I do post a lot
of Trump bashers as I watch/listen 95% + of the vids I link , I cannot say
100% as some may slip thru I have meant to have watched. The reason
I mention this is as we know CNN , MSNBC , NY Times , and to lesser
degrees ABS ,NBC, CBS and some others are very anti trump in reporting
and rhetoric. So with that just for ' unbalance' here Raechel Maddocks
going full 'commy plot' as they do on MSNBC every day ....All part of
the Vault 7 'psyops' in the media ? Or they genuinely hate him ??
I know most of you would not watch this but I do for 'contrast ' as
I have been watching Trump and this 2016/7/8 period....Mika and
Joe have also 'lost the plot' and saying stupid things from their
point of view......CNN have also been melting down. Let alone Hollywood
and hosts of celebrities that are only responding to mainstream hysteria
and have no idea of Trumps doing either way. Protest and demonstration
are healthy in a democracy so is free speech and satire ,but it can also be
dangerous if you do not educate yourself before following the sheep
without questioning the sheep dogs motives.......Just an observation...:ranger:
More Pieces Of Donald Trump Russia Dossier Check Out | Rachel Maddow | MSNBC
https://www.youtube.com/watch?v=5exiuko3-nQ
Published on 7 Mar 2017
Rachel Maddow notes that while the dossier of intelligence about
Donald Trump ties to Russia remains unconfirmed, pieces of it
have checked out upon investigation by the press, though the
primary government investigators are former Trump campaign officials.
==============================================
==============================================
Mika On Alleged Trump Wiretap: 'If People Out There Feel Nervous, We
Do Too' | Morning Joe | MSNBC
https://www.youtube.com/watch?v=5xOHgkK0pkA
Published on 6 Mar 2017
Mika talks on the alleged wiretap on President Donald Trump.
=============================================
=============================================
Mika From Morning Joe Says "It's Our Job To Control What People Think"
https://www.youtube.com/watch?v=DjbZEYrRpPE
Published on 22 Feb 2017
Controlling "exactly what people think" is the job of the media, MSNBC's
Mika Brzezinski boldly declared Wednesday morning.
==============================================
==============================================
The latest segment on MSNBC and they are still imploding....
President Trump is mad , bad , crazy , unstable etc invoke article 25 impeach !!
Lawrence On President Trump: Lies Can Be An Impeachable Offense | The Last Word | MSNBC
https://www.youtube.com/watch?v=BqHy29p6bSw
Published on 8 Mar 2017
Lawrence O'Donnell explains how President Donald Trump is "unfaithfully"
executing his duties as president by lying about President Obama – and how that
could lead to his impeachment.
Cidersomerset
8th March 2017, 12:36
Just Looked on Davids Headline page and some of the articles concerning this topic.....
Some of the items may have been mentioned or posted earlier if so I apologise...
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ
This is familiar years ago I saw on a vid that the US/UK are so intertwined
in some intelligence levels that they had an arrangement to spy on each
others citizens where required to bypass national laws. Sounds plausible.
who knows ?
https://www.davidicke.com/headlines
------------------------------------------------------------------------------------------------
WikiLeaks publishes massive trove of CIA spying files in 'Vault 7' release
By Andrew Cheetham on 8 March 2017 GMT Big Brother
INDEPENDENT....
WikiLeaks publishes massive trove of CIA spying files in 'Vault 7' release
Julian Assange claims that documents are the most comprehensive CIA
release ever and are far larger than the Snowden files
Andrew Griffin |
‘In publishing the documents, WikiLeaks had ensured that the CIA had “lost control of its arsenal”,
he claimed. That included a range of software and exploits that if real could allow unparalleled
control of computers around the world.It includes software that could allow people to take control
of the most popular consumer electronics products used today, claimed WikiLeaks.
“‘Year Zero’ introduces the scope and direction of the CIA’s global covert hacking program, its
malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and
European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows
and even Samsung TVs, which are turned into covert microphones,” the organisation said in a release.’
Read more: WikiLeaks publishes massive trove of CIA spying files in ‘Vault 7’ release
http://www.independent.co.uk/life-style/gadgets-and-tech/news/wikileaks-cia-vault-7-julian-assange-year-zero-documents-download-spying-secrets-a7616031.html
Vault 7: WikiLeaks releases 'Year Zero' largest ever publication on CIA hacking tools
https://www.youtube.com/watch?v=sZGl9oCbm8c
=================================================
=================================================
WikiLeaks says CIA documents reveal US consulate in Frankfurt as hacking base
By Andrew Cheetham on 8 March 2017 GMT Big Brother
RT NEWS...
WikiLeaks says CIA docs reveal US consulate in Frankfurt as hacking base
Published time: 7 Mar, 2017 18:37
Edited time: 7 Mar, 2017 18:38
Read more: WikiLeaks says CIA documents reveal US consulate in Frankfurt as hacking base
https://www.rt.com/news/379771-wikileaks-frankfurt-hacking-cia/?utm_source=browser&utm_medium=aplication_chrome&utm_campaign=chrome
=======================================================
=======================================================
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ
By Andrew Cheetham on 8 March 2017 GMT Big Brother
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ, 1534
R_jRHLLb9e4
=======================================================
=======================================================
CIA Turned Samsung Smart TVs into Listening Devices, WikiLeaks Dump Reveals
By Andrew Cheetham on 8 March 2017 GMT Big Brother
http://static.infowars.com/p/prison_planet_logo2.jpg
CIA Turned Samsung Smart TVs into Listening Devices, WikiLeaks Dump Reveals
Print The Alex Jones Channel Alex Jones Show podcast Prison Planet TV Infowars.
com Twitter Alex Jones' Facebook Infowars store
“Weeping Angel” malware activates microphone while TV appears off
Mikael Thalen..Prison Planet.com
March 7, 2017
‘Hackers within the Central Intelligence Agency have developed malware which can turn Samsung
Smart TVs into listening devices, leaked documents published by WikiLeaks Tuesday reveal.
The malware, coined “Weeping Angel” – released as part of WikiLeaks’ “Vault 7” data dump –
appears to have been created during a 2014 joint workshop with Britain’s equivalent spy agency MI5.
The attack, which seems to require physical access to the TV and an infected USB drive, enables
a “Fake-Off mode” that allows the microphone to be accessed remotely even after the TV has been
seemingly turned off. The malware also suppresses the TV’s LED lights, removing any suspicion
that the device is still active.
Weeping Angel can also reportedly extract usernames, passwords and Wi-Fi keys – allowing the
target’s network and other connected devices to be compromised.’
Read more: CIA Turned Samsung Smart TVs into Listening Devices, WikiLeaks Dump Reveals
http://www.prisonplanet.com/cia-turned-samsung-smart-tvs-into-listening-devices-wikileaks-dump-reveals.html
=======================================================
=======================================================
A very good interview with Lionel.....
Lionel "Wikileaks Vault 7 Shows That Trump Is Not Crazy. The CIA Spy On Everybody."
By Andrew Cheetham on 8 March 2017 GMT Richie Allen
els5t9FpU5c
Published on 8 Mar 2017
====================================================
====
====================================================
====
CrossTalk: Trump vs. Obama
https://www.youtube.com/watch?v=PnghrC8Y1sw
Published on 8 Mar 2017
Now for the pushback. The Deep State’s war on Donald Trump enters new territory
and this time the focus is on what the Obama Administration may have done to
sabotage Trump’s transition team and the new administration. Now its Trump vs.
Obama.CrossTalking with Bruce Fein, Robert Barnes, and Alexander Mercouris.
Innocent Warrior
8th March 2017, 14:56
And more Wikileaks are on the way. This was only part 1 today.
Keep in mind, folks, the information regarding the CIA's hacking/cyber security capabilities is only part 1 of Vault 7.
This from WikiLeaks -
WikiLeaks has released less than 1% of its #Vault7 series in its part one publication yesterday 'Year Zero'.
Source. (https://twitter.com/wikileaks/status/839475557721116672)
https://m.popkey.co/a2ee2d/kvv7Z_s-200x150.gif
Hervé
8th March 2017, 15:16
From: Mysterious Disk Wiper: WikiLeaks Reveals How CIA Weaponized 'Shamoon' Malware (https://sputniknews.com/politics/201703081051372690-wikileaks-cia-hacking-malware/)
Sputnik Politics (https://sputniknews.com/politics/)
16:05 08.03.2017
(updated 17:18 08.03.2017)
https://cdn5.img.sputniknews.com/images/104883/01/1048830186.jpg
© Photo: PIxabay
[...]
Furthermore, in addition to its capability to break into both civilian and government systems, the CIA is capable of hiding the traces of its intrusion and, what is more interesting, the intelligence agency can also leave behind "fingerprints" belonging to hackers from other nations due to its substantial library of attack techniques "stolen" from malware produced in other states. Meanwhile, on early Tuesday, ArsTechnica.co.uk published an article describing the Data-wiping malware program Shamoon and warning that the virus is likely to make a successful comeback.
"Shamoon — the mysterious disk wiper that popped up out of nowhere in 2012 and took out more than 35,000 computers in a Saudi Arabian-owned gas company before disappearing — is back," the media outlet wrote (https://arstechnica.co.uk/security/2017/03/shamoon-malware-europe/), citing Russian multinational cybersecurity provider Kaspersky Lab.
https://cdn2.img.sputniknews.com/images/105091/60/1050916068.jpg
FILE PHOTO: An employee works near screens in the virus lab at the headquarters of Russian cyber security company Kaspersky Labs in Moscow July 29, 2013. © REUTERS/ Sergei Karpukhin/File Photo
The provider has revealed (https://securelist.com/files/2017/03/Report_Shamoon_StoneDrill_final.pdf) it observed "three waves of attacks of the Shamoon 2.0 malware, activated on 17 November 2016, 29 November 2016 and 23 January 2017."
While analyzing the Shamoon 2.0 attacks, Kaspersky Lab stumbled upon a new wiper strikingly similar to Shamoon. The company dubbed it "StoneDrill."
According to the company, the new malware possesses an impressive ability to evade detection and includes functions that are used for espionage purposes.
"StoneDrill has several 'style' similarities to Shamoon, with multiple interesting factors and techniques to allow for the better evasion of detection," the press release said.
Kaspersky Lab remarked that while Shamoon 2.0 appears to have a language ID of "Arabic (Yemen)," suggesting the attackers might be from Yemen, "StoneDrill" has the traces of the Persian language in multiple resource sections. The cybersecurity provider stressed that the embedded language sections could have been "false flags" intended to mislead investigators about the origins of the malware.
So, what does Shamoon have to do with the latest WikiLeaks disclosure?
The crux of the matter is that the malware could have been used by the CIA's hacking group for data destruction. This malware is described in the CIA files as part of its Component Library.
"The UMBRAGE team maintains a library of application development techniques borrowed from in-the-wild malware. The goal of this repository is to provide functional code snippets that can be rapidly combined into custom solutions. Rather than building feature-rich tools, which are often costly and can have significant CI value, this effort focuses on developing smaller and more targeted solutions built to operational specifications," one (https://wikileaks.org/ciav7p1/cms/page_2621753.html) of the leaked CIA files reads.
"When possible, each item should include a working example of the technique (and/or pointer to code in the SVN repository), documentation describing the application of the technique, and notes concerning our use of these techniques in delivered tools," it added.
In the section describing components related to destroying data on a target system, the CIA highlights the much-discussed Shamoon malware.
"The Shamoon malware made use of a legitimate, signed driver from a commercial company called Eldos," the CIA report says (https://wikileaks.org/ciav7p1/cms/page_3375106.html).
"This method is quite obvious and trivial to implement, since it involves using a signed driver to perform raw disk access. The biggest limitation is that it requires the installation of a driver on the target system," it adds.
While it does not necessarily mean that the CIA could have been behind the recent attacks mentioned by Kaspersky Lab, WikiLeaks files clearly indicate that the US intelligence agency has weaponized and most probably reused the malware for its own needs. The files also show that the CIA hacking group could use "fingerprints" belonging to foreign hacking groups.
The question then arises, where legal operative work ends and mere hacking begins?
Related:
So 'Russian Hackers' Were CIA All Along? Social Media Reacts to WikiLeaks CIA Dump (https://sputniknews.com/politics/201703081051372136-cia-wikileaks-dump-twitter-reaction/)
===============================================
I knew it :
Ha! Now we know where these damn Russian hackers are hiding! :)
[...]
.... My buddy went on to state that his nephew soon started noticing some of the same people he had known while working at the CIA. He brought this up to one of his co-workers of whom he had worked with previously at the CIA, only to have that employee tell him "we don't talk about that".
My point here is that Google seems to be a start up by the CIA.
Innocent Warrior
8th March 2017, 15:28
Does anyone here know the impact of this leak?
Germany's chief federal prosecutor has announced examination of U.S. hacking activities at the Frankfurt 'Consulate' and may prosecute.
Source. (https://twitter.com/wikileaks/status/839486272523669504)
* * *
New WikiLeaks Documents Fuel Tension Between Intelligence Agencies, Tech Sector
Documents renew questions about what responsibility the government has to notify companies of security flaws in their products (https://www.wsj.com/articles/new-wikileaks-documents-fuel-tension-between-intelligence-agencies-tech-sector-1488935711?mod=e2twd)
* * *
Ingraham: New WikiLeaks Release Could Be 'Really Damning' for CIA (http://insider.foxnews.com/2017/03/07/laura-ingraham-hannity-wikileaks-release-cia-documents)
* * *
CIA Hacking Tools in review: Cisco was a primary target (https://www.linkedin.com/pulse/cia-hacking-tools-review-cisco-primary-target-craig-dods)
* * *
Front page (awesome)
https://pbs.twimg.com/media/C6XnJ7eXQAALGEM.jpg:large
* * *
Chat application Telegram issues statement -
What does the "Year Zero" and "Vault 7" stuff from Wikileaks mean? (http://telegra.ph/Wikileaks-Vault7-NEWS)
* * *
Apple issues statement -
Apple says 'many' exploits revealed in CIA leak already patched in latest iOS version (http://appleinsider.com/articles/17/03/07/apple-says-many-exploits-revealed-in-cia-leak-already-patched-in-latest-ios-version)
Yeah, I think we're getting a pretty good idea of the impact.
Cidersomerset
8th March 2017, 16:46
Comey: No such thing as absolute privacy in America
https://www.youtube.com/watch?v=rofrzWVzJrA
Published on 8 Mar 2017
FBI Director James Comey warned that Americans should not have expectations
of "absolute privacy," adding that he planned to finish his term leading the FBI.
==================================================
==================================================
Judicial Watch sues intelligence agencies over Flynn investigation
https://www.youtube.com/watch?v=VhkMAUDVZ4Y
Published on 7 Mar 2017
Judicial Watch director Christopher Farrell on why the organization
is suing U.S. intelligence agencies over leaks of classified information
about former National Security Adviser Michael Flynn.
====================================================
====================================================
CIA HACKS INTO CARS WIKILEAKS VAULT 7 PART 1: CIA Might Have Hacked
Michael Hasting's Car
https://www.youtube.com/watch?v=XNF90pRfk9g
Published on 8 Mar 2017
WikiLeaks #Vault7: Here's what CIA can do to your gadgets - and car
http://news.asiaone.com/news/world/wi...
====================================================
====================================================
Insider: Deep State Scandal Biggest In History
Published on 7 Mar 2017
https://www.youtube.com/watch?v=cGPL4t7KsNQ
Alex Jones talks with Roger Stone about the latest news from Wikileaks and their
Vault 7 data dump.
====================================================
====================================================
This is not bad for recent BBC segments on Surveillance and Trump
from last night....
CIA Spying Exposed By WikiLeaks - Newsnight
p1GVrVi_F4Y
Published on 7 Mar 2017
Glen Greenwald, Bruce Schnieir among the guests.....
====================================================
====================================================
WikiLeaks Vault 7: What You Should Know and Fear, CIA vs. NSA Turf Battles, How Trump Was Right
https://www.youtube.com/watch?v=moQztsQ9Rfs
Published on 8 Mar 2017
(ZEROHEDGE) WikiLeaks has published what it claims is the largest ever
release of confidential documents on the CIA. It includes more than 8,000
documents as part of ‘Vault 7’, a series of leaks on the agency, which have
allegedly emerged from the CIA’s Center For Cyber Intelligence in Langley,
and which can be seen on the org chart below, which Wikileaks also released:
A total of 8,761 documents have been published as part of ‘Year Zero’, the
first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’
WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert
hacking program,” including “weaponized exploits” used against company
products including “Apple’s iPhone, Google’s Android and Microsoft’s Windows
and even Samsung TVs, which are turned into covert microphones.”
http://www.wnd.com/2017/03/wikileaks-...
====================================================
====================================================
John Bolton is a 'hawk' and does not seem to realise wiki leaks is a news hub
arbiter/distributor. They are not like a intel agency if they neutralise Assange
as they have tried to it will still continue as an idea.....
Bolton: U.S. military should use WikiLeaks for cyberwarfare target practice
https://www.youtube.com/watch?v=9sAn7art1XI
Published on 8 Mar 2017
John Bolton, former U.S. Ambassador to the UN, says WikiLeaks' release of CIA
secrets is another reason for U.S. cyber warfare to take down their capabilities.
Satori
8th March 2017, 16:52
Is the term "Year Zero" some sort of allusion to a new paradigm or momentous event such as the claimed birth of Jesus Christ? That term implies something.
Ewan
8th March 2017, 17:25
General Michael Hayden. (Former) Director of the National Security Agency, 2006-09 in the above video (http://www.youtube.com/watch?v=p1GVrVi_F4Y) at 1:35.
I literally started laughing before he'd finished speaking. Exactly the same arguments were used with the Snowden leaks and not the slightest acknowledgement of their own culpability in creating the situation in the first place.
I hope to all that is good that the majority can see through this better now and are not nodding along in agreement.
----
Meanwhile, I keep hearing the fact echoing through my mind - they can turn off plane trackers, they can turn off plane trackers. Let the light shine strong on this one.
Edit: Some time later..
A serious question here. Let us assume that the deep-state is populated by some of the brightest minds, (albeit corrupted from our point of view), and that a certain proportion of said minds are by their nature particularly adept in puzzle solving and we could add a little deviousness to that also.
Wikileaks made no secret of the forthcoming (now) release(d). Is it not fair to assume that they had a pretty good idea what was going to be revealed? Although the broad speculation of what was coming ranged wildly I'd profer they had a damn good idea from all the clues given.
Taking that assumption in the affirmative then they would have brought all the considerable powers at their disposal to prevent it, and were yet apparently powerless to do so.
Do we assume they are really quite powerless against an equally skilled adversary or do we think, 'Hang on, is this still just an act in a play we have yet to see the epilogue of?'
Cidersomerset
8th March 2017, 17:49
Holy 'psyops' I just saw this and the CBS article below has a guest
Jeff Bardin, the chief intelligence officer of Treadstone 71 , That should
ring a bell to Jason Bourne fans , whether coincidence or one was named
after the other I find it strangely odd.....
Abbott questions Conklin on Treadstone's involvement in Wombosi's assassination attempt
https://www.youtube.com/watch?v=hsX75oRVYSs
Abbott dealing with Conklin and shutting down Treadstone
https://www.youtube.com/watch?v=Tzy-qmzyDEs
====================================================
====================================================
Damage control from the mainstream....
Jeff Bardin, the chief intelligence officer of Treadstone 71
wq7VFzlLw9k
Published on 8 Mar 2017
The leak of apparent CIA documents by WikiLeaks is giving the public a look at how
the intelligence community could spy on adversaries through particular devices like
smartphones and TVs. Jeff Bardin, the chief intelligence officer of Treadstone 71,
joins CBSN to discuss the fallout.
===================================================
===================================================
This one from ABC Australia sums it up quite well with a tie in with Hollywood
movies which we know are used to expose all kinds of agendas....As the PTB
must control us in plain site as researchers have speculated over the years...
CIA used secret loopholes to hack phones, TVs, apps: WikiLeaks
IJOjW0JB0pA
Published on 8 Mar 2017
The Central Intelligence Agency (CIA) knew about several flaws in software made
by Apple, Google and Samsung and others, but did not tell the companies about
them because it wanted to use them for spying, anti-secrecy group WikiLeaks says
===================================================
===================================================
Back to the bloody Russians again , damage control from Gen 'Paranoia'
Its the Russians they are behind Snowden and they are behind Wiki leaks.....
Col. Ralph Peters: We're at war in cyberspace
https://www.youtube.com/watch?v=YaJUJi7Skwo
Published on 8 Mar 2017
Fox News strategic analyst reacts to the latest WikiLeaks dump about CIA tactics
BongoBob
8th March 2017, 18:26
As stated above, Wikileaks has suggested that this is only 1% of the information they expect to release from Vault 7. Does this mean the other 99% will more likely be more mundane information (such as past documents like mars remote viewing reports, drug-running ledgers from Afghanistan or somesuch), or do you suspect that these upcoming Vault 7 leaks will contain more 'pulp' leading to disclosure of advanced technologies or current/ongoing dark projects? I'd reckon with such an explosive title as Year Zero that this may be the case- disclosure.
I also wonder about what motive they had to claim "Year Zero". Releasing an archive of spyware tools and code as the first volley- I'm sure tech companies are working overtime to get some of these exploits patched up quickly, but some code was released (through images or documentation) and does work, allowing other programmers to play with some of these tools.
The idea behind Year Zero is that all culture and traditions within a society must be completely destroyed or discarded and a new revolutionary culture must replace it, starting from scratch. All history of a nation or people before Year Zero is deemed largely irrelevant, as it will ideally be purged and replaced from the ground up.
At this time, we can only speculate it seems, Wikileaks is tight-lipped on any release date for the "other 99%" of this information.
Chester
8th March 2017, 18:46
The most interesting part to me so far, is the CIA's ability to turn plane trackers off. A lot of important people have conveniently died in plane crashes over the years. I was already aware they could spy on us by means we hadn't confirmed via hard evidence, but controlling important functions on planes and possibly even modern automobiles are new ones to me.
Keep in mind, folks, the information regarding the CIA's hacking/cyber security capabilities is only part 1 of Vault 7.
There is another interesting use -
SnzzWGcdMqY
Chester
8th March 2017, 18:55
Just Looked on David Icke's Headline page and some of the articles concerning this topic.....
Some of the items may have been mentioned or posted earlier if so I apologise...
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ
This is familiar years ago I saw on a vid that the US/UK are so intertwined
in some intelligence levels that they had an arrangement to spy on each
others citizens where required to bypass national laws. Sounds plausible.
who knows ?
https://www.davidicke.com/headlines
it is called ECHELON (https://en.wikipedia.org/wiki/ECHELON) - and this is just the official treaty. It is not hard to imagine unofficial sharing of intelligence is also likely occurring.
Now take one more step to consider the material of Omnisense... some of it at least... the "earthly" aspects of Omni's research.
See Here (http://www.omnisense.org/2016/10/directed-energy-weapon-illusions-technological-mind-tricks.html)
Cidersomerset
8th March 2017, 19:56
Is your smart TV spying on you? BBC News are being pretty open about it.
ZZCCrKzaGhY
Published on 8 Mar 2017
Are you being spied on as you're watching the news tonight? Is your television hacked into
- so that the intelligence agencies can listen to your conversations? That's the extraordinary
suggestion in documents -- apparently from the CIA -- released last night by the organisation
Wikileaks. Today the companies which make the devices say they're urgently investigating
the claims. Here's our Security Correspondent Gordon Corera.
Weeping angles from Dr.Who....
https://s-media-cache-ak0.pinimg.com/564x/67/b9/58/67b958e1a8cfd657caf187b7143a7da4.jpg
===================================================
===================================================
Bloomberg Digital Defense
https://www.youtube.com/watch?v=xDTkq4-RGWk
What you need to know about Wikileaks' CIA dump.
==================================================
==================================================
France 24....
Fabrice Epelboin says the leaks come from a former CIA employee who took the
tools to his new job and passed it on. I'm not sure if that is the official story or
not ? as its first I heard definite , most has been speculation.
Wikileaks' CIA data dump: spying in Silicon Valley
https://www.youtube.com/watch?v=3u8ofzzIZ-w
Published on 8 Mar 2017
France 24 now:
====================================================
====================================================
This is a typical CIA NN quick hit piece.....More raw data from the CIA insinuating
Russian hackers.......No question from the CNN reporter on the current topic
could the CIA be creating false signatures ? not a chance......
Senator: I have more questions after CIA visit
zjdRZq4TjoQ
Published on 8 Mar 2017
After a meeting with the CIA, Senator Mark Warner (D-VA) tells CNN's Manu Raju
that he has more questions about Russian hacking and meddling in the 2016 US election.
Innocent Warrior
8th March 2017, 20:10
@Ewan, IMO -
I don’t see WikiLeaks as an equally skilled adversary, they’re superior because they’re on the right side of the truth. I also don’t consider the deep state as being a population of bright minds, clever but not bright, bright requires light, and Julian Assange is brilliantly bright. He may be stuck in the embassy but his mind is free and he’s free to hire staff with integrity. The deep state doesn’t have the liberty to have integrity, their agendas require them to be brainwashed or sell outs, however, they made a mistake, they hired someone with integrity and now the public will have Vault 7.
What can they do now?
From the FAQ section of the Vault 7 press release -
Isn't WikiLeaks worried that the CIA will act against its staff to stop the series?
No. That would be certainly counter-productive.
http://s2.quickmeme.com/img/e4/e43870f406fa97b65b261ad61448cabd8e9501decc1a75c229bb529bb3cfc8a3.jpg
Hervé
8th March 2017, 23:23
Counter-Coup Spookmaster Dr. Steve Pieczenik Discusses Destruction Of CIA And Game Changing Implications Of #Vault7 (http://www.zerohedge.com/news/2017-03-08/counter-coup-spookmaster-dr-steve-pieczenik-discusses-destruction-cia-and-game-chang)
http://www.zerohedge.com/sites/default/files/pictures/picture-237925.jpg (http://www.zerohedge.com/users/zeropointnow)by ZeroPointNow (http://www.zerohedge.com/users/zeropointnow) Mar 8, 2017 2:25 PM
This is as close to a real life spy novel as you're going to get...
Dr. Steve Pieczenik is a legend. For those of you who don't know - he's the guy Tom Clancy based Jack Ryan on. He's served 5 U.S. Presidents (Nixon, Ford, Carter, Reagan and the 1st Bush) and was co-founder of Delta Force. Pieczenik served as former Dep. Sec of State under Kissinger, Vance and Baker - and was instrumental in negotiating the 1978 Camp David Accords (https://en.wikipedia.org/wiki/Camp_David_Accords). He holds degrees from Cornell, M.I.T. and Harvard, and as a CIA expert in psychological warfare, he was the first psychiatrist ever to receive a PhD focusing on international relations. Steve can probably crush your larynx with his mind.
Shortly before the election, Pieczenik released a series of YouTube videos explaining just what in the hell was going on with all of the Wikileaks revelations - which, as he revealed, were part of a "counter-coup" by patriotic elements within the intelligence community - assisted by Julian Assange, to wrestle control out of the hands of the globalists by exposing Hillary Clinton and the deep-state apparatus she represented.
If you haven't seen the original clips - check them out (http://ibankcoin.com/zeropointnow/2016/11/01/ex-kissinger-state-dept-official-you-are-witnessing-a-counter-coup-assisted-by-julian-assange/).
Last night, Pieczenik appeared on Infowars to discuss #Vault7, the counter-coup, Edward Snowden, Currencies, Steve Mnuchin, the death of the DNC, and where we go from here. The entire interview is almost 50 minutes long, however here are some select [excerpts] (or scroll down for the entire thing):
The implications of Vault7, technology overreach, and the fact that the NSA has a mandate for cyber-command and cyber-warfare. The CIA never did, and it has committed "crimes against the state"
Dr. Pieczenik elaborates on why he was used as a mouthpiece by the good guys, as well as their mandate:
Second American Revolution, Snowden:
CIA a "Stupid, self-destructive entity" which has left a "legacy of ashes"
Structural problems in the EU - eventual dissolution, currency fluctuations - NWO does not exist anymore, Soros irrelevant, China technically insolvent:
Don't want to eliminate enemies - instead, the goal is to discredit them. No violence. Trump has brought in Mnuchin to realign US Dollar with rest of the world to boost exports.
This is the third counter coup. CIA will be cleaned out - gives thanks Rand and Ron Paul for trying to clean out NeoCons:
We've won - but we need to have humility. Oh, and the left "is already in the cemetery. All we've got [to do] is put flowers on their graves and walk away"
ENTIRE INTERVIEW:
ggUGNNJvX7Q
KiwiElf
9th March 2017, 00:00
The Genie is (partly) out of the bottle... (with more to come) ... can it be put back in and kept in? I doubt that since these spying technologies have been developed, it's unlikely they will easily be given up.
norman
9th March 2017, 00:05
How much impact can "Vault 7" really have if we can't share links with people?
The only people who know how to find this info are people who already know the CIA are a mafia. The sleepy sheeple are still trusting their spam filters to be doing the right thing and trusting the television news to be dealing with this topic correctly.
Innocent Warrior
9th March 2017, 02:41
ggUGNNJvX7Q
Wow, I didn’t know Obama’s family was CIA, so yeah, Obama being CIA makes a lot of sense. Dr Pieczenik mentioned that Obama uses tactics and doesn’t strategise, which suggests he’s purely a puppet and all his power depends on his political influence. He was supporting Hillary and then was angry that Trump would undo his legacy when Trump won, more like because he just lost all that influence. If this scenario is correct then what’s happening right now regarding Trump’s accusations and Vault 7 is superb, hopefully it will finish Obama.
Hopefully I've understood that right, I don't know a lot about politics.
A Voice from the Mountains
9th March 2017, 06:44
All they have to do is release the hacking software itself to the public, which Wikileaks admits it has, and these companies will be plugging all those security gaps and cramming the proverbial genie back into the bottle as quick as they can manage it.
And Wikileaks has already released all kinds of documentation on how to use those hacking tools.
I don't think Wikileaks will have to do that, and it's not a matter of putting the genie back into the bottle. The bottle itself is going to be shattered. The point of these leaks is to destroy the power of the CIA for good. Thus the JFK quote reference in the password for release 1.
A Voice from the Mountains
9th March 2017, 07:01
Wow, I didn’t know Obama’s family was CIA, so yeah, Obama being CIA makes a lot of sense. Dr Pieczenik mentioned that Obama uses tactics and doesn’t strategise, which suggests he’s purely a puppet and all his power depends on his political influence. He was supporting Hillary and then was angry that Trump would undo his legacy when Trump won, more like because he just lost all that influence. If this scenario is correct then what’s happening right now regarding Trump’s accusations and Vault 7 is superb, hopefully it will finish Obama.
Obama is just as much of a puppet as the rest of them, bribed by special interests and blackmailed by the real power players who groomed him for the position.
Every blackmailed or groomed politician, CEO or other power player is pissing themselves right now because they see the chess moves being played to bring down all of them and truly "drain the swamp."
I was wondering previously, "How is Trump going to be able to bring down Obama in the pedogate stuff, when so many Americans still have so much respect for Obama and even believe the bull**** that he was somehow a great president?"
Then he dropped the hammer by turning the "Russian hacking" thing back around on them to have it blow up in their faces: of course they were illegally spying on Trump and his campaign. That's where all of those leaks were coming from. The New York Times and several other outlets even stupidly admitted it in their news reports already!!!
Now Obama is going to be investigated by Congress, have a dark cloud over his reputation instantly and pave the way for a more honest appraisal of what exactly has been going on in this country, not only in the last 8 years, but for a long damn time.
If Trump can expose Obama then he can expose any of them. There is no one that will be immune from justice now.
Cidersomerset
9th March 2017, 07:46
http://static.bbci.co.uk/frameworks/barlesque/3.20.5/orb/4/img/bbc-blocks-dark.png
FBI and CIA launch criminal investigation into 'malware leaks'
US federal agencies have launched a criminal investigation into the public
release of documents said to detail CIA hacking tools, US officials say.
They told US media that the FBI and CIA were co-ordinating the inquiry
after Wikileaks published thousands of files. These carried claims that the
CIA had developed ways to listen in on smartphone and smart TV microphones.
The CIA, FBI and White House have declined to comment on the
authenticity of the files leaked on Tuesday.
read more...
http://www.bbc.co.uk/news/world-us-canada-39210628
The CIA can disguise its signature and leave anothers inentity ie Russia ?
---------------------------------------------------------------------------------------
Vault 7 CIA leaks: Frankfurt hacking base, ‘Pocket Putin’, spying TVs and more from WikiLeaks
EQsLB7iyUMI
Published on 8 Mar 2017
WikiLeaks has published what it claims is the largest ever batch of confidential
documents on the CIA, revealing the extent of agency’s hacking capabilities.
====================================================
DEBATE: What keeps #Russiagate narrative from going away?
uqBN5u7rcxY
Published on 8 Mar 2017
Allegations tying President Donald Trump to Russia during his 2016 presidential
campaign continue, as the White House insists no evidence exists for any such
connection. Trump caused an enormous stir by accusing former President Barack
Obama of wiretapping his campaign offices, but if national security is truly at stake,
why won’t Obama respond to the allegations himself? Political commentators Rob
Taub and Scottie Nell Hughes join “News with Ed” to offer their insights and
perspectives.
===================================================
===================================================
CBS more Damage control......Russia ,Al Quaeda .....
Ex-CIA analyst on why WikiLeaks document release is dangerous
https://www.youtube.com/watch?v=i-0ijClvWBM
Published on 8 Mar 2017
Former CIA analyst Nada Bakos joins CBSN to discuss why data dumps are
dangerous for the CIA -- and what it would mean if the recent WikiLeaks release
was an inside job.
====================================================
CBS more Damage control ...Timing...Assange
Was the WikiLeaks CIA data dump and inside job?
https://www.youtube.com/watch?v=pKnph04a_Cw
Published on 8 Mar 2017
WikiLeaks says a former U.S. contractor leaked them the alleged CIA documents
they published this week. CBS News justice and homeland security correspondent
Jeff Pegues joins CBSN to discuss what that means for the agency.
ponda
9th March 2017, 10:50
I don't think that this video has been posted yet. It's a quick overview of the cia leaks so far.
Published on Mar 8, 2017
Summery of Vault7, Year One. Today, Wikileaks released Vault7, Year One, but what is inside?
http://www.youtube.com/watch?v=yfrY2c7me54
norman
9th March 2017, 11:20
I've no idea, because I don't watch it, but, has the MSMCIACBSMSNBCCNN etc made a big noise about the fact that Trump has not immediately come out and condemned the Leaker inside the CIA ?
As far as I know, Trump has not done that at all. Which, to my mind, speaks volumes !
Innocent Warrior
9th March 2017, 13:19
WikiLeaks Press Conference announcement tweeted (https://twitter.com/wikileaks/status/839823091735879680) 20 minutes ago -
WikiLeaks press conference today (Thursday) at 9.30am ET / 2.30pm GMT / 15.30 CET responding to CIA. Ask questions now with #askWL
Innocent Warrior
9th March 2017, 13:34
Interesting poll tweeted by WikiLeaks (https://twitter.com/wikileaks/status/839534650880114690). I voted, "no, they're the problem".
* * *
Acticles -
CIA Listed BlackBerry's Car Software as Possible Target in Leak (https://www.bloomberg.com/news/articles/2017-03-08/cia-listed-blackberry-s-car-software-as-possible-target-in-leak)
Documents released by WikiLeaks mention BlackBerry’s QNX unit
QNX systems are installed in more than 60 million vehicles
China expresses concern at revelations in Wikileaks dump of hacked CIA data (http://www.reuters.com/article/us-cia-wikileaks-china-idUSKBN16G128?utm_campaign=trueAnthem:+Trending+Content&utm_content=58c128d004d301753ff10cb5&utm_medium=trueAnthem&utm_source=twitter)
The Feds Would Rather Drop a Child Porn Case Than Give Up a Tor Exploit (https://www.wired.com/2017/03/feds-rather-drop-child-porn-case-give-exploit/)
* * *
Reddit -
Vault 7 Megathread - Technical Analysis & Commentary of the CIA Hacking Tools Leak (https://www.reddit.com/r/netsec/comments/5y1pag/vault_7_megathread_technical_analysis_commentary/)
(OFFICIAL) WIKILEAKS VAULT 7 RELEASE THREAD: post your findings! (https://www.reddit.com/r/The_Donald/comments/5y0dn0/official_wikileaks_vault_7_release_thread_post/)
Cidersomerset
9th March 2017, 14:03
This is funny the Judge is saying the FBI should look into Samsung
and M15 spying on the US. The bit he is missing is M15 are doing
it for CIA.......But its a start. Why would the UK spy on US citizens
makes no sense ......it goes back to Echelon and the cold war....
Judge Napolitano: Who's unlawfully spying on Americans?
https://www.youtube.com/watch?v=H4MrzzLvjNE
Published on 9 Mar 2017
Fox News senior judicial analyst weighs in on 'Fox & Friends'
====================================================
====================================================
I've no idea, because I don't watch it, but, has the MSMCIACBSMSNBCCNN
etc made a big noise about the fact that Trump has not immediately come out and
condemned the Leaker inside the CIA ?
The mainstream have been saying its the Russians and insinuating Trump has
links....I have not seen much today yet as I have just come back from work...
MSNBC and CIA NN are really anti Trump and are pushing Russia , Russia , Russia....
Donald Trump Weakens State Dept As Vladimir Putin Would Want | Rachel Maddow | MSNBC
https://www.youtube.com/watch?v=FzYjebmHlPM
Published on 8 Mar 2017
Rachel Maddow shows how the Donald Trump's State Department under Rex
Tillerson is being drastically weakened, a situation that suits Vladimir Putin well in
taking U.S. soft power influence out of his way.
====================================================
====================================================
NBC still spinning Russia and Putin, or M15 does none of these idiots know how
US/UK intelligence work......South Korea and UK two of the closest military allies
would not spy on the US. The UK cannot fire its nuclear subs missiles without
US clearance if I remember right ? Industrial espionage is different , but spying
on millions of US citizens is crazy unless asked to by US intelligence as far as I
know.
US Intel Source Russia Among Suspects In WikiLeaks Release Of CIA Info | NBC Nightly News
https://www.youtube.com/watch?v=WNTCRvfmYMs
Published on 9 Mar 2017
A senior U.S. official tells NBC Nightly News that the new WikiLeaks breach contains
authentic information about top secret CIA hacking tools.
Innocent Warrior
9th March 2017, 14:22
Does anyone have a link to the press conference, I can't find one, just finding old links?
Update - Maybe it's not being streamed live.
Update - Here it is - https://www.periscope.tv/w/1ZkKzEqeDMZxv
Final update - recording of the press conference, skip through the break, Assange does come back and answer more questions.
[Mod-edit: Julian Assange is online in the following video from 6:55 to 1:02:06, then from 1:09:14 to 1:13:29, then from 1:14:38 to 1:15:34 -- Paul. ]
qIJdU_ahXeY
WikiLeaks decided to work directly with tech companies to help them fix the vulnerabilities faster btw.
Major :facepalm: for abc's question.
araucaria
9th March 2017, 15:33
Joseph Trento in The Secret History of the CIA describes how the CIA was not a worthy idea that went south; it was an up-and-running rogue operation that was simply rubber-stamped by Truman. The book is a long catalogue of chronic bungling in Berlin, Cuba, Vietnam and Chile, exposing ‘the whole sham of the CIA’, and concluding with this admission by former head of counterintelligence James Angleton, the man who saw Soviet spies everywhere yet fraternized for years with Kim Philby and Donald Maclean:
I am fundamentally a failure. I failed to protect the CIA, because there was no real desire to secure the place from the Soviets. I never understood the great advantage the Russians had over us. . . . As Americans we just hold no real value in secrecy. God, it was such a simple explanation.
Probably the most massive blunder after shooting their own president was engaging the Nazis to help fight the Soviets. Since the wartime Gehlen organization was already infiltrated by the Soviet agent Igor Orlov (‘Sasha’), the postwar Operation Paperclip amounted to setting the Soviets to fight the Soviets. One method of catching Soviet spies devised by Orlov was childishly simple in its deceitfulness. He offered to run a brothel of a dozen top prostitutes supposedly to compromise agents – to the American way of thinking; but of course no one was ever caught and for years the Russians just had a good time at huge expense to the American taxpayer.
Since then it has been downhill all the way. Let’s just go with Angleton’s simple explanation for a simple solution: since true Americans hold no real value in secrecy, time to stop pretending they do. While Facebook and other social media have their downside, they at least offer proof on the largest scale that humanity as a whole has no time for secrecy and is responding by abandoning a great deal of privacy in an tsunami of openness trust that is eventually going to swamp the CIA out of existence.
KiwiElf
9th March 2017, 15:43
And let's not forget STUXNET = OG = OLYMPIC GAMES, which goes way beyond spying...
Alleged to be the cause of the Daichi/Fukushima meltdown during the 3-11 Earthquake and subsequent Tsunami and failure of the nuclear power station.
ZERO DAYS
Recommended viewing for everyone interested in VAULT 7 - (and what's coming). The documentary film is out now on DVD/BR (and available on some torrent sites). Sabotage your car or plane? No problem. Cause a nuclear reactor to explode? Launch weapons? Literally cause ANY device controlled by a computer to self-destruct? NO PROBLEM - and it's still out there ;)
https://www.businessinsider.com.au/zero-days-stuxnet-cyber-weapon-2016-7?r=US&IR=T
A new film gives a frightening look at how the US used cyberwarfare to destroy nukes
Paul Szoldra
Jul 7, 2016, 5:53 AM
In 2006, then-President George W. Bush was increasingly worried about Iranian efforts at enriching uranium, and ultimately, its hopes to build an atomic bomb.
But he was mired in the Iraq war, and had few options beyond air strikes or another full-scale war in the Middle East, which Israel was pushing for. So, his military leaders gave him a third option: a weapon that could potentially set back Iran’s nuclear ambitions, while leaving no trace of the attacker.
It was the world’s first cyber weapon, code-named “Olympic Games” and later called “Stuxnet” by computer security researchers.
A fascinating new documentary film by Alex Gibney called “Zero Days” that premieres on Friday tells the story of Stuxnet, along with the frightening takeaway that, while this was the first cyber weapon, it will certainly not be the last.
‘We’ve never seen this before’
Bits and pieces of the Stuxnet story are well-known by now.
First authorised by President Bush and then re-authorised by President Obama, the top secret computer worm was designed by the US and Israel to infect an Iranian nuclear enrichment facility at Natanz.
And it did. Too well.
The code made its way into the facility and infected the specific industrial control systems the Iranians were using. Once it turned itself on about 13 days after infection, it sped up or slowed down the centrifuges until they destroyed themselves — all while the operators’ computer screens showed everything was working as normal.
But at some point, the powerful computer code escaped and made its way out. It had an unheard number of zero-day exploits (four, to be precise), which are software vulnerabilities unknown to the target that has “zero days” to protect themselves. Making matters worse, its self-replicating behaviour ended up infecting computers around the world.
Though Iran initially had no idea it was attacked by a cyber weapon, believing its scientists and engineers were incompetent due to the failures, eventually the code escaped and worldwide infections led computer researchers to study it, and the idea of leaving “no trace” of the attacker was gone.
“We’ve never seen this before,” Liam O’Murchu, a director at Symantec, says in the film. “We’ve actually never seen this since, either.”
“Real world physical destruction,” says his colleague at Symantec, engineer Eric Chien.
‘I don’t know, and if I did, we wouldn’t talk about it anyway’
Just the fact that director Alex Gibney could get people to give on-camera interviews providing minimal insight into Stuxnet is an achievement in itself.
But even these interviews always end up at a wall, colorfully demonstrated by former CIA and NSA Director Michael Hayden, who tells him: “I don’t know, and if I did, we wouldn’t talk about it anyway.”
That’s because even today, despite Stuxnet’s well-known legacy in the computer security community and in-depth reporting on the subject, it remains highly-classified.
Though Gibney is stonewalled by just about every Israeli and US official he encounters, he is able to score a major source from the NSA*. And that’s where the story of “Zero Days” really takes off.
Gibney’s NSA source talks about the NSA’s Tailored Access Operations (TAO) unit, explaining how the secretive elite hacker unit and its counterpart in Israel coded a massive piece of malware designed for this one specific task. She goes on to explain how it was tested, saying, “in the tests we ran, we blew [the centrifuges] apart.”
Those tests proved accurate, with some estimates saying Stuxnet malware destroyed roughly one-fifth of Iran’s centrifuges in 2009.
It’s not just interviews with cyber security experts and government officials, however. Gibney weaves together documentary footage of the Iranian president touring Natanz — which US intelligence used to figure out the exact computers and equipment there — along with compelling graphics of the actual Stuxnet code as Symantec researchers explain its use.
“There wasn’t any code in there that served no purpose,” Chien told Tech Insider in a phone interview. “Every piece of code in there served to get inside Iran’s nuclear facility.”
Stuxnet was only the beginning
There are some spoilers for the film below.
The most incredible revelation from the film comes from Gibney’s NSA source, who talks about a much larger operation than Stuxnet. It’s a news-breaking claim that The New York Times has since corroborated: The US had an in-depth cyber attack plan that was much larger than Natanz.
“We were inside, waiting, watching,” the source says. “Ready to disrupt, degrade, and destroy those systems with cyber attacks. In comparison, Stuxnet was a back alley operation. NZ was the plan for a full scale cyber war with no attribution.”
NZ is the acronym for a separate operation called Nitro Zeus, which gave the US access into Iran’s air defence systems so it could not shoot down planes, its command-and-control systems so communications would go dead, and infrastructure like the power grid, transportation, and financial systems.
“The science fiction cyber war scenario is here. That’s Nitro Zeus,” the source says.
The aftermath
What happened after the world’s first cyber weapon launched?
A large portion of Iran’s centrifuges were taken offline, but it was only a temporary measure. It quickly recovered and secured its systems. The country also launched it’s own “cyber army” — no doubt inspired by its hacker counterparts in the US and Israel.
But for the US and Israel, the cyber weapon’s launch is likened to August 1945, when the first atomic bomb was dropped. Though the physical destruction of Stuxnet pales in comparison to bombs dropped on Hiroshima and Nagasaki, its first use by the West has given others licence to look into it for themselves.
“So whoever initiated this — and was very proud of themselves to see that little dip in Iran’s centrifuge numbers — should look back now and acknowledge it was a major mistake,” Emad Kiyaei, executive director American Iranian Council, says in the film.
Perhaps that may be the most frightening revelation of all to come from “Zero Days.”
Now there is a new weapon that can do a better job at destruction than bombs. But the difference between highly-controlled nuclear materials and computer code, is that anyone — and any state — can develop it.
“It seems pretty reasonable to think that there are things out there today that we haven’t seen that are much more advanced [than Stuxnet],” O’Murchu told TI in a phone interview.
We’ll just have to wait and see who uses it next.
*The NSA source is later revealed to be an actor reciting lines based on testimony from CIA and NSA officials who spoke with Gibney and his team.
Cidersomerset
9th March 2017, 16:03
Jerome Corsi: Wikileaks Vault 7 Proves CIA Gone Completely Rogue
a4C-e1zcwhk
Published on 8 Mar 2017
===================================================
===================================================
Obviously RT are enjoying this dump......CIA NN ,MSNBC are covering the CIA
as best they can , even in the face of overwhelming accumulating evidence that
they deny to acknowledge fully so far.....
'Double standards': CIA leaks don't stir MSM, Russia stays in spotlight
oF6GroMUtaE
Published on 9 Mar 2017
The White House has accused the media of 'double standards' after largely ignoring
revelations the CIA can frame other countries for hacking. Wikileaks' latest file
dump shows the American intelligence chiefs could have used Russian malware to
make it look like Moscow was behind cyber-attacks during the U.S. presidential
election. Wikileaks has promised more revelations saying this first file-dump is just
1% of the total. With some saying the information could play into Russia's hand as
RT's Polly Boiko reports.
READ MORE:
WikiLeaks will give tech companies exclusive access to CIA hacking tools - Assange https://on.rt.com/857u
FBI investigating Wikileaks’ vault 7 disclosures on CIA hacking https://on.rt.com/8558
WikiLeaks says just 1% of #Vault7 covert documents released so far https://on.rt.com/853k
‘Pocket Putin’ – CIA’s covert listening tool revealed https://on.rt.com/853s
CIA, MI5 turned Samsung TVs into spying devices, even when switched off https://on.rt.com/8533
Germany to examine WikiLeaks documents alleging CIA hacking base in Frankfurt, could launch probe https://on.rt.com/854p
RT LIVE http://rt.com/on-air
====================================================
====================================================
CNN's ...Tapper says ...... No Tapper by Obama.
Tapper: Trump alone on wiretap island
https://www.youtube.com/watch?v=AhxTj760W14
Published on 8 Mar 2017
With Republican leaders saying they've seen no evidence to support President
Donald Trump's wiretapping allegations, CNN's Jake Tapper says the president is
alone on Obama-Tapped-My-Phone Island.
===================================================
===================================================
Fox is different with some very pro anchors as well as some anti Trumpers...
Ari Fleischer's advice to Trump on handling CIA leaks
https://www.youtube.com/watch?v=wKUUpXoMnAI
Published on 9 Mar 2017
Former White House press secretary weighs in on 'Fox & Friends'
--------------------------------------------------------------------------------------------
Even on Fox RUSSIA are still the evil foe by some ......
Schoen, Hurt debate if Dems are using Russia to slow Trump
https://www.youtube.com/watch?v=d1NzYtXU1Qk
Published on 9 Mar 2017
Fox News contributors discuss attention given to issue
---------------------------------------------------------------------------------------------
Huckabee talks intel leaks: Trump will be vindicated
https://www.youtube.com/watch?v=Z4HDm5tQ6Rw
Published on 9 Mar 2017
Fox News contributor sounds off
---------------------------------------------------------------------------------------------
I'm surprised MSNBC played this looking for full interview if there is one....
I think this is the first time it is mentioned on the U'tube channel so far.
Julian Assange: CIA 'Lost Control Of Its Cyber Weapons Arsenal' | MSNBC
2jrbbhjun84
Published on 9 Mar 2017
WikiLeaks founder Julian Assange again claims that the CIA "lost control of its
entire cyber weapons arsenal," saying those weapons have leaked into the black
market.
===================================================
This is a longer segment....
Wikileaks: The CIA Has 'Lost Control' Of Its Cyber Weapons | CNBC
wi95OktDOwc
Published on 9 Mar 2017
In a webcast press conference on Thursday, Wikileaks founder Julian Assange railed
against the CIA, saying it has 'lost control' of its cyber weapons arsenal.
===================================================
===================================================
Is Corporate America Taking Hacking Seriously Enough?
https://www.youtube.com/watch?v=9IDzHuaik7A
Published on 9 Mar 2017......Wall Street Journal
Documents released by WikiLeaks this week said to describe CIA hacking methods
should put corporate executive on notice to take the threat of hackers seriously,
says WSJ Keywords columnist Christopher Mims. He and Tanya Rivero also discuss
why hiring cybersecurity professionals to protect organizations is no longer enough.
Photo: Bloomberg
http://cdn3.collective-evolution.com/assets/uploads/2016/06/zuckerberg-759x500.jpg
After WikiLeaks, How Safe Are Our Devices?
Wall Street Journal
https://www.youtube.com/watch?v=ta5X30E12fc
Published on 8 Mar 2017
In light of WikiLeaks' release said to detail CIA hacking methods, WSJ's Nathan
Oliveras-Giles outlines ways consumers can reinforce the protection of their devices
and TVs against intrusion on Lunch Break with Tanya Rivero.
[QUOTE=Innocent Warrior;1139231]If Trump can expose Obama then he can expose any of them. There is no one that will be immune from justice now.
But what type of justice?
I've actually been wondering as tptw clean house or vigilantes may take action, whom of these scum bags may in the coming months end up as:
- disappearing without a trace;
- pig feed;
- having a heart attack;
- having a fatal car accident;
- suiciding, (because they could not stand the grief they have caused, cough);
- become floaters or fish bait; or
- become the permanent fixture of a buildings foundation.
Cidersomerset
9th March 2017, 17:02
This is another good piece...........Hannity has had his eyes open over this
election. I can remember him arguing with Jesse Ventura a few years ago
when Jesse was telling him about false flags and other psyops....
Jesse Ventura Vs. Sean Hannity
https://www.youtube.com/watch?v=0q_2ESw2k2c
Uploaded on 20 May 2009
https://www.youtube.com/watch?v=tNek-kiDO48
I wonder if Hannity would have Jesse back and be more open minded about
'our' government/agencies doing bad things to the American people....
-------------------------------------------------------------------------------------------
Bill Binney tells them the CIA has always done these things.....
Lt. Col. Tony Shaffer says it was the US that released the Democrat material 'NOT' Russia...
Former intelligence officials on surveillance tactics, leaks
ij0ShwRx5bc
Published on 8 Mar 2017
Lt. Col. Tony Shaffer and William Binney weigh in on 'Hannity'
====================================================
====================================================
WikiLeaks and Vault 7 Prove the Danger to Liberty that CIA and NSA Pose
https://www.youtube.com/watch?v=CmBXjUd2I8U
Published on 8 Mar 2017
Former CIA director Michael Hayden blamed cultural differences between his
generation and millennials for a growing number of high-profile intelligence leaks
following WikiLeaks’ “Vault 7” release Tuesday. Part one of the leak, dubbed “Year
Zero,” includes 8,761 files said to originate from within the CIA’s Center for Cyber
Intelligence.
https://www.infowars.com/ex-cia-chief...
===================================================
===================================================
David Icke Isn't SMART Technology Great? You'll Never Have To Think Again!
https://www.youtube.com/watch?v=jv6CEqys6ug
Published on 8 Mar 2017
Isn't SMART Technology Great? You'll Never Have To Think Again!
====================================================
====================================================
ABC still spinning , Trump ,Wiki , Assange .........
FBI investigating WikiLeaks document dump
https://www.youtube.com/watch?v=QSpInzhhF6w
Published on 9 Mar 2017
====================================================
====================================================
So why is Soros influencing elections ok ??
Report: George Soros gave $246M to women's protest groups
https://www.youtube.com/watch?v=jZs7AiZlXf4
Published on 9 Mar 2017
Billionaire reportedly donated to groups behind 'Day Without a Woman' demonstrations
The hunt for the mole by the FBI is focused on a nondescript building outside
Washington, the headquarters of the top secret Center for Cyber Intelligence.
==================================================
==================================================
US Citizens Under Threat Of Foreign Hackers Thanks To The Deep State
D0wILzrnyMg
Published on 9 Mar 2017
Its an atomic bomb of public information, The first in a Wikileaks data dump of the
largest ever publication of confidential CIA documents dubbed Vault 7 by Wikileaks.
The first chunk of the series gleaned from the ultra secure CIA Center for cyber
intelligence in Langley, Virginia is 8,761 documents known to the CIA as "year zero".
The gravity of the situation is Monumental as Wikileaks writes "Recently, the CIA
lost control of the majority of its hacking arsenal including malware, viruses,
trojans, weaponized "zero day" exploits, malware remote control systems and
associated documentation. This extraordinary collection, which amounts to more
than several hundred million lines of code, gives its possessor the entire hacking
capacity of the CIA. The archive appears to have been circulated among former
U.S. government hackers and contractors in an unauthorized manner, one of whom
has provided WikiLeaks with portions of the archive.
Cidersomerset
9th March 2017, 19:16
Some of this is funny for me watching this play out on the intel loving mainstream.
In this item the anchor reluctantly stumbles into the possibility wiki leaks may be
telling the truth...LOL
Rep. Steve King: We Are 'Too Easy' On The CIA | MSNBC
https://www.youtube.com/watch?v=ijDqZ_xptYg
Published on 9 Mar 2017
Rep. Steve King, R-IA, debunks the recent WikiLeaks allegations
regarding the intelligence community with MSNBC's Ali Velshi.
============================================
============================================
Mika on Morning Joe on the same MSNBC is still say Trump is lying and mad
basically.....Mika and joe have obviously not looked at Vault 7.....:loco::loco:
The 'Nuggets Of Reality In Sea Of Trumpian Paranoia' | Morning Joe | MSNBC
https://www.youtube.com/watch?v=aY_Asvpa1-k
Published on 9 Mar 2017
Is a 'hostile' presence inside the federal government seeking to weaken Trump? Did
this presence simply not exist before Trump took office?
==================================================
Still very little from CIA NN on this vault 7 topic so far.....
==================================================
==================================================
Lionel is frustrated that he is not getting his message over to how serious Vault 7 is....
CIA and NSA Have Been Listening to You for Decades: Here's How and Why
U9XrhpPMtg4
Published on 9 Mar 2017
WikiLeaks and Vault 7 provide an opportunity for you, the citizen, to learn up
close and personal what governments have done and are doing to you through
enlisting apparatchiks, cronies and confederates to cull and capture and vacuum
metadata to be used for algorithm compilation, predictive policing à law Minority
Report, blatant and naked commerce and the subjugation of your freedom(s).
Listen carefully to this.
Cidersomerset
9th March 2017, 19:58
WikiLeaks - Press Conference on CIA Vault 7 (march 9th, 2017)
f4qIlY9xNoM
Published on 9 Mar 2017
Starts at 25:38
===================================================
===================================================
WikiLeaks says it will share CIA hacking tools with tech companies
https://www.youtube.com/watch?v=oTGPt6ACrY0
Published on 9 Mar 2017
Former CIA analyst Fred Fleitz on WikiLeaks’ plan to share CIA hacking tools with
tech companies.
Cidersomerset
9th March 2017, 22:56
With all this going on CIA NN can only concentrate on
Trumps tweet.....Tapper is another who has lost the plot
on this.....LOL 'YES OR NO' They won't answer .....No
one believes the President.....Tapper is desperate !
This is the most recent U 'tube clip , virtually nothing
on the site about the CIA Leek , they must still be waiting
for their brief , or they are just ignoring it......
Tapper: Not even Trump's team believes claims
https://www.youtube.com/watch?v=wS7OiU4JKkc
Published on 9 Mar 2017
CNN's Jake Tapper says that nobody from President Trump's
team, including Vice President Pence, is willing to support his
claims regarding wiretapping.
====================================================
====================================================
This sad woman who thought Russia was invading North Korea and thinks
Russia influenced the election says President Trump should be impeached.
She has no clue of what is going on , it would not be so bad if she was just
not parroting democratic and intel press propaganda and actual did proper
research herself she may have a different view.
Rep. Maxine Waters Comments On Russian Dossier | MSNBC
https://www.youtube.com/watch?v=Vzt2MGalKGM
Published on 9 Mar 2017
Rep. Waters, D-CA, tells MSNBC’s Ali Velshi she believes the Russian dossier on
Trump should be investigated.
====================================================
====================================================
Dianne Feinstein is another ill informed character on this subject and the MSNBC
reporter asks are you really, really sure its not Russia giving this dump to
Wiki....LOL..SAD........later she says " The same way they found Snowden and made
the arrests " Some of these dems/rep's are living in a different reality.....
Dianne Feinstein: If Assange's Claims Are True 'This Is A Major Release' | Andrea Mitchell | MSNBC
https://www.youtube.com/watch?v=awnjQ7FDxcw
Published on 9 Mar 2017
Wikileaks founder Julian Assange is accusing the CIA of devastating incompetence,
saying the agency has lost control of its cyber weapons. Sen. Dianne Feinstein,
D-Calif., a member of the Senate Intellience Committee joins to discuss.
Innocent Warrior
10th March 2017, 02:25
Zero Days trailer -
C8lj45IL5J4
Zero Days full movie -
0X0Teo5AxQM
Innocent Warrior
10th March 2017, 03:37
And let's not forget STUXNET = OG = OLYMPIC GAMES, which goes way beyond spying...
So let me get this straight, according to the movie, Zero Days, the Zero Day exploit is rare, they've never seen it before or since (four ZD exploits) and they said the sophistication of STUXnet suggested it would require the resources of a nation state. Hillary denied the attacks on Iran. Well I saw Zero Day mentioned in Vault 7, it was in one of the PDFs. I can't remember which one it is at the moment and will have a look for it later when I have more time, but for now, here's an article that features it -
Wikileaks' Vault 7: What Are 'Zero Day' Vulnerabilities?
"Vault 7" Leaks
The new series of leaks was codenamed "Vault 7" and the first full part of the series released on Tuesday was called "Year Zero." The disclosure made a mention of something called "zero day" weaponized exploits that were used to hack into products of U.S. and European companies, including Apple Inc. (NASDAQ: AAPL), Alphabet Inc (NASDAQ:GOOGL. Microsoft Corporation (NASDAQ: MSFT) and Samsung.
Read More. (http://m.benzinga.com/article/9150242?utm_referrer=https%3A%2F%2Fwww.google.com.au%2F)
Does the mention of Zero Day in Vault 7 seem as damning to you as it does to me?
KiwiElf
10th March 2017, 03:56
Yes, it sure does [seem damning...]
Like VAXXED, it's one of those doco's that needs to be seen IMO. ;)
Turiya has also just posted the full movie here (Same YouTube vsn) - see/grab it while you can:
http://projectavalon.net/forum4/showthread.php?90590-Transition-into-Trump&p=1139441#post1139441
Innocent Warrior
10th March 2017, 04:07
@Kiwi - Downloading it now. Holy cow, Vault 7 might blow STUXnet wide open.
* * *
Update - from Vault 7 press release (it includes links to the documents on the website (https://wikileaks.org/ciav7p1/)) -
From the Analysis section -
Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.
A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.
These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.
CIA malware targets Windows, OSx, Linux, routers
The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.
Many of these infection efforts are pulled together by the CIA's Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as "Assassin" and "Medusa".
Attacks against Internet infrastructure and webservers are developed by the CIA's Network Devices Branch (NDB).
The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB's "HIVE" and the related "Cutthroat" and "Swindle" tools, which are described in the examples section below.
The Freedom Train
10th March 2017, 05:21
Is the term "Year Zero" some sort of allusion to a new paradigm or momentous event such as the claimed birth of Jesus Christ? That term implies something.
That was the idea I was getting - and aside from my own feelings of impending sweeping changes rating ten out of ten on the richter scale, it seems that perhaps wikileaks is alluding to something similar. A paradigm shift?
The Freedom Train
10th March 2017, 05:24
Edit: Some time later..
A serious question here. Let us assume that the deep-state is populated by some of the brightest minds, (albeit corrupted from our point of view), and that a certain proportion of said minds are by their nature particularly adept in puzzle solving and we could add a little deviousness to that also.
Wikileaks made no secret of the forthcoming (now) release(d). Is it not fair to assume that they had a pretty good idea what was going to be revealed? Although the broad speculation of what was coming ranged wildly I'd profer they had a damn good idea from all the clues given.
Taking that assumption in the affirmative then they would have brought all the considerable powers at their disposal to prevent it, and were yet apparently powerless to do so.
Do we assume they are really quite powerless against an equally skilled adversary or do we think, 'Hang on, is this still just an act in a play we have yet to see the epilogue of?'
You bring up an excellent point, and one that I have oftentimes thought to myself - not just about wikileaks, but about any whistleblower with serious claims. Seeing as how these people are not in my inner circle, I do not know them from a pile of beans, and I really have no idea ultimate what is going on behind the scenes, although I can speculate. How much is charade, lies, corruption, false flag, etc, is anybody's guess.
With all that being said, as far as I can tell, it's going down in big ways whatever way you slice it.
The Freedom Train
10th March 2017, 05:31
As stated above, Wikileaks has suggested that this is only 1% of the information they expect to release from Vault 7. Does this mean the other 99% will more likely be more mundane information (such as past documents like mars remote viewing reports, drug-running ledgers from Afghanistan or somesuch), or do you suspect that these upcoming Vault 7 leaks will contain more 'pulp' leading to disclosure of advanced technologies or current/ongoing dark projects? I'd reckon with such an explosive title as Year Zero that this may be the case- disclosure.
I also wonder about what motive they had to claim "Year Zero". Releasing an archive of spyware tools and code as the first volley- I'm sure tech companies are working overtime to get some of these exploits patched up quickly, but some code was released (through images or documentation) and does work, allowing other programmers to play with some of these tools.
The idea behind Year Zero is that all culture and traditions within a society must be completely destroyed or discarded and a new revolutionary culture must replace it, starting from scratch. All history of a nation or people before Year Zero is deemed largely irrelevant, as it will ideally be purged and replaced from the ground up.
At this time, we can only speculate it seems, Wikileaks is tight-lipped on any release date for the "other 99%" of this information.
I am gunning for dirt on the mind control programs. This would be just so fantastic for the TI community - no more derogatory jokes about tin foil hats - after that info gets out in the public arena I suspect more than a few may decide to give the foil hat a whirl.
Karma Ninja
10th March 2017, 05:45
This is amazing stuff. We are witnessing a serious attempt to expose and teardown the shadowy underbelly of the world.
If this is 1% of what Wikileaks has, I can only imagine what might be contained in the other 99%.
The pot is coming to a roiling boil! Let the games begin and let's hope the players trying to expose the truth are committed to peasceful transitions. Let's seriously pray that the PTB do not go all out and start a massive war just to avoid the truth being exposed.
Innocent Warrior
10th March 2017, 07:33
Zero Day exploits and STUXnet -
HERE's (http://25zbkz3k00wn2tp5092n6di7b5k.wpengine.netdna-cdn.com/files/2015/02/Equation_group_questions_and_answers.pdf) a link to the PDF I was looking at from Vault 7, it's a report on the Equation Group. I don't know how to embed a PDF and found it linked in a Computerworld article (http://computerworld.com/article/2884938/equation-cyberspies-use-unrivaled-nsa-style-techniques-to-hit-iran-russia.html), the report was actually previously publicly available, the article is dated Feb 17, 2015.
From the report -
http://images.techhive.com/images/article/2015/02/equation-cyberspies-100568497-primary.idge.jpg
and -
What is Fanny?
Fanny is a computer worm created by the Equation group in 2008 and distributed throughout the Middle East and Asia. Fanny used two zero-day exploits, which were later uncovered during the discovery of Stuxnet. To spread, it used the Stuxnet LNK exploit and USB sticks. For escalation of privilege, Fanny used a vulnerability patched by the Microsoft bulletin MS09-025, which from 2009 was also used in one of the early versions of Stuxnet.
See the report for more information.
The Equation Group -
The NSA and the Equation Group are one and the same, from the Tech Crunch article, Snowden docs link NSA to Equation Group hackers (https://techcrunch.com/2016/08/19/snowden-docs-link-nsa-to-equation-group-hackers/) -
Expert analysis of the data suggested that the NSA and the Equation Group are one and the same, but confirmation came today from The Intercept (https://theintercept.com/2016/08/19/the-nsa-was-hacked-snowden-documents-confirm/), which found references to the dumped malware in its trove of documents provided by whistleblower and former NSA contractor Edward Snowden.
KiwiElf
10th March 2017, 07:53
Nice find, Innocent Warrior... scary stuff eh? (and it's only just beginning) ;)
BTW, anyone wonder why the "CIA" means Central Intelligence Agency (as opposed to American or US Intelligence Agency?)
Riiiiight ;)
norman
10th March 2017, 08:10
Edit: Some time later..
A serious question here. Let us assume that the deep-state is populated by some of the brightest minds, (albeit corrupted from our point of view), and that a certain proportion of said minds are by their nature particularly adept in puzzle solving and we could add a little deviousness to that also.
Wikileaks made no secret of the forthcoming (now) release(d). Is it not fair to assume that they had a pretty good idea what was going to be revealed? Although the broad speculation of what was coming ranged wildly I'd profer they had a damn good idea from all the clues given.
Taking that assumption in the affirmative then they would have brought all the considerable powers at their disposal to prevent it, and were yet apparently powerless to do so.
Do we assume they are really quite powerless against an equally skilled adversary or do we think, 'Hang on, is this still just an act in a play we have yet to see the epilogue of?'
You bring up an excellent point, and one that I have oftentimes thought to myself - not just about wikileaks, but about any whistleblower with serious claims. Seeing as how these people are not in my inner circle, I do not know them from a pile of beans, and I really have no idea ultimate what is going on behind the scenes, although I can speculate. How much is charade, lies, corruption, false flag, etc, is anybody's guess.
With all that being said, as far as I can tell, it's going down in big ways whatever way you slice it.
I think we should consider that the leaks phenomenon probably had a certain purpose, in the early days, of clearing the global building site of increasingly derelict nation states. If you're a globalist, you first need to clear the site before you can build your new project.
As things have gone along, I have noticed that nation destroying has indeed been the general effect of Wikileaks and even Snowden, so far.
Since the Hilary Clinton debacle, I'm struggling to get my head around what might be currently afoot.
KiwiElf
10th March 2017, 08:30
The corruption being exposed: (and I wish Alex would stop interrupting!! ;))
INFOWARS: Steve Pieczenik: Vault 7 Is Aimed To Take Down CIA
QPaV5tEwZ0g
vortexpoint
10th March 2017, 12:12
Sadly the fakestream media is barely mentioning this as a no biggie. This should be front page news.
Cidersomerset
10th March 2017, 14:17
‘There are no secrets in this world’ – John McAfee
TA1AApX2uUQ
Published on 9 Mar 2017
WikiLeaks’ Vault 7 “Year Zero” release exposed the CIA’s extreme vulnerability
as well as ordinary Americans’ susceptibility to internal surveillance. Cybersecurity
expert John McAfee joins “News with Ed” to share his peerless expertise on the
revelations and what they tell us about the Trump administration’s alleged
connections with Russia and MSM claims of Russian meddling in the 2016 election.
==================================================
==================================================
‘No such thing as absolute privacy in America’ – FBI Director
https://www.youtube.com/watch?v=V2_ZUC8Wj0g
Published on 10 Mar 2017
This week's WikiLeaks revelations showing the CIA can allegedly
hack into smarpthones and televisions have caused international
concern. RT's Caleb Maupin has taken to the streets of New York
to ask people there what privacy means to them.
=================================================
=================================================
'Propaganda virus': US lawmakers debate 'Russian misinformation'
https://www.youtube.com/watch?v=cuDIHsw4b5A
Published on 10 Mar 2017
According to an advisor speaking to the U.S. House Committee on Foreign Affairs,
there is a ‘Russian propaganda virus’. Russia and RT have been accused of a
misinformation campaign that ‘attempts to undermine and discredit Western
democratic institutions’.
=====================================================
=====================================================
CrossTalk: Vault 7
https://www.youtube.com/watch?v=RUHdv99AY2g
Published on 10 Mar 2017
Wikileaks strikes again. On full display are the CIA’s spy tools and methods. Snowden
provided a briefing book on U.S. surveillance, but the CIA leaks could provide the blueprints.
And your Samsung TV and iPhone are a big part of this.
CrossTalking with Larry Johnson, Suzanne Nossel, and Patrick Henningsen.
Cidersomerset
10th March 2017, 14:41
How to 'Spin , spin , spin ' a story now they all do it even in the alternate community.
But this is a good one Gen Flynn who was tapped and accused of having links to
Russia , Russia , Russia and did the mainstream say Russia everyday and are still
doing it. Well Gen Flynn has come out and said he was a paid lobbyist for Turkey
a NATO member and 'supposed' close US ally with a large US/NATO base in the
country. Now it is good that this has now come out , but it was not RUSSIA.......
They are still trying to insinuate Trump is involved .....
Michael Flynn Was A Foreign Agent During Trump Campaign | All In | MSNBC
mc0ihv2RQxk
Published on 10 Mar 2017
Former National Security Advisor Michael Flynn has now admitted that while
working as a top advisor to the Trump campaign he was also working as a foreign agent.
====================================================
RT NEWS...
Flynn received over $500,000 lobbying as ‘foreign agent’ of Turkish government
read more...
https://www.rt.com/usa/380079-flynn-turkey-disclosure-foreign-agent/?utm_source=browser&utm_medium=aplication_chrome&utm_campaign=chrome
====================================================
====================================================
MEANWHILE : At CIA NN headquarters Langley....All is quite on the Surface but
lurking just underneath they are getting ready to strike....
A9QTSyLwd4w
http://nordic.businessinsider.com/contentassets/3568a45fceda413995c07e2e21f9422d/58767e01ee14b6a27b8b4c1c.jpg?
https://cdn.milo.yiannopoulos.net/wp-content/uploads/2017/03/800-x-419-Canvas-62-759x419.png
===================================================
===================================================
This is priceless for me after all the continuous Russia bating by these two.
Mika and Joe confused......Turkey ? You can tell they really want it to be Russia,
they just stutter along in disbelief .......Its still Trumps fault somehow according to
Mika....They do not know what they are talking about , and of course nothing about
Vault 7.
7lcukzRwUIM
Published on 10 Mar 2017
Vice President Mike Pence has now weighed in on the revelation that former
National Security Adviser Michael Flynn performed more than half a million dollars’
worth of lobbying for Turkey before election day. Morning Joe discusses the
confusing nature behind whether Flynn resigned or was fired by the White House.
====================================================
====================================================
MSNBC's Rachael Madcow can only see Russia , Russia ,Russia I think she mentions
Turkey once and Russia aprox 50 times....LOL ....
https://www.youtube.com/watch?v=GvAscjcVjMA
Published on 10 Mar 2017
Rachel Maddow reviews the dubious explanations the Trump administration has
offered for its behavior toward disgraced National Security Adviser Mike Flynn and
points out the glaring problems in V.P. Pence's story about what he new about
Flynn's lobbying.
BMJ
10th March 2017, 17:09
Is the term "Year Zero" some sort of allusion to a new paradigm or momentous event such as the claimed birth of Jesus Christ? That term implies something.
That was the idea I was getting - and aside from my own feelings of impending sweeping changes rating ten out of ten on the richter scale, it seems that perhaps wikileaks is alluding to something similar. A paradigm shift?
December 21, 2016 is the accurate date of the End of the Mayan Calendar and the beginning of the new age, The age of Aquarius!
Link: http://www.michaelleehill.net/december-21-2016-winter-solstice-is-the-accurate-date-of-the-end-of-the-mayan-calendar-and-the-beginning-of-the-new-age-the-age-of-aquarius/
sheme
10th March 2017, 19:09
Well if the banks are due to crash this might be a plot to take your money from your on line account- listen carefully to what this guy says- of course it will be the "Russians that do it " https://www.youtube.com/watch?v=ELU5g2eXi70 If what he says is true why do "they" need this ability?
Cidersomerset
10th March 2017, 20:54
James Corbett and Media Monarchy.....first 10 mins on Vault 7
#Vault7 Problem Reaction Solution - #NewWorldNextWeek
oUdy-axIMY0
Published on 9 Mar 2017
Welcome to New World Next Week - the video series from Corbett Report and
Media Monarchy that covers some of the most important developments in open
source intelligence news. This week:
================================================
================================================
If what he says is true why do "they" need this ability?
Mark says cover it with tape....
http://cdn3.collective-evolution.com/assets/uploads/2016/06/zuckerberg-759x500.jpg
A Voice from the Mountains
10th March 2017, 20:54
I'm very satisfied just with the fact that the idea of the "deep state" attacking Trump is all over the MSM. The MSM may more or less be cheering for the "deep state" from the reporting, except on Fox, but just the fact that they're finally acknowledging its existence so visibly is a positive sign. This would never have been going on under Obama or Bush or Clinton.
Innocent Warrior
11th March 2017, 02:16
Going by the comments about the MSM, the coverage seems to vary a bit between countries, from what I've seen it's been alright here in Australia, which has surprised me.
Chester
11th March 2017, 03:42
Cidersomerset pointed out a David Icke Headline page –
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ
... it is called ECHELON (https://en.wikipedia.org/wiki/ECHELON)
“ECHELON, originally a secret government code name, is a surveillance program (signals intelligence/SIGINT collection and analysis network) operated on behalf of the five signatory nations to the UKUSA Security Agreement[1]—Australia, Canada, New Zealand, the United Kingdom and the United States, also known as the Five Eyes.”
Now see Bill Still – (less than 6 minutes)
Some in this community are open to the possibility that "we are told" about these things in various ways... one being in feature films produced by Hollywood. Further speculation in relation to the reasons differs... some suggesting "they have to" because of some universal cosmic law. My own opinion is that this is done to pre-condition as much of the public as possible for when the inevitable occurs... the inevitable being that truthful information that the actuality of these activities is very, very real also actually becomes public. Sometimes I wonder if there is such a degree of confidence within the deep state that the "leaking" is actually intentional and timed.
So consider this film that came out in the Fall of 2015 -
Spectre (https://en.wikipedia.org/wiki/Spectre_(2015_film))
“C campaigns for Britain to form "Nine Eyes", a global surveillance and intelligence co-operation initiative and uses his influence to close down the '00' section as he believes it to be outdated.”
And now throw in the “device hacking” and consider the latest Bourne movie –
Jason Bourne (https://en.wikipedia.org/wiki/Jason_Bourne_(film))
“The CIA director intends to use Deep Dream for real-time mass surveillance”
More...
"Dewey (the CIA Director) is scheduled to attend the convention for a public debate on privacy rights with Aaron Kalloor, the CEO of social media enterprise Deep Dream. Kalloor is the public face of corporate social responsibility in the Internet Age, but he has secretly been funded by Dewey. The CIA director intends to use Deep Dream for real-time mass surveillance alongside the latest incarnation of the CIA's targeted assassination 'Beta' program, known as "Iron Hand".
my comments -
The Deep Dream of the Deep State or as I like to call it…
Boys (and girls) with their toys
EDIT ADDED 2017-03-11 - This post by turiya (http://projectavalon.net/forum4/showthread.php?90590-Transition-into-Trump&p=1139756#post1139756) is an important read...
This capability destroys the concept of evidence. The CIA can carry out a cyber attack or steal information and leave a fingerprint, so to speak, of the country or person it wants blamed. If the CIA can leave the fingerprint of an innocent party, we must assume the CIA can also put secret documents or child pornography on a person’s computer. Because of the CIA’s capability, henceforth we cannot know if any evidence presented in any trial against any defendant is real of faked.
7alon
11th March 2017, 04:07
Going by the comments about the MSM, the coverage seems to vary a bit between countries, from what I've seen it's been alright here in Australia, which has surprised me.
Yeah I can confirm this. It isn't as saturated with propaganda. What does everybody think about Julian Assange wanting to work with corporations he believes were victims of the CIA? (google, apple etc). While I have no hard evidence to support my opinion, I believe that the CEO's of these corporations worked with the CIA through political channels to arrange for CIA personnel to be 'planted' in their companies to create back doors and exploits. After all the connections I've seen through the pizzagate research, I don't believe for one second that the higher ups in some, if not all of these corporations are innocent victims of intelligence agencies.
Innocent Warrior
11th March 2017, 05:52
What does everybody think about Julian Assange wanting to work with corporations he believes were victims of the CIA? (google, apple etc). While I have no hard evidence to support my opinion, I believe that the CEO's of these corporations worked with the CIA through political channels to arrange for CIA personnel to be 'planted' in their companies to create back doors and exploits. After all the connections I've seen through the pizzagate research, I don't believe for one second that the higher ups in some, if not all of these corporations are innocent victims of intelligence agencies.
I share similar suspicions and voted the other way on WL's poll but I think they made the right decision, they're putting the security of the people first.
It's also highlighting the true priorities of the US government, while they hunt for the 'mole' and condemn WL for putting the security of US citizens at risk without mentioning the security risk the CIA exposed the US citizens to, WL is offering to help clean up the CIA's mess.
This from Fox & Friends (https://twitter.com/foxandfriends/status/840162574507233280) -
Showdown intensifies between WikiLeaks and the feds! Assange says WikiLeaks will work with tech companies as FBI looks for mole
and
Pence: US will 'use the full force of the law' on WikiLeaks if CIA leak legit (http://thehill.com/policy/cybersecurity/323315-pence-sharing-intel-a-very-serious-offense)
Meanwhile, Ron Paul said he thinks the release of this information is fantastic -
Ron Paul's take on the future of technology, WikiLeaks (http://www.ronpaullibertyreport.com/archives/ron-pauls-take-on-the-future-of-technology-wikileaks)
Innocent Warrior
11th March 2017, 06:02
v 7.3.3 - Fix CIA Hacking Notepad++ Issue
The issue of a hijacked DLL concerns scilexer.dll (needed by Notepad++) on a compromised PC, which is replaced by a modified scilexer.dll built by the CIA. When Notepad++ is launched, the modified scilexer.dll is loaded instead of the original one.
It doesn't mean that CIA is interested in your coding skill or in your sex message content in Notepad++, but rather it prevents raising any red flags while the DLL does data collection in the background.
It's not a vulnerability/security issue in Notepad++, but for remedying this issue, from this release (v7.3.3) forward, notepad++.exe checks the certificate validation in scilexer.dll before loading it. If the certificate is missing or invalid, then it just won't be loaded, and Notepad++ will fail to launch.
Checking the certificate of DLL makes it harder to hack. Note that once users’ PCs are compromised, the hackers can do anything on the PCs. This solution only prevents from Notepad++ loading a CIA homemade DLL. It doesn't prevent your original notepad++.exe from being replaced by modified notepad++.exe while the CIA is controlling your PC.
Just like knowing the lock is useless for people who are willing to go into my house, I still shut the door and lock it every morning when I leave home. We are in a f**king corrupted world, unfortunately.
Otherwise there are a lot of enhancements and bug-fixes which improve your Notepad++ experience. For all the detail change log, please check in the Download page.
Source. (https://notepad-plus-plus.org/news/notepad-7.3.3-fix-cia-hacking-issue.html)
* * *
After CIA leak, Intel Security releases detection tool for EFI rootkits
Intel Security has released a tool that allows users to check if their computer's low-level system firmware has been modified and contains unauthorized code.
The release comes after CIA documents leaked Tuesday revealed that the agency has developed EFI (Extensible Firmware Interface) rootkits for Apple's Macbooks. A rootkit is a malicious program that runs with high privileges -- typically in the kernel -- and hides the existence of other malicious components and activities.
Read more. (http://www.pcworld.com/article/3179348/security/after-cia-leak-intel-security-releases-detection-tool-for-efi-rootkits.html?sf61342414=1)
* * *
The World Wide Web Foundation was established in 2009 by Web inventor Sir Tim Berners-Lee to advance the open Web as a public good and a basic right. We’re building a future in which the Web empowers everyone, everywhere, to take part in building a fairer world.
This statement from The World Wide Web Foundation -
Craig Fagan, Policy Director at the Web Foundation said:
“Governments should be safeguarding the digital privacy and security of their citizens, but these alleged actions by the CIA do just the opposite. Weaponising everyday products such as TVs and smartphones – and failing to disclose vulnerabilities to manufacturers – is dangerous and short-sighted. It puts people around the world at risk of attack from hackers and repressive regimes, and this leak itself shows just how likely such tools are to spread beyond the organisation that developed them.
“Going after devices circumvents the work that has been done to bolster encryption as a safeguard to our data privacy, particularly in the aftermath of past revelations about government surveillance.
“If these new assertions prove true, we call on the Trump administration and other governments to stamp out such practices. The problem is widespread – in 2014 our Web Index research showed that 83% of countries had weak or non-existent safeguards to protect the privacy of online communications. Now is the time to address this – these issues will only magnify as more devices are connected and machine-to-machine communications become even more common.
“The Web Foundation urges governments to take urgent steps to protect our digital privacy and security – including checks and balances to protect citizens from any overreach by security forces. We need political reform – if we try to rely on technical solutions alone, governments will simply stay one step ahead by learning how to crack the technologies. For their part, companies must step up to the plate too – by pressuring governments to make these reforms, while also investing more in device security and encrypting data to and from connected devices by default.”
Source. (http://webfoundation.org/2017/03/governments-should-be-protecting-our-online-privacy-not-destroying-it/)
KiwiElf
11th March 2017, 06:04
Interesting,.. is Pence showing his true colours? (in addition to trying to have Flynn remove his [Pence's] "friend" off the pedophile arrest list...? The plot thickens ;)
Innocent Warrior
11th March 2017, 06:43
Considering Trump's commitment to giving the country back to the people and to their security, you'd think he'd more concerned about the CIA's activities, right? Perhaps he's been given no-go zones, in which case, I'm not too concerned about their threats to WikiLeaks. ;)
Cidersomerset
11th March 2017, 13:42
Roger Stone Calls Out The Smoking Gun. Release Of Guccifer Communications
ZAi5Rkm4MTw
Published on 10 Mar 2017
Help us spread the word about the liberty movement, we're reaching millions help us reach millions more.
====================================================
====================================================
====================================================
I have not got into reverse speech but I listened to this yesterday and they
are going over some odd underlying messages , it will make more sense as
you listen if you are into it.....One of the comments he says is he is the 5th as they
interpret as 4 presidents have died of natural causes in office and 4 assassinated
that he is referring he maybe the 5th ? They explain it better as they go along.
Jeff Rense & David John Oates - SHOCKING! Donald Trump Has Been Taken Over And Controlled?
Bx2a5pLhLvY
Published on 10 Mar 2017
As many of you heard, President Trump's Reversals from his speech to Congress were surprisingly full
of incongruence. From a man who has always been sparklingly congruent,this came as quite a shock
to David Oates and most of the listening audience. Almost immediately after the program, David went
to work further evaluating the reversals.
Following a couple of breakthroughs that didn't seem to make sense, Oates discovered that virtually the
entire set of reversals from the speech to Congress, WERE, in fact, completely logical and formed a
shocking narrative from his subconscious mind. Don't miss this stunning peak inside the mind of Donald Trump.
Cidersomerset
11th March 2017, 15:11
I just listened to this little interview that on the face of it seems harmless
enough the usual about Brexit and Trump. Then Nigel gets asked whether
he had a meeting with Julian Assange ? Nigel gets coy and you need to
see his facial expressions as he says he keeps all his meetings private twice.
Now why would Nigel meet Julian ? they have never been connected
publically before as far as I know ? But a bit of 'conspiracy' going on
here what if Nigel was acting as a proxy for someone in the Trump
campaign or Trump himself as they dinned together recently...UHM !!
The timing is spot on and Nigel's reaction in vid does not seem his usual
self ? interresting......
The Donald likes to make 'Deals' remember.........
http://www.irishtimes.com/polopoly_fs/1.2989723.1488123037!/image/image.jpg_gen/derivatives/box_620_330/image.jpg
https://www.theguardian.com/politics/2017/feb/26/nigel-farage-dinner-with-the-donald-joins-trumps-table-at-washington-hotel
Nigel Farage says take Donald Trump seriously on Obama hacking him
3.20 mins in they start talking about Assange and Trump....
CqMywqPXJFc
Published on 10 Mar 2017
(10TH MAR 2017) Subscribe for more Donald Trump and Nigel Farage content.
===================================================
===================================================
Nigel Farage: 'Trump and I most vilified in West' - BBC News
JXfM9k8zZe8
Published on 10 Mar 2017
British politician Nigel Farage, who helped steer the UK towards the exit door of the
European Union, says that he and Donald Trump have one thing in common. "We're
probably the two most vilified people in the West." He adds that their bond was
formed over the "shed-loads of abuse" they have each received.
Chester
11th March 2017, 17:28
Apologies to point back to this post (made yesterday) but I have further added to this post and I think its an important "new read" based on these additions, Sam.
Post #140 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1139673&viewfull=1#post1139673)
sheme
11th March 2017, 17:41
We must all know that the cabal will stop at nothing to get forced cooperation from Trump - his weakness is his Family his boy who he adores -they will start there as they are like excrement on his shoes.
Cidersomerset
11th March 2017, 18:06
Apologies to point back to this post (made yesterday) but I have further added
to this post and I think its an important "new read" based on these additions, Sam.
Post #140
EDIT ADDED 2017-03-11 - This post by turiya is an important read...
Quote This capability destroys the concept of evidence. The CIA can carry out a
cyber attack or steal information and leave a fingerprint, so to speak, of the
country or person it wants blamed. If the CIA can leave the fingerprint of an
innocent party, we must assume the CIA can also put secret documents or child
pornography on a person’s computer. Because of the CIA’s capability, henceforth
we cannot know if any evidence presented in any trial against any defendant is real
of faked.
Thanks Sam good post and you reminded me to post David Ickes video cast...
================================================
================================================
Are You Listening Yet? Because THEY Are - The David Icke Dot-Connector Videocast
BYhAp7S1wZg
Published on 11 Mar 2017
To Watch The Exclusive, Extended Version Of This Dot Connector Videocast,
http://www.davidicke.com/register
====================================================
The Michael Hastings 'assassination' has been highlighted but the earlier
Princess Di 'assassination' also comes into question....
https://www.youtube.com/watch?v=3vSKfgsBCHA
Published on 8 Mar 2017
Many of you are now hearing about Vault 7, the latest Wikileaks, this time focusing
on the CIA. Years ago, I indicated Michael Hastings was killed by the CIA. Even
further back, I indicated Princes Diana was murdered by MI6. More recently, I
indicated the so-called Russian hacks were internal within US government. US
intelligence apparatus knew as I knew that Hillary couldn't beat Trump as I
indicated she couldn't in August, 2015. Therefore, they started working on a
scheme to bring Trump down. The so-called deep state never intended for or
initially thought Trump could or would win. Lastly, I maintain what I said a week
ago, it will be proven that Obama administration wiretapped Trump's campaign.
The intelligence apparatus is still snooping on him, as president.
Cidersomerset
11th March 2017, 20:51
Was the CIA leak backlash against Brennan?
WP3T1d92IqE
Published on 10 Mar 2017
It's been a tough week for the CIA, which had some of its biggest spying secrets
exposed in WikiLeaks' Vault 7 on Tuesday, with investigators saying the leak came
from within. Reports say that many CIA agents were disaffected by Director John
Brennan's leadership, reforms and internal restructuring. RT America's Anya
Parampil brings the latest.
=================================================
=================================================
What The Wikileaks Dump Tells Us.
EQCQBqORpAE
Published on 10 Mar 2017
On tonight’s Big Picture, Thom talks to former CIA analyst and whistleblower
John Kiriakou and journalist James Bamford about the recent Wikileaks dump,
known as “Vault 7” and what it reveals about hacking and surveillance
techniques used by the CIA.
================================================
================================================
CIA knew of hacking data breach in 2016
https://www.youtube.com/watch?v=O8ABMk--0Y0
Published on 11 Mar 2017
Reuters investigative correspondent Mark Hosenball joins CBSN to discuss the
investigation into the WikiLeaks release about the CIA's hacking program.
Cidersomerset
11th March 2017, 22:00
CIA NN has still not posted much on this , but they let this thru though the anchor
still tried to insert Russia in there...This is a pretty good response by Glen Greenwald.
Greenwald on Wikileaks CIA dump (full interview)
M4eQw4bVi-w
Published on 11 Mar 2017
The Intercept co-founder Glenn Greenwald discusses Wikileaks recent release
of CIA surveillance programs and the investigations into Russia's role in the
US election with CNN's Michael Smerconish.
==============================================
==============================================
CIA NN ...is this a message ? or as Trump says...
Trump: White House intruder is troubled
ixA0-X5txcA
Published on 11 Mar 2017
A man carrying a backpack was arrested after breaching security at the
White House complex and was discovered by Secret Service by the south
entrance to the executive residence, officials said. "It was a troubled person.
It was very sad," President Trump said of the incident.
Intruder arrested at White House
https://www.youtube.com/watch?v=DBROSrrMjuE
Published on 11 Mar 2017
Sources say that an intruder was arrested on White House grounds during a time
when President Trump was in the residence. CNN's Ryan Nobles reports.
====================================================
Police: White House intruder carried mace in his backpack
https://www.youtube.com/watch?v=NpVndh0H6pk
Published on 11 Mar 2017
The intruder who attempted to gain access to the White House was carrying mace
in his backpack, according to Washington Metropolitan Police.
===================================================
===================================================
WikiLeaks, Vault 7 & The Rogue CIA
q_zWmOZXO_I
Published on 11 Mar 2017
Did Obama illegally spy on Trump during the Presidential campaign? Darrin McBreen talks to
Dr. Jerome Corsi about the latest revelations that the CIA and Barack Obama teamed up to
frame Russia and Donald Trump for rigging the U.S. election. Plus WikiLeaks gets hit by a
cyber attack during a scheduled Vault 7 press conference.
Help us spread the word about the liberty movement, we're reaching millions help us reach
millions more. Share the free live video feed link with your friends & family: http://www.infowars.com/show
Cidersomerset
11th March 2017, 22:23
Another good conversation and its not lost on the Roger or the host that RT are
far more open than the mainstream on these subjects , whether Russia was
involved or not. Obviously RT have bias's just like most mainstream media around
the world.
CIA Wiretapping at Trump Tower A scandal bigger than Watergate.
9x481_cljWU
Published on 11 Mar 2017
It may happen that Barack Obama and members of his administration are
dragged before a grand jury and questioned under oath about what they
knew about these break-ins, Roger Stone, former Trump adviser, told
RT's Worlds Apart host, Oksana Boyko.
Innocent Warrior
12th March 2017, 05:04
an important read...
This capability destroys the concept of evidence. The CIA can carry out a cyber attack or steal information and leave a fingerprint, so to speak, of the country or person it wants blamed. If the CIA can leave the fingerprint of an innocent party, we must assume the CIA can also put secret documents or child pornography on a person’s computer. Because of the CIA’s capability, henceforth we cannot know if any evidence presented in any trial against any defendant is real of faked.
Yes, in the movie, "Zero Days", Michael Hayden stated that if you can spy you can manipulate, all it takes is the will to do so. The CIA's virus creation rules show their ways of evading forensic analysis. SECRET/NOFORN document from Vault 7 -
Development Tradecraft DOs and DON'Ts (https://www.wikileaks.org/ciav7p1/cms/page_14587109.html#efmAQ6AR7AYlAZXA-VBBJBBSBCQBCbBExBHXBKGBv9Bw9ByBBy-Bz2B0OB02B1yB8mB9jCQZCR1CSmCTR)
https://pbs.twimg.com/media/C6rVB2_XUAMGrkO.jpg
Innocent Warrior
12th March 2017, 05:40
From Vault 7 -
F-Secure virus scanner is a "lower tier product that causes us minimal difficulty"
https://wikileaks.org/ciav7p1/cms/page_14587956.html#efmAC_AES …
https://pbs.twimg.com/media/C6p8dL-WkAI58ln.jpg
* * *
CIA attacks its intelligence partners -
https://wikileaks.org/ciav7p1/cms/page_20251099.html#efmAV_AWM …
https://pbs.twimg.com/media/C6q1_UPWsAEv27S.jpg
* * *
Articles -
Article (01-01-2016) - 'Out-of-control' Toyota acceleration blamed in California crash that killed five (https://www.consumeraffairs.com/news/out-of-control-toyota-acceleration-blamed-in-california-crash-that-killed-five-010116.html)
Case against Toyota may be affected by revelation of CIA interest in hacking cars.
Here is EPIC's legal filing (pdf) https://epic.org/amicus/cahen/EPIC-Amicus-Cahen-
Source. (https://twitter.com/wikileaks/status/840617347513765889)
* * *
Statement from The Internet Engineering Task Force -
Observations on the CIA Revelations
Recent news stories, and some IETF list discussion, have related to the release of (claimed) CIA materials relating to surveillance, hacking and information warfare. There has been quite a bit of discussion about the details of the various attacks contained in this leak, such as those relating to surveillance through smart TVs, or hacking vehicles. But are there more general conclusions that we can draw from release of this information?
First, we think the content of leaks is not particularly surprising, especially given knowledge of other leaks in recent years, such as those from Edward Snowden. Malware is another tool in the same toolbox that is already known to include many other efforts that attempt to compromise security, such as pervasive surveillance.
But the release of the current tranche of documents does seem to nicely support a number of things that we knew already and that are arguably more worthy of consideration:
Security is not a single feature, rather the level of security one experiences needs to be thought of as an emergent property of the whole system. Communications security, for instance, is necessary but not sufficient. You also have to worry about the security of your devices, platforms, operating systems, and components. And the reliability of your communication partners.
There is no such thing as privileged access for the good guys once there are more than a very small number of people involved. Sooner or later the privileged way to access information or hacks will either leak, be re-discovered independently by others, or be shared to parties that do not have your best interest in mind. In addition, systems built to take advantage of the privileged access will get broken and misused.
All malware is just that, malicious software designed to disrupt or compromise other systems. And all will eventually leak. Secretly held knowledge of vulnerabilities makes us all less safe. The vulnerabilities will be exploited, perhaps traded or shared, instead of being reported and fixed. And when they leak out, they do damage to your friends as well as your supposed enemies.
The security of our communications and applications matters a lot. Lives are at stake, not just your browsing history. Our entire societies run on top of our technical infrastructure, from hospitals and power plants to political processes and our economy. We cannot afford to compromise the security of these systems.
As noted, we think these are matters that are already known, but reminding ourselves of the big picture now and then can be useful.
From the IETF perspective we are of course committed to continuing our effort to provide the best possible technical tools for the Internet and the users. One technical observation that may be of use is that focusing on protecting data and not merely links or transport needs better support, make it easier to achieve in practise and at scale.
Jari Arkko, IETF Chair
Stephen Farrell, IETF Security Area Director
Source. (https://www.ietf.org/blog/2017/03/observations-on-the-cia-revelations/)
KiwiElf
12th March 2017, 06:16
Vault 7 - VL’s Pentagon Insider Reveals All in a Q & A
Posted on March 10, 2017 by Angie
http://victuruslibertas.com/2017/03/3154/
We have been reaching out to our Pentagon insider and… FINALLY! We got a reply and he has agreed to answer some questions about Vault 7.
Q. Vault 7 is the biggest story of the year, right?
A. It gets bigger by orders of magnitude.
Q. So what happens now?
A. The story will go well beyond Implants, C2’s, and LP’s.
Q. What does that mean?
A. Listening posts, Malware. The danger is in how the CIA declassified “war code”. They also failed to keep different eggs in different baskets. This can be blamed on the agency not wanting to loop NSA in their plans. In essence, the CIA sought to create their own NSA.
Q. What do you see happening next?
A. Well, “Whack A Mole” takes on a whole new meaning!
Q. Whoa…….
A. The media steps in. Talking heads bemoan the “threat to national security”, blame Russia, avoid any mention of Uk involvement or Israel, which by the way, is furious beyond belief and scared ****less at the release of Vault 7… as are the Brits.
Q. We keep hearing this. Why? The Brits and Israeli’s are allies, right?
A. Define ally? The CIA, MI6 and Israeli secret service have been engaged in asymmetrical espionage on civilians, both domestically and abroad. They turned their tradecraft on the civi’s. Thats not going to play out well. There are bigger floods ahead, I fear.
Q. Floods?
A. Its a term used to denote large scale leaks or breeches in intelligence.
Q. What type of things can we expect?
A. Right now, the first dump concentrated on the CIA’s toolkit. The fear and loathing barometer tells me there is real concern the source code will get leaked, and even bigger concern the CIA’s past ‘activities” get exposed. If that happens, we will have a shockwave and an instant realignment of friends and foes.
Q. Could you explain further?
A. Lets say Wikileaks divulges that the CIA engages in domestic espionage in tandem with Mossad and MI6… Lets say CIA looks the other way while foreign nations are allowed to surveil American citizens… Lets say the people find out we created Isis with Israel, or the CIA really did neutralize Kennedy. Imagine how the citizens will view the CIA, Mossad and MI6. In truth, these entities are not the beast, but rather the claws of the beast. The combination of the CIA, Mossad and MI6 can be considered the greatest sponsors of terrorism in the world.
Q. Wow. So you are saying Wikileaks may leak the secret history of the CIA?
A. I am sure its coming. Why did they use a Kennedy quote referencing the CIA’s destruction as their passphrase? I am pretty certain they plan to expose just who was behind the Kennedy assassination.
Q. If foreign nations were behind 9/11, will the people sit idly and forget about it and go back to their everyday lives?
A. 2 years ago, I would have been confident they would have behaved as the lemmings the CIA expects them to behave like. But the foundation of trust is eroding. People no longer trust DC, MSM, Banks, our courts, etc.
Q. Will Pedogate ever be fully exposed?
A. Vault 7 will make certain that Pedogate is exposed. CIA and Mossad are behind much of it. Many in my close circle welcomes what Wikileaks has done. Most military servicemen serve honorably. Most law enforcement as well. We want the swamp drained. If Trump muzzles Pence, and guides this nation by his instincts, my guess is he will gut the CIA, modernize it, kick the MI6 and Mossad out of the tent and start re-evaluating who our friends are. Start with Saudi Arabia. Our relationship with the UK is very good from a military standpoint. That will not go away. But, we need to weaken the power and reach of our current intelligence community as it is forced to disengage from foreign intelligence services like Mi6 and Mossad. We have to stand alone.
Q. Whats the immediate effect of Vault 7 for the average computer user?
A. Siege mentality, I would imagine. Is your anti virus actually a virus? You will see computer “eye patches” being sold to cover the camera. Users will start to physically disable their mics, and only use headphone mic’s that you can detach when not using it.The public will equate all internet enabled consumer products as weapons of espionage and potential murder. The climate of the American public is one of distrust and apprehension. They do not feel protected. If you’re talking about a failure to protect America people, you can add, the CDC, the SEC, the USDA, Homeland Security, and just about every other branch of government.
But, the sub rosa conclusions swim in even deeper waters. America feels sabotaged by it’s Government. We falsely believed we were spectators at a Roman Arena, watching the blood sport of foreign wars on our flat screens and computers. Iraq, Syria, Yemen.
But, now we have soft terror in France, Germany, Turkey, United States, and so on. And with the revelation of our devices listening in on us, its clear we are not spectators in the Roman Arena, but lion and gladiator fodder, as well.
Q. So its all going to hell?
A. No. Vault 7 is a good thing, actually. From a military standpoint, it’s better to protect an aware civilian population than one that is programmed and obtuse . The average Joe and Mary damn well want to know if their kids are being spied on. The exploitation of these cybertools, in the hands of pedophiles, psychopaths and phishermen is what should really alarm people. This is a watershed moment in American history, The pursuit of privacy may eclipse the pursuit of happiness.
Q. Can I trust my phone?
A. Google’s Android Operating System is used in almost 9 out of 10 smart phones globally. Google, Facebook and Apple may very well have sold backdoor access to the CIA. We call it Judas technology.
A Voice from the Mountains
12th March 2017, 06:28
Considering Trump's commitment to giving the country back to the people and to their security, you'd think he'd more concerned about the CIA's activities, right? Perhaps he's been given no-go zones, in which case, I'm not too concerned about their threats to WikiLeaks. ;)
Trump himself has actually been conspicuously quiet in regard to the latest from Wikileaks. All I know of him saying is that any leaking of classified information is illegal and a threat to our national security, and I think he sent that out in a tweet. He doesn't seem to be making a big deal of it, and with all of his "deep state" enemies in the CIA, it's obvious why he wouldn't.
Having said that, I think he's going to keep his distance from Wikileaks and act like he's outraged for now, because later on they're going to be dropping even bigger bombshells and everybody knows it. That's going to help get public sentiment behind a major draining of the swamp, and Trump wouldn't want to compromise that by giving the media any indication that he actually supports what Wikileaks is doing.
If Trump acted like he supported the Wikileaks releases, the media would immediately latch onto that to claim that Wikileaks is working for Trump and Putin and they're trying to take down their Democratic opposition in a staged political witchhunt, etc. The narrative they're going to go with is so obvious at this point that it's sad. But Trump is playing smart by making it appear as though he disapproves of the leaks.
I get the feeling that Pence is rather dense to all of this stuff and unfortunately he can't be fired. The best we can hope for is for him to be redpilled.
KiwiElf
12th March 2017, 06:43
I believe it's called, "triangulation" ;)
Innocent Warrior
12th March 2017, 07:26
@Kiwi - the FAQ section of Vault 7 does indicate the series could have been submitted by multiple sources, we will find out as other parts are released, looks like it could be a mixed bag of CIA intel. Great post, TY (and there it is - pedogate, fingers crossed).
@A voice from the mountains - good to read, hopefully other parts of the series will give Pence the red pills he needs, TY.
KiwiElf
12th March 2017, 07:47
@Kiwi - the FAQ section of Vault 7 does indicate the series could have been submitted by multiple sources, we will find out as other parts are released, looks like it could be a mixed bag of CIA intel. Great post, TY (and there it is - pedogate, fingers crossed).
@A voice from the mountains - good to read, hopefully other parts of the series will give Pence the red pills he needs, TY.
I agree... this "info" has all the same nuances as the original 4chan/FBI leaker and alludes to what I stated in my original post #2: - that source unfortunately disappeared shortly after I posted it.
Trump is being quite clever; it takes the flak off him from the left to a "third party" while his admin works to topple Obama et al (CNN were already conspiring to accuse Trump of a "revenge hit" when the Pedogate arrests/story hits. According to Dr Steve Pieczenik, the "good guys" (incl Trump) are working closely with Alex Jones & Wikileaks to bring this about).
Of course, Trump has to weed out & expose the traitors within his own admin while all this is going down.
He's basically setting them up & letting them hang themselves. We should see a few more "firings" shortly. :)
The next Vault 7 releases will be progressively more "spectacular". ;)
Innocent Warrior
12th March 2017, 15:03
From the Vault 7 press release -
UMBRAGE
The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity.
This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.
The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.
With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.
Note that WL is saying the CIA can, not is misdirecting attribution. The Intercept's article below agrees this can be done but is saying the files say the purpose is to save time.
WIKILEAKS FILES SHOW THE CIA REPURPOSING HACKING CODE TO SAVE TIME, NOT TO FRAME RUSSIA
ATTRIBUTING HACKING ATTACKS to the correct perpetrators is notoriously difficult. Even the U.S. government, for all its technical resources and expertise, took warranted criticism for trying to pin a high-profile 2014 cyberattack on North Korea, and more recently faced skepticism when it blamed Russia for hacks against top Democrats during the 2016 election.
In those cases, government officials said they based their attribution in part on software tools the hackers employed, which had been used in other cyberattacks linked to North Korea and Russia. But that sort of evidence is not conclusive; hackers have been known to intentionally use or leave behind software and other distinctive material linked to other groups as part of so-called false flag operations intended to falsely implicate other parties. Researchers at Russian digital security firm Kaspersky Lab have documented such cases.
On Tuesday, Wikileaks published a large cache of CIA documents that it said showed the agency had equipped itself to run its own false-flag hacking operations. The documents describe an internal CIA group called UMBRAGE that Wikileaks said was stealing the techniques of other nation-state hackers to trick forensic investigators into falsely attributing CIA attacks to those actors. According to Wikileaks, among those from whom the CIA has stolen techniques is the Russian Federation, suggesting the CIA is conducting attacks to intentionally mislead investigators into attributing them to Vladimir Putin.
“With UMBRAGE and related projects, the CIA can not only increase its total number of attack types, but also misdirect attribution by leaving behind the ‘fingerprints’ of the groups that the attack techniques were stolen from,” Wikileaks writes in a summary of its CIA document dump
It’s a claim that seems intended to shed doubt on the U.S. government’s attribution of Russia in the DNC hack; the Russian Federation was the only nation specifically named by Wikileaks as a potential victim of misdirected attribution. It’s also a claim that some media outlets have accepted and repeated without question.
“WikiLeaks said there’s an entire department within the CIA whose job it is to ‘misdirect attribution by leaving behind the fingerprints’ of others, such as hackers in Russia,” CNN reported without caveats.
It would be possible to leave such fingerprints if the CIA were re-using unique source code written by other actors to intentionally implicate them in CIA hacks, but the published CIA documents don’t say this. Instead they indicate the UMBRAGE group is doing something much less nefarious.
They say UMBRAGE is borrowing hacking “techniques” developed or used by other actors to use in CIA hacking projects. This is intended to save the CIA time and energy by copying methods already proven successful. If the CIA were actually re-using source code unique to a specific hacking group this could lead forensic investigators to mis-attribute CIA attacks to the original creators of the code. But the documents appear to say the UMBRAGE group is writing snippets of code that mimic the functionality of other hacking tools and placing it in a library for CIA developers to draw on when designing custom CIA tools.
“The goal of this repository is to provide functional code snippets that can be rapidly combined into custom solutions,” notes a document in the cache that discusses the project. “Rather than building feature-rich tools, which are often costly and can have significant CI value, this effort focuses on developing smaller and more targeted solutions built to operational specifications.”
Robert Graham, CEO of Errata Security, agrees that the CIA documents are not talking about framing Russia or other nations.
“What we can conclusively say from the evidence in the documents is that they’re creating snippets of code for use in other projects and they’re reusing methods in code that they find on the internet,” he told The Intercept. “Elsewhere they talk about obscuring attacks so you can’t see where it’s coming from, but there’s no concrete plan to do a false flag operation. They’re not trying to say ‘We’re going to make this look like Russia’.”
The UMBRAGE documents do mention looking at source code, but these reference widely available source code for popular tools, not source code unique to, say, Russian Federation hackers. And the purpose of examining the source code seems to be for purposes of inspiring the CIA code developers in developing their code, not so they can copy/paste it into CIA tools.
It’s not unusual for attackers of all persuasion — nation-state and criminal — to copy the techniques of other hackers. Success breeds success. A month after Stuxnet was discovered in June 2010, someone created a copycat exploit to attack the same Windows vulnerability Stuxnet exploited.
Components the UMBRAGE project has borrowed from include keyloggers; tools for capturing passwords and webcam imagery; data-destruction tools; components for gaining escalated privileges on a machine and maintaining stealth and persistent presence; and tools for bypassing anti-virus detection.
Some of the techniques UMBRAGE has borrowed come from commercially available tools. The documents mention Dark Comet, a well-known remote access trojan, or RAT, that can capture screenshots and keystrokes and grab webcam imagery, among other things. The French programmer who created Dark Comet stopped distributing it after stories emerged that the Syrian government was using it to spy on dissidents. Another tool UMBRAGE highlights is RawDisk, a tool made by the commercial software company Eldos, which contains drivers that system administrators can use to securely delete information from hard drives.
But legitimate tools are often used by hackers for illegitimate purposes, and RawDisk is no different. It played a starring role in the Sony hack in 2014, where the attackers used it to wipe data from Sony’s servers.
It was partly the use of RawDisk that led forensic investigators to attribute the Sony hack to North Korea. That’s because RawDisk had been previously used in 2011 “Dark Seoul” hack attacks that wiped the hard drives and master boot records of three banks and two media companies in South Korea. South Korea blamed the attack on North Korea and China. But RawDisk was also used in the destructive Shamoon attack in 2012 that wiped data from 30,000 systems at Saudi Aramco. That attack wasn’t attributed to North Korea, however; instead U.S. officials attributed it to Iran.
All of this highlights how murky attribution can be, particularly when focused only on the tools or techniques a group uses, and how the CIA is not doing anything different than other groups in borrowing tools and techniques.
“Everything they’re referencing [in the CIA documents] is extremely public code, which means the Russians are grabbing the same snippets and the Chinese are grabbing them and the U.S. is grabbing,” says Graham. “So they’re all grabbing the same snippets of code and then they’re making their changes to it.”
The CIA documents do talk elsewhere about using techniques to thwart forensic investigators and make it hard to attribute attacks and tools to the CIA. But the methods discussed are simply proper operational security techniques that any nation-state attackers would be expected to use in covert operations they don’t want attributed to them. The Intercept wasn’t able to find documents within the WikiLeaks cache that talk about tricking forensic investigators into attributing attacks to Russia. Instead they discuss do’s and don’ts of tradecraft, such as encrypting strings and configuration data in malware to prevent someone from reverse engineering the code, or removing file compilation timestamps to prevent investigators from making correlations between compilation times and the working hours of CIA hackers in the U.S.
Researchers at anti-virus firms often use compilation times to determine where a malware’s creators might be located geographically if their files are consistently compiled during work hours that are distinctive to a region. For example, tools believed to have been created in Israel have shown compilation times on Sunday, which is a normal workday in Israel.
The bottom line with the CIA data dump released by Wikileaks is that journalists and others should take care to examine statements made around them to ensure that they’re reporting accurately on the contents.
Source. (https://theintercept.com/2017/03/08/wikileaks-files-show-the-cia-repurposing-foreign-hacking-code-to-save-time-not-to-frame-russia/)
Hmm, perhaps it would have been better to not mention only Russia or to not mention Russia at all.
CNN twisted WL's words.
I've tweeted to the WikiLeaks task force and asked them if they agree with The Intercept's assessment and will update this post if I receive a reply (it seems reasonable to me but I lack the expertise to know). My tweet shows that it has a reply but I can't see it, hopefully it's just a troll I blocked.
Cidersomerset
12th March 2017, 18:45
I'm wondering if Nigel Farage's visit was to relay a message...
Spicer Gets Flustered When Asked if Nigel Farage Visited Julian Assange on Trump’s Behalf
xI4nGZaIJ4M
Published on 9 Mar 2017
Nigel Farage visits embassy home of Julian Assange
===================================================
===================================================
http://i.dailymail.co.uk/i/pix/2017/03/09/16/3E1CFAEC00000578-4297480-image-a-1_1489075413513.jpg
Mr Farage was with LBC producer Christian Mitchell,
Read more: http://www.dailymail.co.uk/news/article-4297480/Nigel-Farage-visits-embassy-home-Julian-Assange.html#ixzz4b7sqg6ps
Follow us: @MailOnline on Twitter | DailyMail on Facebook
http://www.independent.co.uk/news/uk/politics/nigel-farage-julian-assange-ecuadorian-embassy-london-lbc-ukip-a7620921.html
Cidersomerset
12th March 2017, 19:02
This is getting like a right old carry on , US/UK political propaganda has been more
or less unchallenged since WW11 in the mainstream and when it is it is usually
covered up in long winded investigations until it goes away or the sacrificial lamb is
offered up. Now vault 7 is pointing the figure at the CIA and their partners GCHQ
and other western intelligences they are now on damage limitation however stupid
their argument they will not back down and most of the mainstream media are still
towing ,its the Russians line.....
https://images-na.ssl-images-amazon.com/images/I/71z9ctROIBL._SY445_.jpghttp://images2.fanpop.com/image/polls/345000/345824_1261528743688_full.jpg
Two contradictory stories from the spooks and the foreign secretary......:facepalm:
http://static.bbci.co.uk/frameworks/barlesque/3.20.5/orb/4/img/bbc-blocks-dark.png
GCHQ warns politicians about Russian hacking threat
Attacks by Russian hackers could threaten British democracy, GCHQ has warned
politicians.The spy agency's computer security chief has written to political parties
offering advice on preventing hacks, according to The Sunday Times.
US intelligence officials have accused the Kremlin of using cyber-attacks to
influence the November election. But Foreign Secretary Boris Johnson said there
was so far no evidence of successful attacks in the UK.
read more....
http://www.bbc.co.uk/news/uk-39248879
====================================================
====================================================
No evidence Russia trying to disrupt UK democracy, but they can - FM Boris Johnson
476Rt7SLL5Q
Published on 12 Mar 2017
Russia is planning to use “all sorts of dirty tricks” to meddle in the political life of
European countries, British Foreign Secretary Boris Johnson warned, though he
admitted there is “no evidence” that Moscow is actually involved in anything of the
kind.
===================================================
===================================================
Meanwhile .......on a lighter note.
Mh4f9AYRCZY
Published on 10 Mar 2017
There was an unexpected distraction for Professor Robert Kelly when he was being
interviewed live on BBC News about South Korea. But he managed to keep his
composure and complete the interview successfully.
A Voice from the Mountains
12th March 2017, 20:23
Spicer Gets Flustered When Asked if Nigel Farage Visited Julian Assange on Trump’s Behalf
See? And what did I just post yesterday?
Anybody who poses a serious threat to the globalist criminal network, "deep state" or whatever you want to call it, is working with the Russians. And the Russian government is of course the evil boogey man. That's where they'll push all of this. It didn't work right after the election while Obama was still president and it's damned sure not going to work now with Trump in command from the White House.
Innocent Warrior
12th March 2017, 23:47
Russia, Russia, Russia!
http://i.imgur.com/79PQdha.jpg
Russia trolling Obama...with a meme, priceless => https://twitter.com/RussianEmbassy/status/814564127230271489/photo/1
https://i.redd.it/sbmbd8f6yixx.jpg
http://daisyluther.com/wp-content/uploads/2016/12/the-russians.jpg
https://pics.onsizzle.com/its-not-my-fault-officer-the-russians-hacked-my-speedometer-5867970.png
Innocent Warrior
13th March 2017, 00:23
Ex-CIA director denies WikiLeaks claims on domestic spying: ‘These tools wouldn’t be used against Americans’
According to a massive document dump from WikiLeaks, the CIA is spying on Americans through malware on cell phones and Samsung televisions. Former CIA director Michael Hayden told Stephen Colbert on Tuesday’s “Late Show” that the claim is false.
“If they were, would you say yes?” Colbert asked. Hayden said he would. “Is that a true answer?” Colbert asked and Hayden said it was. “I don’t believe you.”
Read more. (http://www.rawstory.com/2017/03/ex-cia-director-denies-wikileaks-claims-on-domestic-spying-these-tools-wouldnt-be-used-against-americans/)
From Snowden -
This practice, called "reverse targeting," is against policy, but many DNI analysts at NSA did it. Only needed to deny it was the "intent."
The NSA routinely reads Americans' communications without a warrant. They only need to say you're not the "target."
Tweets here (https://twitter.com/Snowden/status/840978604221698049) and here (https://twitter.com/Snowden/status/840981638435733504).
The NSA's Backdoor Search Loophole (https://bostonreview.net/blog/elizabeth-goitein-nsa-backdoor-search-loophole-freedom-act) (2013)
Satori
13th March 2017, 00:32
Cidersomerset pointed out a David Icke Headline page –
CIA Analyst – Trump Wiretap Was Probably Done Via British GCHQ
... it is called ECHELON (https://en.wikipedia.org/wiki/ECHELON)
“ECHELON, originally a secret government code name, is a surveillance program (signals intelligence/SIGINT collection and analysis network) operated on behalf of the five signatory nations to the UKUSA Security Agreement[1]—Australia, Canada, New Zealand, the United Kingdom and the United States, also known as the Five Eyes.”
Now see Bill Still – (less than 6 minutes)
Some in this community are open to the possibility that "we are told" about these things in various ways... one being in feature films produced by Hollywood. Further speculation in relation to the reasons differs... some suggesting "they have to" because of some universal cosmic law. My own opinion is that this is done to pre-condition as much of the public as possible for when the inevitable occurs... the inevitable being that truthful information that the actuality of these activities is very, very real also actually becomes public. Sometimes I wonder if there is such a degree of confidence within the deep state that the "leaking" is actually intentional and timed.
So consider this film that came out in the Fall of 2015 -
Spectre (https://en.wikipedia.org/wiki/Spectre_(2015_film))
“C campaigns for Britain to form "Nine Eyes", a global surveillance and intelligence co-operation initiative and uses his influence to close down the '00' section as he believes it to be outdated.”
And now throw in the “device hacking” and consider the latest Bourne movie –
Jason Bourne (https://en.wikipedia.org/wiki/Jason_Bourne_(film))
“The CIA director intends to use Deep Dream for real-time mass surveillance”
More...
"Dewey (the CIA Director) is scheduled to attend the convention for a public debate on privacy rights with Aaron Kalloor, the CEO of social media enterprise Deep Dream. Kalloor is the public face of corporate social responsibility in the Internet Age, but he has secretly been funded by Dewey. The CIA director intends to use Deep Dream for real-time mass surveillance alongside the latest incarnation of the CIA's targeted assassination 'Beta' program, known as "Iron Hand".
my comments -
The Deep Dream of the Deep State or as I like to call it…
Boys (and girls) with their toys
EDIT ADDED 2017-03-11 - This post by turiya (http://projectavalon.net/forum4/showthread.php?90590-Transition-into-Trump&p=1139756#post1139756) is an important read...
This capability destroys the concept of evidence. The CIA can carry out a cyber attack or steal information and leave a fingerprint, so to speak, of the country or person it wants blamed. If the CIA can leave the fingerprint of an innocent party, we must assume the CIA can also put secret documents or child pornography on a person’s computer. Because of the CIA’s capability, henceforth we cannot know if any evidence presented in any trial against any defendant is real of faked.
I feel the need to say this.
I have nearly 40 years of civil law trial experience in the USA and New Mexico in particular. While I agree that what the CIA is capable of doing and has done may eventually have serious evidentiary implications in a few cases, it has no implications for 99.99% of the cases that will go to trial in the USA. When one considers that 90% of all civil cases settle or are dismissed (and a like percentage of criminal cases plea out or are dismissed) without ever going to trial, then a mere fraction of 1% of the cases will ever be impacted by the CIA's criminal actions. In other words, virtually no run-of-the mill routine cases that pass through the courts every day will be affected by CIA spying.
But, importantly, there may be, and likely will be, some very high profile criminal prosecutions looming in the future, where the CIA spying will have important evidentiary implications in both criminal and civil trials.
Chester
13th March 2017, 01:19
I feel the need to say this.
I have nearly 40 years of civil law trial experience in the USA and New Mexico in particular. While I agree that what the CIA is capable of doing and has done may eventually have serious evidentiary implications in a few cases, it has no implications for 99.99% of the cases that will go to trial in the USA. When one considers that 90% of all civil cases settle (and a like percentage of criminal cases plea out) without ever going to trial, then a mere fraction of 1% of the cases will ever be impacted by the CIA's criminal actions. In other words, virtually no run-of-the meal routine cases that pass through the courts every day will be affected by CIA spying.
But, importantly, there may be, and likely will be, some very high profile criminal prosecutions looming in the future, where the CIA spying will have important evidentiary implications in both criminal and civil trials.
I am glad you posted this.
Thanks
Innocent Warrior
13th March 2017, 01:59
I'm wondering if Nigel Farage's visit was to relay a message...
He did meet with Assange, this article confirms it => http://insider.foxnews.com/2017/03/12/nigel-farage-julian-assange-wikileaks-meeting-donald-trump-conspiracy
Seems a bit risky to be passing a message from Trump, lots of eyes there and I wouldn't be surprised if it's bugged. Had to have been an interesting meeting though.
Cidersomerset
13th March 2017, 13:56
Seems a bit risky to be passing a message from Trump, lots of eyes there and
I wouldn't be surprised if it's bugged. Had to have been an interesting meeting though.
It does seem risky with all eyes on the building , He did have his producer from his
radio show with him so he could have been lining up an interview ? or using that
as cover though he would not have to deny that so abruptly.....Still more to learn....
====================================================
I like satire and its good to mock leaders at times but this is getting worse than
Bush Jnr and he was :crazy:
Not all Fox anchors are pro Trump , wiki and are on the Russia bandwagon...
Media enabling WikiLeaks?
https://www.youtube.com/watch?v=QiaculyM-3o
Published on 13 Mar 2017
Over secret CIA spying tools Howard Krutz
====================================================
Alex Jones gets a not very complementary shout out in this sketch.....
Alien Attack Cold Open - SNL
MrkJM4JUB28
Published on 11 Mar 2017
President Donald Trump (Alec Baldwin) addresses members of the military
(Kenan Thompson, Kyle Mooney, Aidy Bryant, Leslie Jones, Sasheer Zamata,
Beck Bennett, Alex Moffat, Kate McKinnon) during an alien invasion.
Bill Ryan
13th March 2017, 21:58
This is nearly a week old now (published on 7 March, just after Vault 7 was released) — but it may be worth noting as a pretty good first-reaction conversation with anti-establishment cybersecurity expert John McAfee.
http://www.youtube.com/watch?v=qRBKpeMHT5E
The Freedom Train
14th March 2017, 07:17
https://en.wikipedia.org/wiki/Ex_Machina_%28film%29
Soft disclosure...?
Innocent Warrior
14th March 2017, 12:14
I get the feeling that Pence is rather dense to all of this stuff and unfortunately he can't be fired. The best we can hope for is for him to be redpilled.
Assange just tweeted this from his personal account a bit over half an hour ago -
Clinton stated privately this month that she is quietly pushing for a Pence takeover. She stated that Pence is predictable hence defeatable.
Two IC officials close to Pence stated privately this month that they are planning on a Pence takeover. Did not state if Pence agrees.
Tweets here (https://twitter.com/JulianAssange/status/841609854540238849) and here (https://twitter.com/JulianAssange/status/841612345185046528).
Thoughts?
Meanwhile, I get the distinct impression Assange doesn't like Sasse -
I will not take fashion advice from the likes of Senator Sasse. #CIA #Vault7
http://www.sasse.senate.gov/public/index.cfm/press-releases?ID=B079EDA8-3475-4E64-882C-4946E14DAEAD
https://pbs.twimg.com/media/C6zG3lDVwAA_aYS.jpg:large
* * *
You can't hide who you are from an animal.
On the left political prisoner @JulianAssange
On the right fashion advisor Senator @BenSasse
https://pbs.twimg.com/media/C6zdoLkVwAANRRQ.jpg https://pbs.twimg.com/media/C6zdrE2VAAIKFPt.jpg
Tweets here (https://twitter.com/JulianAssange/status/841270032311042048) and here (https://twitter.com/JulianAssange/status/841291089571061763).
:bigsmile:
P.S. Assange doesn't have a blue tick, to verify it's his account see THIS (https://twitter.com/wikileaks/status/841286554450448384) tweet from the official WikiLeaks Twitter account. For those who aren't familiar with Twitter, if you click on the quoted tweet it will show you it's from Assange's account (click on his photo to go to his account).
Here's (https://twitter.com/JulianAssange/status/841633864049135616) Assange telling Jack (CEO of Twitter) that it's absurd they won't verify his account.
@jack This is absurd.
https://pbs.twimg.com/media/C64TniiWkAAsCkG.jpg
Cidersomerset
14th March 2017, 16:04
David gets to tell the neo -con agenda and a little more....
David Icke - Interview with Slovenia's Number 1 Prime Time Chat Show
ydiBwyfCkeE
Published on 14 Mar 2017
====================================================
====================================================
Pretend VAULT7 Never Happened: McCain & Hayden Continue Russian Witch-Hunt
http://www.youtube.com/watch?v=ATR0fZ9m5g4
Published on 14 Mar 2017
Operation Mockingbird’s cover has been blown and the CIA attempt to control the
news is failing badly. Cue Hollywood, with phony dramatic narratives and thinly
veiled propaganda disguised as comedy with Trump and Alex Jones portrayed as
doing what the CIA and MSM really do. Meanwhile, McCain & Hayden scoff at the
idea that the intelligence community would monitor President-elect Trump and
suggest that Roger Stone should be called before Congress to testify about Guccifer
2.0. Roger Stone joins David Knight to debunk the latest conspiracy theory of John McCain.
Follow David on Twitter - https://twitter.com/libertytarian
====================================================
====================================================
Virtually all the anti Trump press are ignoring all the evidence given on pro Trump
media it is basically a parallel 'news world'.....From there they are saying " Can we
trust this President" etc....CIA NN & MSNBC are leading the field but all Liberal
press are joining in. It would be good if they discussed the 'Deep State' as much.
Mika On Wiretapping Claims: Were You Lying, Mr. President? Did You Make It Up? | Morning Joe | MSNBC
https://www.youtube.com/watch?v=bBuoKPfOTQY
Published on 14 Mar 2017
The Trump WH missed its Monday deadline to provide evidence supporting Trump's
claims former President Obama wiretapped Trump Tower. Mika has a few questions.
Innocent Warrior
14th March 2017, 23:24
...and even bigger concern the CIA’s past ‘activities” get exposed. If that happens, we will have a shockwave and an instant realignment of friends and foes.
I forgot about this the other day (sorry), Vault 7 covers the years 2013 - 2016, unlikely past activities are a concern.
* * *
More on Pence takeover from Assange -
It should be noted that both the officials close to Pence and Hillary Clinton spoke of moving towards an 'impeachment' not other action.
Source. (https://twitter.com/JulianAssange/status/841699616324255745)
Reaction from Pence -
Pence calls Assange tweets about 'Pence takeover' of White House 'absurd' and 'offensive'
(CNN)Vice President Mike Pence said Tuesday that two tweets from WikiLeaks founder Julian Assange claiming a possible "Pence takeover" of the White House were "absurd" and "frankly offensive."
Read more. (http://edition.cnn.com/2017/03/14/politics/kfile-pence-julian-assange/index.html?sr=twCNN031417kfile-pence-julian-assange0502PMVODtopLink&linkId=35466386)
* * *
From WikiLeaks -
WikiLeaks has contacted Apple, Microsoft, Google, Mozilla & MicroTik to help protect users against CIA malware
Source. (https://twitter.com/wikileaks/status/841657897734033408)
onawah
15th March 2017, 01:35
A Pence Takeover—Julian Assange Leaks Info & Paul Ryan Utters One Sentence That’ll Ruin Him Forever
Lisa Haven Published on Mar 14, 2017
zJeEX1w_cpk
ThePythonicCow
15th March 2017, 04:00
This is nearly a week old now (published on 7 March, just after Vault 7 was released) — but it may be worth noting as a pretty good first-reaction conversation with anti-establishment cybersecurity expert John McAfee.
I hold both McAfee, and the "facts" and allegations he provides in this conversation, in lower regard :).
Here he's hyping the threat presented to us by the US intelligence agencies surveillance, and hyping the dangers of that surveillance. There's too much hyperbole, and insufficient detail or precision, in this conversation for my tastes.
A Voice from the Mountains
15th March 2017, 04:01
Well at least Pence realizes that people are watching him now and will be super pissed if he ever did try something like that.
If it was Clinton vs Pence I'm pretty sure he would have lost, big league. Trump probably only picked him to satisfy party insiders anyway, and let's not forget that Pence defended Dennis Hastert. I don't know how deep the swamp goes but we've got our eyes on Mr. Pence as well.
The only people from this administration I really trust at this point, as far as their intentions, are Bannon, Tillerson, Sessions, Mattis and Trump himself, though I don't agree with many of Sessions' and Mattis' policy positions. Watch Ivanka too. She is a killer, and I mean that in a good way. Watch out for her to become the real first woman president, probably running on the Democratic ticket, maybe in the 2030's or later. She's already got out of business and is positioning herself for the long haul.
Innocent Warrior
15th March 2017, 06:02
Paul Ryan Utters One Sentence That’ll Ruin Him Forever
rY0WxgSXdEE
Innocent Warrior
16th March 2017, 17:41
Buzzfeed Caught By Wikileaks Falsifying Information About Response To Vault 7 Release
In the wake of Wikileaks’ Vault 7 revelations, Buzzfeed has been caught by Wikileaks publishing false claims purportedly made by Apple that it had “patched the vulnerabilities mentioned in the Wikileaks dump of CIA cyber tools.” Wikileaks tweeted that Apple had not fixed any newly discovered vulnerabilities, labelling the claim “fake news.”
Buzzfeed’s phrasing misleadingly encouraged an assumption that Apple had stated all of the vulnerabilities exposed by Vault 7 had been patched. However, the statement by Apple does not claim total coverage. In Buzzfeed’s own article Apple states: “…our initial analysis indicates that many of the issues leaked today were already patched in the latest iOS…” Apple’s claim merely stated that some of the exploits used by the CIA had been addressed in the event that they were organically discovered.
The factually inaccurate claim comes on the heels of Buzzfeed’s disastrous January 2017 report claiming to have a dossier proving that the Russian government held blackmail on Donald Trump. The dossier was immediately labeled as falsified by Wikileaks based on the inaccurate style, facts and dates contained in the report. The Atlantic also ran a report where Trump’s lawyer, Michael Cohen, denied that he had ever been to either the Czech Republic or to Russia as the “dossier” published by Buzzfeed claimed.
Read more. (http://disobedientmedia.com/buzzfeed-caught-by-wikileaks-falsifying-information-about-response-to-vault-7-release/)
iQuRoQiC9xs
The pages from the book, The Operators, mentioned in the above video - https://twitter.com/scotthortonshow/status/839277722153123840
I didn't know Michael Hastings worked for Buzzfeed. I was amazed at how shameless they were after the Trump 'dossier' fiasco, like they weren't too concerned about the fallout, but now I think I'm beginning to understand why.
Episode 274 – Crashes of Convenience: Michael Hastings (2013)
Michael Hastings was that rarest of breeds: a mainstream reporter who wasn’t afraid to rail against the system, kick back against the establishment, and bite the hand that feeds him. On the morning of June 18, 2013, he died in a fiery car crash. But now details are emerging that he was on the verge of breaking an important new story about the CIA, and believed he was being investigated by the FBI. Now even a former counter-terrorism czar is admitting Hastings’ car may have been cyber-hijacked. Join us this week on The Corbett Report as we explore the strange details surrounding the untimely death of Michael Hastings.
dUYMPZ4nEOY
Source. (https://www.corbettreport.com/episode-274-crashes-of-convenience-michael-hastings/)
Cidersomerset
17th March 2017, 15:40
Congress Scrambles To Protect The CIA
pjyPPMyLkHM
Published on 16 Mar 2017
The blitz is on. And It didn’t take long for the deep state to put its full
weight into the counteroffensive needed to attempt to offset the damage
to public trust after wikileaks exposed catastrophic levels of the CIA’s
cyber warfare arsenal.
As THE HILL wrote "At issue is the CIA’s purported strategy of keeping a
database of “stolen” malware produced by other countries, including Russia,
and using it to obscure covert hacking operations. The documents attribute
the strategy to an agency division called “Umbrage.”
“The CIA's Remote Devices Branch’s UMBRAGE group collects and maintains
a substantial library of attack techniques ‘stolen’ from malware produced in
other states including the Russian Federation,”
===============================================
===============================================
Swedish prosecutors to decide on Assange investigation soon
xAdfEtOnMUY
Published on 16 Mar 2017
Swedish investigators are expected to decide this week whether the
investigation against WikiLeaks founder Julian Assange should continue
over accusations of rape stemming from Sweden. The latest hold-up in
Assange's case has to do with the translation of his testimony.
Innocent Warrior
17th March 2017, 17:53
Edward Snowden Vault 7 " Wikileaks" Obama Targeting Trump Tower Live from Russia Stream, Mar 14, 2017 (37:39)
A great interview, Snowden explains the reality of targeting capabilities, breaks down the process of data collection and explains how the FBI intercepts devices for spying.
FPgrCIawPKM
Larry King interviewing John McAfee, Mar 15, 2017 (8:53).
Nothing new to be learned if you've been following the thread but a good summary for anyone else interested in what Vault 7 reveals about the security concerns of US industry and citizens.
hVqklqCmr0U
Satori
17th March 2017, 18:19
Edward Snowden Vault 7 " Wikileaks" Obama Targeting Trump Tower Live from Russia Stream, Mar 14, 2017 (37:39)
A great interview, Snowden explains the reality of targeting capabilities, breaks down the process of data collection and explains how the FBI intercepts devices for spying.
FPgrCIawPKM
Larry King interviewing John McAfee, Mar 15, 2017 (8:53).
Nothing new to be learned if you've been following the thread but a good summary for anyone else interested in what Vault 7 reveals about the security concerns of US industry and citizens.
hVqklqCmr0U
Has anyone on this forum seen the 2016 Showtime documentary, that some may call a "hit piece", on John McAfee titled: Gringo: The Dangerous Life of John McAfee..? I had not heard of this documentary until just a few days ago when I stumbled across it while surfing through some TV channels. I happened to catch it at the beginning and found myself getting caught up in it and watched the entire film.
I do not watch much TV, except old movies and soccer, but on this occasion I watched the documentary because I had just, that same day, come across McAfee on the internet being interviewed about Vault 7 and cybersecurity. I had not thought of or seen/heard of McAfee in many years (when he was fleeing form Belize in connection with the murder of his neighbor), but here on the same day I see him twice. Synchronicity? I had to see what the documentary was about.
The documentary is, to say the least, not flattering of him, and it is in fact down-right indicting. It makes him out to be a paranoid, murdering, controlling psychopath with unusual, if not sick, sexual inclinations. (Not a pedo, however.)
I could not help but wonder if the timing of the showing of the documentary (which I assume had been aired before (because it was made in 2016), but maybe not) has anything to do with his emergence recently in connection with Vault 7. Discredit McAfee and you discredit what he says about cypersecurity and Vault 7.
Just wondering outloud.
Sequoia
17th March 2017, 18:31
In regards to McAfee..I heard him being on the run which made the news in 2014? while he basically wanted to "come clean" and publicly warn the public that he was forced/enticed to install a backdoor to his software.
Innocent Warrior
17th March 2017, 19:27
I haven't seen Gringo, nor was I aware of McAfee's er...adventures. I'd have to see some majorly compelling evidence before I entertained the idea of him being a murderer, regardless, I feel repulsed by this man after watching this Dateline piece. I have no tolerance for people like that.
zIXc_GqIsE0
Cidersomerset
17th March 2017, 20:07
I haven't seen Gringo, nor was I aware of McAfee's er...adventures
I know he was lying low a few years ago and he did do some interviews
basically saying he was set up. Because he has been on a lot of shows
over the past year I presume it was 'sorted' . I do not know that other
than none of the recent interviews I have seen and posted the subject
has not been brought up.....
Innocent Warrior
17th March 2017, 20:55
I haven't seen Gringo, nor was I aware of McAfee's er...adventures
I know he was lying low a few years ago and he did do some interviews
basically saying he was set up. Because he has been on a lot of shows
over the past year I presume it was 'sorted' . I do not know that other
than none of the recent interviews I have seen and posted the subject
has not been brought up.....
I haven't seen it mentioned in the interviews I've seen either. I just checked for the latest on that and according to THIS (http://fortune.com/2016/09/23/john-mcafee-showtime-murders/) article, they eventually said he's not a suspect and there's links to videos of the sources interviewed by Showtime recanting their claims. I watched a teaser of the documentary and didn't buy what I saw, I'm inclined to believe him.
Cidersomerset
17th March 2017, 21:26
A few vids one recent the second is one of the ones I saw a few years ago.....
What Really Happened In Belize (Techcrunch Interview)
http://www.youtube.com/watch?v=pERKW7ZCluQ
Published on 31 Jan 2016
Find out the truth about Mr. McAfee's time in Belize and what
happens when you stand toe-to-toe with a corrupt banana republic.
=========================================
=========================================
John McAfee Exclusive: How I Escaped from Belize
irS5GRQt_KE
Published on 23 Oct 2013
Anti-Virus founder reveals an incredible story of heroic proportions of how he fooled the
belize police and sent them on a wild goose chase that bought him time to escape into
mexico. John also talks about how obamacare is broken and should be repealed.
"scrap it" and start over again he said on the monday, October 21st broadcast.
===================================================
===================================================
Longer interview with more details......
Passports for Sale: What Really Happened in Belize with John McAfee
https://www.youtube.com/watch?v=geBI3hLdOoI
Published on 14 Mar 2014
John McAfee, the founder of the computer anti-virus company McAfee and
Associates. His latest venture in the field of bacterial quorum sensing is QuorumEx
based in Belize.
Innocent Warrior
18th March 2017, 09:28
From WikiLeaks -
WikiLeaks has contacted Apple, Microsoft, Google, Mozilla & MicroTik to help protect users against CIA malware
Source. (https://twitter.com/wikileaks/status/841657897734033408)
Update on CIA #Vault7 "zero day" software vulnerabilities
https://pbs.twimg.com/media/C7Kv8RRWwAAZ6Ae.jpg:large
Source. (https://twitter.com/wikileaks?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor)
Innocent Warrior
19th March 2017, 05:52
Thanks to Onawah who posted this video here (http://projectavalon.net/forum4/showthread.php?96670-Why-the-main-stream-media-got-Trump-elected-to-divide-Americans&p=1141279&viewfull=1#post1141279).
I don't agree with the title of the video, considering the DNC's "Pied Piper" strategy revealed by WikiLeaks, that claim is debatable, IMO. I'm posting this video as an example of what WikiLeaks refers to as the deep state (what's at the core of that is another discussion entirely) and the importance of declawing the beast, as the Pentagon insider accurately described it (posted by KiwiElf here (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1139895&viewfull=1#post1139895)). BTW, I pointed out that Vault 7 covers the years 2013 -2016 and that it's unlikely past activities are a concern, to expand on and clarify what I wrote there, I'm not dismissing that source or the possibility of Vault 7 being a mixed bag, just that I doubt topics like who neutralised Kennedy will be revealed in Vault 7.
xiAQXfX0Bcg
Cidersomerset
19th March 2017, 14:00
WIKILEAKS VAULT 7 CIA HACKING TOOLS EXPOSE DEMOCRATS,
OBAMA, CLINTON: DNC Needs Corruption Hidden
https://www.youtube.com/watch?v=U822woQc_zk
Published on 18 Mar 2017
‘I Will Forever Regret’: Donna Brazile Admits She
Gave Debate Questions to Clinton Campaign
=====================================
NEWSWEEK ACCUSES WIKILEAKS AND ASSANGE OF WORKING
WITH RUSSIA: Newsweek Works with Democrats
Published on 18 Mar 2017
WHAT IS JULIAN ASSANGE’S GAME? HELPING PUTIN, IT SEEMS
=====================================
WIKILEAKS EXPLAINS HOW SWEDEN'S FRA MIGHT HELP UK'S
GCHQ WIRETAP TRUMP: Did Sweden Wiretap Trump?
https://www.youtube.com/watch?v=exuhIe_3S2w
Published on 19 Mar 2017
‘I Will Forever Regret’: Donna Brazile Admits She Gave Debate
Questions to Clinton Campaign
norman
19th March 2017, 18:33
https://techtalk.pcpitstop.com/2017/03/10/vault-7-compromised-security-solutions/?vault7exposesavs=&ad_id=504952&share-ad-id=1
Anti-Virus Solutions Exposed in Vault 7 Leaks
The CIA Vault 7 leaks have been all over the internet since the information has been breached. The leaks have led to some serious concern, not only with the general public, but within the White House as well.
For anyone who may not be aware, the Vault 7 leak exposed the CIA’s hacking tools. These include hacking into device microphones, cameras, even security software programs. There were 20 different security solutions that the government had been using to find vulnerabilities within. Upon finding the vulnerabilities, they would not report them. Instead they used them to bypass the security protection and install malware on various PCs. Below, you will find a screenshot of the security solutions the CIA was bypassing. You can also find a full list of compromised documents here (https://wikileaks.org/ciav7p1/cms/index.html).
http://techtalk.pcpitstop.com/wp-content/uploads/wikileaks.jpg
Innocent Warrior
20th March 2017, 08:08
Research Challenge: Are Your Devices Compromised by the CIA?
For the 2nd WL Research Challenge, we have extracted over 400 companies, products, and terms mentioned in the Vault 7 docs. However, these words were found across thousands of documents and we don't know which of these are vulnerable to CIA hacking.
So we need your help going through the documents to determine which are CIA hacking targets and which are not. To participate:
1. Browse the list of companies, products, and terms on the WLRC wiki. (https://our.wikileaks.org/Identifying_Hacking_Targets_of_CIA)
2. Find items which are interesting to you
3. Click on documents published on WikiLeaks to analyze.
4. Post back your findings here or add them to the wiki (if you have an account).
If you want to chat, we also now have a Research Community chat channel (https://our.wikileaks.org/Research_Community_Chat) on Matrix and IRC.
Source (https://www.reddit.com/r/WikiLeaks/comments/60e57v/are_your_devices_compromised_by_the_cia/) (Reddit thread).
* * *
CIA was secretly exploiting a vulnerability in a huge range of Cisco router models -- discovered thanks to #Vault7 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-
https://pbs.twimg.com/media/C7T4laPX0AE2LsL.jpg:large
Source. (https://twitter.com/wikileaks/status/843573087950069764)
* * *
Interesting that WikiLeaks retweeted this -
Senate feared that if evidence of CIA psychic research got out, the public would tie it to mind control experiments http://buff.ly/2mIaofU
https://pbs.twimg.com/media/C7TcYRNW4AEI_ib.jpg:large
Source. (https://twitter.com/MuckRock/status/843541342617812992)
Innocent Warrior
22nd March 2017, 14:10
Wikileaks Vault 7 Sane Progressive Discussion Series with Tatsu Ikeda: Part 1 (1:25:28)
YxPm9IZ-qJY
Wikileaks Vault 7 explosively revealed that the CIA has unleashed the majority of their hacking tools and cyber weapons onto the globe. The technical nature of this release compiled with corporate media and political establishment manipulations around the content leave many of us confused over the real implications and the actual threats. I have brought in Tatsu as a reference source for viewers questions and to clarify the content. This series is for the lay person who wants to be able to be able to better comprehends some of the technical implications. Please feel free to share you knowledge, your research, your questions, and your concerns in the comments below. Thanks guys!
Wikileaks Vault 7 Summary Release:
https://wikileaks.com/ciav7p1/
Zero Days (HOMEWORK):
http://www.imdb.com/title/tt5446858/
Iran Cyberattacks by CIA:
http://www.nytimes.com/2012/06/01/wor...
US Rejected Aid for Israeli Raid on Iranian Nuclear Site
http://www.nytimes.com/2009/01/11/was...
Resolution introduced by Hastings for Iran Preemptive War (BY A DEMOCRAT):
http://www.alternet.org/grayzone-proj...
On Michael Hastings and concerns that his crash was a Government Targeted Assassination:
https://www.youtube.com/watch?v=dUYMP...
:thumbsup:
mgray
22nd March 2017, 14:42
It's my understanding in talking with people far more in the know on this, that the general public's take away from the Vault 7 release is that the CIA hacked public and private entities around the world, unlawfully.
The majority of the release was the technical nature and protocols used to execute these hacks so that those entities that were violated would be able to build or purchase tools to stop the continuation of the hacks.
The release will allow for new technology to disable the CIA/NSA from snooping on international corporations most of who were bidding for contracts against US multinational firms.
Innocent Warrior
23rd March 2017, 09:27
DW interview with Julian Assange - Vault 7, Syria, Trump.
9k_H9LMRyyQ
Skip to 23 minutes.
Innocent Warrior
23rd March 2017, 09:38
Cider posted -
WIKILEAKS VAULT 7 CIA CAN SPY THROUGH TELEVISION:
Edward Snowden Analyzes WikiLeaks Vault 7
If you own a smart TV, see "Weeping Angel" in the projects section.
How to tell if your Samsung Smart TV is being listened to - https://wikileaks.org/ciav7p1/cms/page_12353643.html#efmAbQAca
* * *
Updates on this release (Year Zero) from later sections of this thread.
The Linux Foundation's response to CIA hacking tools in post #225 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1145287&viewfull=1#post1145287).
Articles/papers on techniques for bypassing personal security products, from Year Zero, at post #224 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1145244&viewfull=1#post1145244).
Ewan
23rd March 2017, 10:24
DW interview with Julian Assandge - Vault 7, Syria, Trump.
9k_H9LMRyyQ
Note to others: 23 minutes before you will probably understand a word. :)
The Freedom Train
23rd March 2017, 13:56
Senate feared that if evidence of CIA psychic research got out, the public would tie it to mind control experiments http://buff.ly/2mIaofU
https://pbs.twimg.com/media/C7TcYRNW4AEI_ib.jpg:large
I say out with it already - am anxiously awaiting wikileaks intel on active mind control experiments.
Hervé
23rd March 2017, 17:11
#Vault7: WikiLeaks releases 'Dark Matter' batch of CIA hacking tactics for Apple products (https://www.rt.com/viral/382025-wikileaks--cia-hacking-vault7/)
RT (https://www.rt.com/viral/382025-wikileaks--cia-hacking-vault7/)
Thu, 23 Mar 2017 15:21 UTC
https://www.sott.net/image/s19/385590/large/58d3d380c4618856708b463d.jpg (https://www.sott.net/image/s19/385590/full/58d3d380c4618856708b463d.jpg)
© Toru Hanai / Reuters
WikiLeaks has released the latest batch of documents in its Vault 7 series of documents related to the CIA's espionage programs. The latest release, dubbed 'Dark Matter,' reveals the specific techniques used to target Apple products.
The release discloses the alleged details of methods employed by the CIA to compromise devices manufactured by Apple including the iPhone and Macbook Air.
In a statement (https://wikileaks.org/vault7/darkmatter/?cia)from WikiLeaks, the whistleblower group said today's 'Dark Matter' leak includes details of the 'Sonic Screwdriver' project, described by the CIA as a "mechanism for executing code on peripheral devices while a Mac laptop or desktop is booting."
Techniques named in the release detail methods that could allow devices to be compromised between the manufacturing line and the end user or by a CIA asset in close proximity to a target.
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
RELEASE: CIA #Vault7 (https://twitter.com/hashtag/Vault7?src=hash) "Dark Matter" https://wikileaks.org/vault7/darkmatter?cia … (https://t.co/pgnfeODXVB)
https://pbs.twimg.com/media/C7mtBTqXwAErhjs.jpg
6:02 AM - 23 Mar 2017 The leak came just prior to WikiLeaks latest press briefing which is scheduled to take place at 10am ET. The last Vault 7 press conference was cancelled after Julian Assange claimed their streaming services were being attacked.
The projects, developed by the CIA's Embedded Development Branch (EDB), attack Apple's firmware meaning that any infections are persistent regardless of efforts to remove them, including if the operating system is reinstalled.
WikiLeaks said this allows an attacker to boot its attack software from a USB stick on to a device even when a firmware password is enabled on the device, meaning the read-only memory of a device can be modified using 'Sonic Screwdriver'.
The infector is stored in the Apple Thunderbolt-to-Ethernet adapter, claim WikiLeaks.
Julian Assange is answering questions on the latest release at today's press conference.
The press conference comes two weeks after Assange said WikiLeaks will give tech companies exclusive access to leaked information they obtained from the CIA in the first part of 'Vault 7', known as 'Zero Days'.
Innocent Warrior
23rd March 2017, 18:04
Note to others: 23 minutes before you will probably understand a word. :)
Thanks, Ewan (and sorry), I thought I had it set to start at 23 minutes.
* * *
https://pbs.twimg.com/media/C7n-janXgAAcZgu.jpg:large
Full statement on Dark Matter from WikiLeaks -
Vault 7: Projects
Dark Matter (https://wikileaks.org/vault7/darkmatter/releases/)
23 March, 2017
Today, March 23rd 2017, WikiLeaks releases Vault 7 "Dark Matter", which contains documentation for several CIA projects that infect Apple Mac firmware (meaning the infection persists even if the operating system is re-installed) developed by the CIA's Embedded Development Branch (EDB). These documents explain the techniques used by CIA to gain 'persistence' on Apple Mac devices, including Macs and iPhones and demonstrate their use of EFI/UEFI and firmware malware.
Among others, these documents reveal the "Sonic Screwdriver" project which, as explained by the CIA, is a "mechanism for executing code on peripheral devices while a Mac laptop or desktop is booting" allowing an attacker to boot its attack software for example from a USB stick "even when a firmware password is enabled". The CIA's "Sonic Screwdriver" infector is stored on the modified firmware of an Apple Thunderbolt-to-Ethernet adapter.
"DarkSeaSkies" is "an implant that persists in the EFI firmware of an Apple MacBook Air computer" and consists of "DarkMatter", "SeaPea" and "NightSkies", respectively EFI, kernel-space and user-space implants.
Documents on the "Triton" MacOSX malware, its infector "Dark Mallet" and its EFI-persistent version "DerStarke" are also included in this release. While the DerStarke1.4 manual released today dates to 2013, other Vault 7 documents show that as of 2016 the CIA continues to rely on and update these systems and is working on the production of DerStarke2.0.
Also included in this release is the manual for the CIA's "NightSkies 1.2" a "beacon/loader/implant tool" for the Apple iPhone. Noteworthy is that NightSkies had reached 1.2 by 2008, and is expressly designed to be physically installed onto factory fresh iPhones. i.e the CIA has been infecting the iPhone supply chain of its targets since at least 2008.
While CIA assets are sometimes used to physically infect systems in the custody of a target it is likely that many CIA physical access attacks have infected the targeted organization's supply chain including by interdicting mail orders and other shipments (opening, infecting, and resending) leaving the United States or otherwise.
Documents Directory HERE. (https://wikileaks.org/vault7/darkmatter/document/)
* * *
#Vault7: Assange says WikiLeaks ‘Dark Matter’ leak ‘small example’ of what’s in store (https://www.rt.com/news/382031-wikileaks-press-conference-assange/)
Julian Assange answered questions on WikiLeaks latest release in ‘Vault 7,’ named ‘Dark Matter,' as well as the CIA’s ever-changing role and the impact this has on world affairs.
The second release in the series details the techniques that WikiLeaks claims are employed by CIA assets to compromise Apple devices between the manufacturing line and the end user.
‘Dark Matter’ is just “a small example” of material to come, Assange said, speaking via Periscope.
In light of these leaks, Assange warned how the CIA continues to be an agency that reports on the world and then “commits actions to overthrow governments and influence elections.”
“Since 9/11 the CIA has overtaken the NSA as the budgetary dominant intelligence agency within the US,” Assange said, resulting in increased “institutional ambitions” for the CIA to the point where it is now commanding air force resources, Assange claimed, citing their control of drones as an example.
“It is in some ways rivaling the FBI,” he said, “by being an armed force outside the United States, conducting interrogations, renditions and torture.”
When answering a question from Fox News on so-called “demands” made by WikiLeaks to tech companies before handing over details of the alleged CIA exploits, Assange answered that “demands [is] a strange word to use.”
“These exploits that are used by the CIA can affect millions of people so it has to be done cautiously. There has to be security channels involved and there has to be agreements that the vendors will in fact be responsive.”
Assange said WikiLeaks did not publish all details of the hacking techniques revealed in the leaks as it would result in both the “good guys” and the “bad guys” getting them at the same time.
The second release in the series details the techniques that WikiLeaks claims are employed by CIA assets to compromise Apple devices between the manufacturing line and the end user.
On the alleged demands, Assange said a standard industry 90-day timeframe was given to tech companies for them to provide encryption keys to WikiLeaks in order for them to communicate details of the exploits.
Assange said Microsoft contacted WikiLeaks on March 20 without “agreeing to the standard terms.” On the same day, Google also contacted the whistleblower group, refusing to agree to WikiLeaks’ terms, which Assange claims are standard, instead providing their own terms and a PGP-encrypted email.
He did not give details on Microsoft and Google's requested terms but alluded to their “revolving door” relationship with military and security contractors as reasons for their reluctance.
Assange said any fixes required by tech companies should take a few weeks and that the 90 day timeframe is sufficient. He added that if a company contacted them requesting more time, they’d be open to discussion.
Innocent Warrior
23rd March 2017, 19:43
WikiLeaks Julian Assange Press Conference On CIA Hacking "Dark matter"(3/23/2017) (audio)
UJdioGzBiY0
Innocent Warrior
23rd March 2017, 21:07
A bit of light relief...
According to WikiLeaks, this image has a simple code in it, can you crack it?
https://pbs.twimg.com/media/C7oM9-vXwAAm2ZZ.png
This is gold -
8181gMmfcFI
Bill Ryan
23rd March 2017, 21:49
A bit of light relief...
According to WikiLeaks, this image has a simple code in it, can you crack it?
https://pbs.twimg.com/media/C7oM9-vXwAAm2ZZ.png
The repeated binary code is
01001001
01001111
01000011
00100000
01000011
01001001
01000001
Using this converter (http://www.rapidtables.com/convert/number/binary-converter.htm), the ASCII letter equivalents are
I
O
C
—blank—
C
I
A
Carmody
23rd March 2017, 22:54
We were aware of firmware infection by the mid 90's. This came to light in the hardware/firmware backdoors built into telecommunications systems, which were leveraged by the given security agencies of the world. Bios infection became the next big thing in standalone PC's in the mid 90's.
This is what they speak of in this 2008 incidence of infecting new and even re-booted iphones and mac units.
I don't write or interpret code anymore, but I do know how it works. (equivalent of at least 2 full years of university/college in code and hardware, in my earlier years)
All you have to do to see one doorway into it is look into how companies like Cisco were forcibly taken over and who is infecting them, deflecting them from their origins.
Innocent Warrior
24th March 2017, 04:53
From Russell Brandom -
Apple statement on this morning’s Wikileaks Vault 7 documents
https://pbs.twimg.com/media/C7pT01hVMAAt66O.jpg:large
Source. (https://twitter.com/russellbrandom/status/845080054854041601?ref_src=twsrc%5Etfw&ref_url=http%3A%2F%2F9to5mac.com%2F2017%2F03%2F23%2Fwikileaks-vault-7-cia-exploits-mac-iphone%2F)
From 9TO5Mac -
WikiLeaks’ latest Vault 7 documents profile CIA’s exploits for Mac & iPhone
In their ongoing efforts of leaking government security documents, WikiLeaks has just dropped the latest in their Vault 7 collection. Titled “Dark Matter,” this release contains documents showcasing various projects undertaken by the CIA to infect Apple computer systems and iPhones. The Mac specific infections are considered a bit more serious to combat, considering they infect the EFI and persist even after re-installations.
The Sonic Screwdriver project, aptly titled after a Doctor Who gadget that opens just about anything, is nefarious in the way that it can easily infect other systems. The project can be launched from a USB stick, or even on an Apple Thunderbolt-to-Ethernet adapter with modified firmware.
According to what WikiLeaks shared, the documents state that the attack can happen even if the computer is locked down with a firmware password. This exploit sounds very similar to what Pedro Vilaca discovered mid-last year.
The other CIA exploit projects stem around remaining EFI-persistent after installation. EFI, or Extensible Firmware Interface, is Apple’s equivalent to the BIOS seen in PC systems. As it’s “baked-in” to each Mac, removing or clearing the EFI doesn’t occur when re-installing macOS from scratch. In the new “Dark Matter” release WikiLeaks shares that DarkSeaSkies specifically implants itself into the EFI on MacBook Air computers. They state it is a combination of the DarkMatter, SeaPea, and NightSkies tools that “implant” themselves into the EFI, kernel-space, and user-space respectively.
Potentially scarier in this release is the manual for the NightSkies tool made specifically for iPhone. NightSkies version 1.2 had been out since 2008 and according to WikiLeaks was specifically designed to be installed on “factory fresh iPhones.” This has led WikiLeaks to believe that “the CIA has been infecting the iPhone supply chain of its targets since at least 2008.”
In regards to that last comment, Will Strafach, security researcher, shared that WikiLeaks’ release today shows no indication that phones off the supply chain were being directly infected. According to Strafach, “The mention of ‘supply chain’ is misleading because it is not substantiated in the source documents. The terminology used was “factory fresh” which indicates it is just a new device, but does not mean there was any sort of infection at a factory. Further, other documents make it clear that this toolset is intended for use on a device that will be given to the target by the operator or asset.”
As with most of these leaks in the previous weeks, many of these releases dictate software vulnerabilities that no longer exist. Strafach took to Twitter to remind others that none of these vulnerabilites are new or should be of concern.
I truly hope it goes without saying, but if not: I have verified that the new release contains nothing of concern. most things are ancient.
From the short WikiLeaks summary shared today, all of these vulnerabilities required physical access to the victim’s machines. The most recent security releases all seem to stem from years old vulnerabilities that Apple has already acknowledged as being fixed.
While these vulnerabilities may be patched and fixed on those on the most up-to-date software, it still begs the question what else exists that has yet to be disclosed.
Source. (https://9to5mac.com/2017/03/23/wikileaks-vault-7-cia-exploits-mac-iphone/)
From WikiLeaks -
WikiLeaks #Vault7 shows CIA has been infecting supply chains for at least 8 years
https://wikileaks.org/vault7/darkmatter/document/SeaPea_2_0_UserGuide/page-2/#efmAnvAqf …
More: https://search.wikileaks.org/?query=%22supply+chain%22&exact_phrase=&any_of=&exclude_words=&document_date_start=&document_date_end=&released_date_start=&released_date_end=&publication_type%5B%5D=51&new_search=False&order_by=most_relevant#results …
https://pbs.twimg.com/media/C7pzxgQWsAA6Gyi.jpg:large
Source. (https://twitter.com/wikileaks/status/845116106947776512)
Apple's claim that it has "fixed" all "vulnerabilities" described in DARKMATTER is duplicitous. EFI is a systemic problem, not a zero-day.
Source. (https://twitter.com/wikileaks/status/845086059704827904)
Darkmatter+Triton can be remotely installed
CIA has 2016 version: DerStake2.0
EFI is not fixable "vulnerability"
https://wikileaks.org/vault7/darkmatter …
Source. (https://twitter.com/wikileaks/status/845297039651033088)
Innocent Warrior
27th March 2017, 15:48
Ex-cyber security chief says Government is 'using' Westminster attack to grab unnecessary spying powers
The Ministry of Defence’s former cyber security chief has accused the Government of trying to “use” the devastating Westminster attack to grab unnecessary and intrusive surveillance powers.
Major General Jonathan Shaw said ministers were attempting to “use the moment” to push for security services having more control, despite there being only a weak case for it.
Home Secretary Amber Rudd has turned up the heat on internet firms, saying it is “completely unacceptable” that authorities cannot look at encrypted social media messages of attacker Khalid Masood, but her words come as debate continues over allowing spy agencies further intrusive powers – only last year Parliament granted them sweeping new capabilities.
Read more. (http://www.independent.co.uk/news/uk/politics/westminster-attack-amber-rudd-whatsapp-major-general-jonathan-shaw-a7651466.html)
* * *
RAND study: Zero Days, Thousands of Nights--The Life & Times of Zero-Day Vulnerabilities and Their Exploits (http://www.rand.org/content/dam/rand/pubs/research_reports/RR1700/RR1751/RAND_RR1751.pdf) (PDF)
Hervé
31st March 2017, 13:09
#Vault7: WikiLeaks reveals ‘Marble’ tool could mask CIA hacks with Russian, Chinese, Arabic (https://www.rt.com/news/382940-wikileaks-vault7-marble-framework/)
RT
Published time: 31 Mar, 2017 10:14
Edited time: 31 Mar, 2017 12:10
Get short URL (https://on.rt.com/87h8)
https://cdn.rt.com/files/2017.03/thumbnail/58de2d13c4618868018b459f.jpg
© Karl-Josef Hildenbrand / www.globallookpress.com (http://www.globallookpress.com)
WikiLeaks’ latest batch of documents, named ‘Marble’, details CIA hacking tactics and how they can hamper forensic investigators from attributing viruses, trojans and hacking attacks to the spy agency . The tool was in use as recently as 2016.
The third release, which contains 676 source code files for the agency’s secret anti-forensics framework, is part of the CIA’s Core Library of malware, according to a statement (https://wikileaks.org/vault7/?marble#Marble%20Framework) from WikiLeaks.
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
RELEASE: CIA Vault 7 part 3 "Marble" https://wikileaks.org/vault7/?marble#Marble%20Framework … (https://t.co/M5NBFlXRu4) #Vault7 (https://twitter.com/hashtag/Vault7?src=hash)
https://pbs.twimg.com/media/C8PP5p_UIAAInNj.jpg
2:58 AM - 31 Mar 2017 WikiLeaks said Marble hides fragments of texts that would allow for the author of the malware to be identified, meaning the agency allows another party to be blamed for the hack.
A Marble framework document reveals it supports the ability to “add foreign languages” to malware. “Now comes the fun stuff,” it reads, listing Chinese, Russian, Korean, Arabic and Farsi in example code, indicating the potential for the CIA to divert attention to international actors.
https://pbs.twimg.com/profile_images/723171310277398529/0INHvM61_bigger.jpg Christine Maguire @_ChrisMaguire (https://twitter.com/_ChrisMaguire)
Within @wikileaks (https://twitter.com/wikileaks) #Vault7 (https://twitter.com/hashtag/Vault7?src=hash) #Marble (https://twitter.com/hashtag/Marble?src=hash) release, instructions on adding foreign language to algorithms to hide #CIA (https://twitter.com/hashtag/CIA?src=hash) malware & hacks #dnchack (https://twitter.com/hashtag/dnchack?src=hash)
https://pbs.twimg.com/media/C8PiL5tXoAELiuS.jpg
4:19 AM - 31 Mar 2017 It’s “designed to allow for flexible and easy-to-use obfuscation" as "string obfuscation algorithms” often link malware to a specific developer, according to the whistleblowing site.
“This would permit a forensic attribution double game, for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion,” WikiLeaks explains, “But there are other possibilities, such as hiding fake error messages.”
The code also contains a ‘deobfuscator’ which allows the CIA text obfuscation to be reversed. “Combined with the revealed obfuscation techniques, a pattern or signature emerges which can assist forensic investigators attribute previous hacking attacks and viruses to the CIA.”
Previous Vault7 releases have referred to the CIA’s ability to mask its hacking fingerprints.
WikiLeaks claims the latest release will allow for thousands of viruses and hacking attacks to be attributed to the CIA.
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
RELEASE: CIA Vault 7 Part 3 "Marble" -- thousands of CIA viruses and hacking attacks could now be attributed https://wikileaks.org/vault7/?marble9#Marble%20Framework … (https://t.co/MfNtlwEoZS) #Vault7 (https://twitter.com/hashtag/Vault7?src=hash)
https://pbs.twimg.com/media/C8PYDmiW0AAuGjl.jpg
3:36 AM - 31 Mar 2017 Related:
#Vault7: How CIA steals hacking fingerprints from Russia & others to cover its tracks (https://www.rt.com/viral/379779-vault7-cia-hacking-fingerprints/)
Innocent Warrior
31st March 2017, 15:38
https://wikileaks.org/IMG/rubon32.png?1467279700
Full statement on Marble Framework from WikiLeaks -
Vault 7: Projects
Marble Framework (https://wikileaks.org/vault7/marble/)
31 March, 2017
Today, March 31st 2017, WikiLeaks releases Vault 7 (https://wikileaks.org/ciav7p1/) "Marble" -- 676 source code files for the CIA's secret anti-forensic Marble Framework (https://wikileaks.org/ciav7p1/cms/space_15204359.html). Marble is used to hamper forensic investigators and anti-virus companies from attributing viruses, trojans and hacking attacks to the CIA.
Marble does this by hiding ("obfuscating") text fragments used in CIA malware (https://wikileaks.org/ciav7p1/) from visual inspection. This is the digital equivallent of a specalized CIA tool to place covers over the english language text on U.S. produced weapons systems before giving them to insurgents secretly backed by the CIA.
Marble forms part of the CIA's anti-forensics approach (https://wikileaks.org/ciav7p1/cms/page_11629046.html) and the CIA's Core Library (https://wikileaks.org/ciav7p1/cms/page_13763406.html) of malware code. It is "[D]esigned to allow for flexible and easy-to-use obfuscation" as "string obfuscation algorithms (especially those that are unique) are often used to link malware to a specific developer or development shop."
The Marble source code also includes a deobfuscator to reverse CIA text obfuscation. Combined with the revealed obfuscation techniques, a pattern or signature emerges which can assist forensic investigators attribute previous hacking attacks and viruses to the CIA. Marble was in use at the CIA during 2016. It reached 1.0 in 2015.
The source code shows that Marble has test examples not just in English but also in Chinese, Russian, Korean, Arabic and Farsi. This would permit a forensic attribution double game, for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion, --- but there are other possibilities, such as hiding fake error messages.
The Marble Framework is used for obfuscation only and does not contain any vulnerabilties or exploits by itself.
Documents Directory HERE (https://wikileaks.org/vault7/document/).
Innocent Warrior
31st March 2017, 15:42
Interview: Barrett Brown on #Vault7 and the information-security-complex HERE (https://video.img.ria.ru/Out/MP3/20170329/2017_03_29_ByAnyMeans188Sprkr_yfllh3yf.gf1.mp3).
* * *
From article, A scramble at Cisco exposes uncomfortable truths about U.S. cyber defense (http://www.reuters.com/article/us-usa-cyber-defense-idUSKBN17013U) -
https://pbs.twimg.com/media/C8PZiJFXoAErFnW.jpg:large
* * *
EFF Director: WikiLeaks Move to Share CIA Hacking Tools with Tech Giants Could "Make Us All Safer"
fS2nK2o1WWo
DN! talks with Electronic Frontier Foundation Executive Director Cindy Cohn about thousands of documents WikiLeaks published this week, dubbed "Vault 7," that describe CIA programs to hack into both Apple and Android cellphones, smart TVs and even cars. Some of the released documents describe tools to take over entire phones, allowing the CIA to then bypass encrypted messenger programs such as Signal, Telegram and WhatsApp. Other documents outline a CIA and British intelligence program called "Weeping Angel," through which the spy agency can hack into a Samsung smart television and turn it into a surveillance device that records audio conversations, even when it appears to be off. Other documents outline how the CIA has used the U.S. Consulate in Frankfurt, Germany, as a covert base to spy on Europe, the Middle East and Africa. "It’s extremely troubling that the CIA was keeping all of this information rather than giving it to the tech companies so that they could fix these problems and make us all safer," Cohn notes.
Source. (https://www.freespeech.org/video/eff-director-wikileaks-move-share-cia-hacking-tools-tech-giants-could-make-us-all-safer-0?utm_content=buffer86e96&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer)
ThePythonicCow
31st March 2017, 17:17
Interview: Barrett Brown on #Vault7 and the information-security-complex HERE (https://video.img.ria.ru/Out/MP3/20170329/2017_03_29_ByAnyMeans188Sprkr_yfllh3yf.gf1.mp3).
* * *
From article, A scramble at Cisco exposes uncomfortable truths about U.S. cyber defense (http://www.reuters.com/article/us-usa-cyber-defense-idUSKBN17013U) -
That (NSA) policy overwhelmingly emphasizes offensive cyber-security capabilities over defensive measures, ... even as an increasing number of U.S. organizations have been hit by hacks attributed to foreign governments.
So ... what are the odds that many of the "hacks attributed to foreign governments" are actually attacks by the NSA itself, or other intelligence agencies and corporations working with the NSA, on U.S. organizations, made to appear as attacks by foreign governments ?
In other words, perhaps the problem is not so much that the NSA is not making enough of an effort to defend U.S. organizations, but rather that the NSA is making too much of an effort to attack them ?
Innocent Warrior
1st April 2017, 01:55
If they weren’t forgoing the security of the customers of the tech companies to be on the offensive then perhaps, but they are, so it’s both, they’re attacking too much and not defending enough.
When protecting the security of the government doesn’t equate to protecting the citizens, then perhaps the policies of the intel agencies need to be rectified.
norman
1st April 2017, 03:04
Vault 7, so far, is only confirming what we already pretty much knew. If we could see a possibility, we could see the likelihood that the agencies would be doing it.
I'm still waiting for leaks that will change my overall view that in the eyes of the severely dis informed masses all Wikileaks ever seems to do is drop info bombs on nationhood. Most people don't get into the nuances of globalist operations versus national security operations. It's all government to them.
Innocent Warrior
1st April 2017, 03:23
Vault 7, so far, is only confirming what we already pretty much knew.
As in proving it, with evidence.
Innocent Warrior
1st April 2017, 05:11
Critical Takeaways from WikiLeaks 'Vault 7' Release
WikiLeaks’ recent release, collectively dubbed “Vault 7”, made public thousands of documents and files that the organization claimed were sourced from a high-security network within the CIA – or at least what was supposed to be one.
According to WikiLeaks, this archive of data was circulating “in an unauthorized manner” among former US government hackers and contractors, including one who provided the Vault 7 information to WikiLeaks. The documents themselves, if genuine, reveal several alarming realities about the proliferation of high-quality malware, as well as the privacy risks presented by the hacking of connected devices that the average person uses every day.
While the revelations may be unsettling, they also shine valuable light on pertinent cybersecurity challenges faced by organizations today, and the nature of the security measures required to proactively address these concerns. Here are three particularly critical cybersecurity issues that the WikiLeaks release brings into stark focus:
1) Insider threats remain a dangerous risk area that perimeter security measures cannot address
Whether you believe the WikiLeaks release is a bold stand for government transparency that should be celebrated, or a dangerous exposure of critical state secrets, this story actually includes two incidents of sensitive data revealed by insiders with access. The Vault 7 leak stipulates that the CIA created and then lost control of powerful malware and other tools for circumventing security measures on most popular computers and devices.
If accurate, these tools may now be in the hands of hackers and other entities with bad intentions. Just as the Vault 7 information was given to WikiLeaks by an insider, the CIA’s hacking arsenal was supposedly exposed in the same manner.
Enterprises spend a collective $12 billion dollar (http://cybersecurityventures.com/cybersecurity-market-report-q3-2015/)s each year on cybersecurity solutions designed to protect sensitive data by safeguarding against perimeter breaches. However, these solutions are powerless against the threat of insiders with valid access and credentials leaking data. Research from IBM found that 60% of all cybersecurity attacks (https://www-01.ibm.com/common/ssi/cgi-bin/ssialias?subtype=ST&infotype=SA&htmlfid=SEJ03320USEN&attachment=SEJ03320USEN.PDF) involve insiders, with three-quarters of those insiders acting maliciously, and the remainder inadvertently – but no less dangerously – supporting the attacks. A separate study by Accenture discovered that 69% reported experiencing such an attack (https://www.accenture.com/us-en/insight-cybersecurity-digital-trust-2016) within the past year.
Faced with insider threats, organizations should look to IT strategies capable of proactively identifying sensitive information on their networks, and safeguarding it across all endpoints and data storage locations. Such solutions can protect sensitive data from being disseminated by insiders with access, whether on purpose or by mistake.
2) Malware and other hacking tools are more prevalent and capable than ever
A major implication of the Vault 7 release is that individual hackers may now be able to conduct cyber-attacks with a sophistication previously only seen in state-sponsored actions. While unique malware often plays a role in major cyber-attacks, the quality and dangers presented by the available tools present a heightened new level of risk.
In response, businesses should continue to deploy the most robust perimeter security they can muster, while preparing for the eventuality that highly-capable attacks will indeed penetrate this first line of defense. Anticipating this, perimeter security should be teamed with endpoint security able to detect, mitigate, and recover from any risk posed by these threats.
3) “Edgepoints” are a new frontier rife with security vulnerabilities
Privacy is a function of cybersecurity just as much as safeguarding information is, and a listening device or compromised camera can expose an organization’s sensitive data just as surely as malware can. Among the most frightening revelations in the Vault 7 leak is the thought that all the connected devices in our lives can be hacked and repurposed for surveillance.
The Internet of Things is growing rapidly, with manufacturers producing myriad connected devices with little regard for security – and sometimes none whatsoever. However, these vulnerable “edgepoints” are just as critical to organizational security as any endpoint device. Both the IoT industry and internal security measures must evolve to treat them as such.
The cybersecurity landscape suggested by WikiLeaks may be one where an organization’s defenses no longer have an effective perimeter, but it doesn’t have to be one with no secrets or privacy. Given our hyper-connected world and the fearsome tools now at a would-be attacker’s disposal, breaches will occur.
However, with the right strategies and solutions in place to safeguard sensitive data at the device level, organizations can ensure that that’s as far as hackers get.
Source. (https://www.infosecurity-magazine.com/opinions/critical-takeaways-wikileaks-vault/)
Innocent Warrior
1st April 2017, 05:43
Excerpt from article, Vault 7: Marble Framework Reveals How the CIA Evaded Forensics & Attributed Malware to Other Countries (https://freedomhacker.net/vault-7-marble-framework-cia-evaded-forensics-5361/#)
How does Marble work
Marble is extremely complex and its main goal is “obfuscation.” Within the framework, the CIA had a number of techniques as well as an actual executable file to perform the task automatically.
The framework is extremely detailed and takes 4 to 5 steps to entirely execute. It starts by scrambling and alternating sources files based on an algorithm chosen from the list. A utility called, Mibster (https://wikileaks.org/ciav7p1/cms/page_16384855.html), “keeps a clean copy of the original source and replaces it with the scrambled versions of strings/data as well as supplies the unscramble function.”
There are 6 different utilities that the CIA must use for the framework to fully execute, including Marble, Mibster, Mender, Warble, Carble, and Validator. However, Mibster takes a majority of the work. Mibster works in a combination of 5 steps (https://wikileaks.org/ciav7p1/cms/page_16384859.html):
First it parses the Marble.h header file to generate a pool of available algorithms
It then randomly chooses an algorithm from the pool and uses is to generate obfuscated versions of strings in source files. The Mibster verifies the scrambled string does not contain 3 consecutive characters that are the same as the original string (fails out if this is not true – Visual Studio error).
Saves a copy of all source files that need modified. If it fails to create copies of the source, the Mibster fails out without modifying anything.
Modifies all source by replacing the defined strings with an “insert” that is generated by the Marble.
Generates a receipt file that contains the framework version, algorithm used, and strings that were obfuscated.
https://freedomhacker.net//wp-content/uploads/2017/03/Mibster-Vault-7.png
Innocent Warrior
3rd April 2017, 14:33
BBC article -
CIA operations may be disrupted by new Wikileaks' data release
Current spying campaigns run by the CIA could be disrupted, say experts, after more data on the agency's hacking techniques was released by Wikileaks.
CIA code that obscures malware's origins was detailed in the latest release by the whisteblowing site.
The code could be used to create a "signature" for CIA malware, said one virus hunter.
The information is part of a larger cache about CIA hacking tools that started to be released last month.
The release of the information could be "one of the most technically damaging" said Nicholas Weaver, a computer security researcher at the University of California in Berkeley, in an interview with the Washington Post.
"It seems designed to directly disrupt ongoing CIA operations and attribute previous operations," he said.
'Deeply troubled'
Before now, the information released about the CIA's hacking tools by Wikileaks has largely been only text describing many different ways the agency spies on targets.
The latest release differs as it involves actual code used to hide the ultimate origins of malware used by the US organisation.
It shows the obfuscation techniques used to make it harder to reverse engineer malware to unmask who made it.
Included in the code library are fragments of Chinese and Farsi that are intended to be used in malware, as well as methods of moving data around that seek to thwart tools examining whether different samples have anything in common.
Jake Williams, founder of security firm Rendition InfoSec, said the release was "significant".
"It allows the attribution of previously discovered malware to the CIA specifically," he wrote, adding that the code samples could add up to a signature for spotting agency work.
"It is likely that malware has been discovered previously which was not attributed to CIA then, but can be today thanks to the release of the code," he said.
The CIA would not comment on the authenticity of the information released by Wikileaks, but a spokesman said Americans should be "deeply troubled" by the organisation's actions.
"Dictators and terrorists have no better friend in the world than Julian Assange, as theirs is the only privacy he protects," said the spokesman.
Source. (http://www.bbc.com/news/business-39478967?ocid=socialflow_twitter)
According to this Washington Post (https://www.washingtonpost.com/world/national-security/wikileaks-latest-release-of-cia-cyber-tools-could-blow-the-cover-on-agency-hacking-operations/2017/03/31/63fc3616-1636-11e7-833c-503e1f6394c9_story.html?utm_term=.0bd35a399474) article, the CIA's spokesman is Dean Boyd (https://www.linkedin.com/in/dean-boyd-7222105).
Innocent Warrior
7th April 2017, 14:45
RELEASE - Grasshopper
https://pbs.twimg.com/media/C8zRLsWXcAA-QfN.jpg:large
Full statement on Grasshopper from WikiLeaks -
Vault 7: Projects
Grasshopper (https://wikileaks.org/vault7/?g#Grasshopper)
7 April, 2017
Today, April 7th 2017, WikiLeaks releases Vault 7 "Grasshopper" -- 27 documents from the CIA's Grasshopper framework (https://wikileaks.org/ciav7p1/cms/page_12353652.html), a platform used to build customized malware payloads for Microsoft Windows operating systems.
Grasshopper is provided with a variety of modules that can be used by a CIA operator as blocks to construct a customized implant that will behave differently, for example maintaining persistence on the computer differently, depending on what particular features or capabilities are selected in the process of building the bundle. Additionally, Grasshopper provides a very flexible language to define rules that are used to "perform a pre-installation survey of the target device, assuring that the payload will only [be] installed if the target has the right configuration". Through this grammar CIA operators are able to build from very simple to very complex logic used to determine, for example, if the target device is running a specific version of Microsoft Windows, or if a particular Antivirus product is running or not.
Grasshopper allows tools to be installed using a variety of persistence mechanisms and modified using a variety of extensions (like encryption). The requirement list (https://wikileaks.org/ciav7p1/cms/page_12353654.html) of the Automated Implant Branch (AIB) for Grasshopper puts special attention on PSP avoidance (https://wikileaks.org/ciav7p1/cms/page_14587218.html), so that any Personal Security Products like 'MS Security Essentials', 'Rising', 'Symantec Endpoint' or 'Kaspersky IS' on target machines do not detect Grasshopper elements.
One of the persistence mechanisms used by the CIA here is 'Stolen Goods' - whose "components were taken from malware known as Carberp, a suspected Russian organized crime rootkit." confirming the recycling of malware (https://wikileaks.org/ciav7p1/cms/page_2621753.html) found on the Internet by the CIA. "The source of Carberp was published online, and has allowed AED/RDB to easily steal components as needed from the malware.". While the CIA claims that "[most] of Carberp was not used in Stolen Goods" they do acknowledge that "[the] persistence method, and parts of the installer, were taken and modified to fit our needs", providing a further example of reuse of portions of publicly available malware by the CIA, as observed in their analysis of leaked material from the italian company "HackingTeam" (https://wikileaks.org/ciav7p1/cms/page_22642800.html).
The documents WikiLeaks publishes today provide an insight into the process of building modern espionage tools and insights into how the CIA maintains persistence over infected Microsoft Windows computers, providing directions for those seeking to defend their systems to identify any existing compromise.
Documents Directory HERE (https://wikileaks.org/vault7/?g#Grasshopper).
Innocent Warrior
7th April 2017, 14:50
From WikiLeaks -
CIA malware "Grasshopper" re-installs itself every 22 hours by corrupting Windows Update--even if is disabled. https://wikileaks.org/vault7/?g4#grasshopper …
https://pbs.twimg.com/media/C8z0zOAV0AA2rGb.jpg:large
Source. (https://twitter.com/wikileaks/status/850323865972596738)
CIA docs show that its "Stolen Goods" malware is based on code from "suspected Russian mafia" #Vault7 https://wikileaks.org/vault7/?g4#Grasshopper …
https://pbs.twimg.com/media/C80CPucVwAQwJnj.jpg:large
Source. (https://twitter.com/wikileaks/status/850339013412114432)
CIA Vault 7 Part 4 "Grasshopper" released today reveals new CIA malware signatures https://wikileaks.org/vault7/?g2#grasshopper … #vault7
https://pbs.twimg.com/media/C8zp1q5VoAEUTuf.jpg
Source. (https://twitter.com/JulianAssange/status/850312139973591040)
Innocent Warrior
7th April 2017, 15:18
Repubblica article by Stefania Maurizi - Wikileaks, nuovo colpo alla Cia: "Ecco come riesce a infettare tanti computer senza farsi scoprire" (http://www.repubblica.it/esteri/2017/04/07/news/wikileaks_nuovo_colpo_alla_cia_ecco_come_riesce_a_infettare_tanti_computer_senza_farsi_scoprire_-162400369/)
NSA historian James Bamford says that CIA led cyber attack on Iranian centrifuges, from Stefania Maurizi -
James Bamford to La Repubblica on #WikiLeaks #CIA #Vault7
«There have been different revelations by WikiLeaks over the last month, I thought they were very interesting because the Nsa specialises in stealing information and the Cyber Command is only used during active war or in a kind of situation like Afghanistan, but the Cia uses its cyber capabilities for launching its cover wars, like the Stuxnet attacks. So, seeing this leak on what types of cyber attacks they can do is very interesting. They are different in the sense that the Nsa is doing eavesdropping on large access points, instead the Cia is more targeted on individual-type of attacks. One the most recent revelations, Marble Framework, was very interesting because it shows how the Cia can manipulate cyber attacks for making them look as if they come from some other places».
How good the Cia guys are at doing cyber operations?
«I think that Stuxnet shows the problems and it was the Cia that created Stuxnet along with Israel. That is what my sources told me: it was is a Cia job. It is indeed Cia's job to do the covert attacks, the Nsa can't legally do a cyberweapon-type attack, because the Nsa is part of the Department of Defense and that is why they created the Cyber Command: it can do cyberattacks only when there is an actual conflict or a situation like Afghanistan, but there are many other countries around the world where there are no conflicts and that is where the Cia comes in. The Cia is used for doing covert operations. The Cia was responsible for developing Stuxnet. It had the help of the Nsa and the Israelis, but actually pushing the button and launching the attack that has to be done by the Cia, but they screwed up, because they told the President at the time, president Bush and then president Obama: don't worry because the virus impacting on the Iranian nuclear facilities is not going to escape, it just attacks the centrifuges and even if the virus escapes it will not affect any other computer, and even if it escapes, nobody will be able to tell where it came from. It did escape, it did attack other computers - hundreds of thousands of computers - and it was identified as coming from the US in about a couple of months. Everything proved wrong and that is why they were very reluctant under Obama to pursue cyberwarfare, they were reluctant in doing this on North Korea»
«Before Stuxnet, Iran never had a Cyber Command and cyber attack capabilities. After Stuxnet, they developed one, and they began attacking the Aramco computers and banks in New York. Stuxnet ended up to be very meager, because it destroyed just a small percentage of their centrifuges and they just replaced them, so ultimately it was a disaster».
Is this Stuxnet disaster one of the reasons why we need acountability when it comes to the Cia cyber warfare capabilities?
«Definitely, Stuxnet was an act of war: it destroyed a portion of a country's infrastructure that was not attacking or threatening us. It had repercussions: it destroyed 30,000 computers. We have little oversight when it comes to cyberattacks and the repercussions can be very bad, we need oversight on that: this Administration is unpredictable, when it comes to intelligence and warfare, Obama was far more reluctant in launching cyberwar, they were very worried, having seen the disaster of Stuxnet. Trump people are totally unpredictable, they seem to want to attack everybody they don't like- such as North Korea, Syria and Iran, which is just insane because weaponised cyber attacks can lead to war».
Source. (http://www.twitlonger.com/show/n_1spp2sa?new_post=true)
Hervé
7th April 2017, 23:34
Vault 7, part 4: WikiLeaks release shows CIA 'Grasshopper' used stolen malware from the 'Russian mafia' (https://www.rt.com/viral/383867-wikileaks-cia-grasshopper-vault7/)
RT (https://www.rt.com/viral/383867-wikileaks-cia-grasshopper-vault7/)
Fri, 07 Apr 2017 20:19 UTC
https://www.sott.net/image/s19/388543/large/58e76a26c361883d5b8b46be.jpg (https://www.sott.net/image/s19/388543/full/58e76a26c361883d5b8b46be.jpg)
© Toru Hanai / Reuters
WikiLeaks has released the fourth part of 'Vault 7', named 'Grasshopper', the latest in a series of leaks detailing alleged CIA hacking techniques. It details malicious software WikiLeaks claims was taken from "suspected Russian organized crime."
The latest release consists of 27 documents WikiLeaks claims come from the CIA's 'Grasshopper framework', a platform for building malware for use on Microsoft Windows operating systems.
In a statement (https://wikileaks.org/vault7/?g#Grasshopper) from WikiLeaks, 'Grasshopper' was described as providing the CIA with the ability to build a customized implant which will behave differently, depending on the security capabilities of a computer.
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
CIA malware "Grasshpper" includes "Stolen Goods" which was taken from "suspected Russian organized crime" https://wikileaks.org/vault7/?#Grasshopper … (https://t.co/hZVjwtJvkB) #Vault7 (https://twitter.com/hashtag/Vault7?src=hash)
https://pbs.twimg.com/media/C8zUcJ8XYAEAjQ_.jpg
3:04 AM - 7 Apr 2017
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
RELEASE: CIA malware for Windows "Grasshopper" -- which includes its own language https://wikileaks.org/vault7/?g#Grasshopper … (https://t.co/cuNOq3lH4N)
https://pbs.twimg.com/media/C8zRLsWXcAA-QfN.jpg
2:54 AM - 7 Apr 2017
According to WikiLeaks, Grasshopper performs "a pre-installation survey of the target device, assuring that the payload will only [be] installed if the target has the right configuration."
This allows CIA operators to detect if a target device is running a specific version of Microsoft Windows or if an antivirus is running, according to the statement.
https://pbs.twimg.com/profile_images/512138307870785536/Fe00yVS2_bigger.png WikiLeaksVerified account @wikileaks (https://twitter.com/wikileaks)
CIA malware "Grasshopper" re-installs itself every 22 hours by corrupting Windows Update--even if is disabled. https://wikileaks.org/vault7/?g4#grasshopper … (https://t.co/NzCiyKkk6C)
https://pbs.twimg.com/media/C8z0zOAV0AA2rGb.jpg
5:26 AM - 7 Apr 2017
Grasshopper allows tools to be installed and run on a machine without detection using PSP avoidance, allowing it to avoid Personal Security Products such as 'MS Security Essentials', 'Rising', 'Symantec Endpoint' or 'Kaspersky IS'.
One of the so-called persistence mechanisms, which allows malware to avoid detection and remain on a computer system indefinitely, is known as 'Stolen Goods'.
In the WikiLeaks release, it is credited (https://wikileaks.org/vault7/document/StolenGoods-2_1-UserGuide/page-5/#pagination)to Umbrage, a group within the CIA's Remote Development Branch (RDB) which was linked in the 'Year Zero' release to collecting stolen malware and using it to hide its own hacking fingerprints.
The components of the Stolen Goods mechanism were taken from a malware known as Carperb, "a suspected Russian organized crime rootkit," alleges WikiLeaks.
Stolen Goods targets the boot sequence of a Windows machine, loading a driver onto the system that allows it to continue executing code when the boot process is finished.
WikiLeaks confirmed that the CIA did not merely copy and paste the suspected Russian malware but appropriated "[the] persistence method, and parts of the installer," which were then modified to suit the CIA's purposes.
The latest release came with an emblem containing a grasshopper and the words: "Look before you leap," a possible reference to how the latest leaked tools would allow the CIA to prepare a machine for future hacking, without raising suspicion.
The rootkits can be installed and used as a 'man on the inside' who can allow more malicious software through undetected in future, if the CIA felt it necessary. If suspicions were raised on initial installation, they would know not to proceed with a more extensive operation.
Also detailed in the release are Buffalo and Bamboo, modules that hide malware inside DLL's, a collection of shared libraries, on a Windows system.
The two modules operate in slightly different ways: Buffalo runs immediately on installation whereas Bamboo requires a reboot to function properly.
The goal of today's release is to help users seeking to defend their systems against any existing compromised security systems, Wikileaks stated.
Also detailed in the release is ScheduledTask, a component of 'Grasshopper' that allows it to utilize Windows Task Scheduler to schedule executables.
The component would allow the executables to automatically run at startup or logon, before killing it at the end of its duration. Included in ScheduledTask are commands that allow the executables names and description to be hidden.
The release is the fourth in a series called 'Vault 7' which WikiLeaks claims contains documents taken from within the CIA. Releases so far include 'Zero Days' which detailed the CIA's hacking of Samsung smart TVs and 'Marble', which allowed the CIA to disguise their hacks and attribute them to someone else, including Russia.
Ron Mauer Sr
7th April 2017, 23:51
How can hacking be avoided?
I am suspicious of every software update.
Are we more protected with Linux or Apple?
Does running Malwarebytes help?
norman
8th April 2017, 00:21
How can hacking be avoided?
I am suspicious of every software update.
Are we more protected with Linux or Apple?
Does running Malwarebytes help?
Malwarebytes is on the list of CIA compromised anti malware apps. Just about all the brands we know are in the list. They have a hack for apple machines that inserts itself into the firmware that boots the machine up, so no, apple is not safe either. I've heard of a big weakness in the linux kernel but I don't remember reading anything specific about the CIA's exploits of it.
Innocent Warrior
8th April 2017, 05:16
How can hacking be avoided?
I am suspicious of every software update.
Are we more protected with Linux or Apple?
Does running Malwarebytes help?
If a good hacker really wants to get into your computer, they probably will, however, the more security measures you take, the safer your information is. Put opaque tape over your camera lens and tape over your microphone. Store all files you want to keep private on an external hard drive. I also keep an old computer that never gets connected to the internet for working on private files.
Apple's response to Vault 7's Dark Matter release was arrogant, dismissive and misleading. See post #206 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1142246&viewfull=1#post1142246) for more information on Apple. See the post following this one for Nicko van Someren's (chief technology officer at The Linux Foundation) official statement in response to Vault 7.
I highly recommend reading the attachments in the Articles On Bypassing PSPs (https://wikileaks.org/ciav7p1/cms/page_13762912.html) page of the hacking tools section of Vault 7, that page contains a list of articles/papers on techniques for bypassing personal security products. You can start with the introduction, the conclusion and recommendations sections and then dig into the body for more information if you like, the bodies also contain helpful information, like information on antivirus propaganda, for example.
Direct links to the attachments -
Breaking Antivirus Software (https://wikileaks.org/ciav7p1/cms/files/2014_EN_BreakingAVSoftware_JoxeanKoret.pdf)
Bypass Antivirus Dynamic Analysis: Limitations of the AV model and how to exploit them (https://wikileaks.org/ciav7p1/cms/files/BypassAVDynamics.pdf)
From the conclusion section of the second attachment -
If I may give some humble recommendations against malwares I would say:
Never run as administrator if you don’t have to. This is a golden rule, it can avoid 99% malwares without having an AV. This has been the normal way of doing things for Linux users for years. It is in my opinion the most important security measure.
Harden the systems, recent versions of Windows have really strong security features, use them.
Invest in Network Intrusion Detection Systems and monitor your network. Often, malware infections are not detected on the victims PC but thanks to weird NIDS or firewall logs.
If you can afford it, use several AV products from different vendors. One product can cover the weakness of another, also there are possibilities that products coming from a country will be friendly to this country government malwares.
If you can afford it use other kind of security products from different vendors.
Last but not least, human training. Tools are nothing when the human can be exploited.
Another useful resource is WikiLeaks' "Are Your Devices Compromised by the CIA?" research challenge. If you would like to find information on particular companies and products mentioned in the CIA hacking tools section of Vault 7, there is a list of them and links to relevant items in the publication, in the WikiLeaks Research Challenge wiki. You will see the researchers have marked some as "Targeted", this does not necessarily mean other items not marked as targeted don't have vulnerabilities. See post #193 (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1141483&viewfull=1#post1141483) for more information and links.
Some information about this thread -
WikiLeaks tweets information about the Vault 7 publications, amongst information about other publications and topics. Amongst other items, I have posted most of the information on Vault 7 tweeted by WikiLeaks here, so members and guests of Avalon don't have to sift through WikiLeaks' Twitter line to find important Vault 7 information.
This thread also serves as a historical record of the Vault 7 publications, it includes links to each release of the Vault 7 publications, articles about information gleaned from the releases and other information like the responses of relevant parties.
Some releases contain information which is of more interest to tech companies and journalists (also political), while other sections will be of more interest to individuals as users of tech. I have updated the OP (http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1133028&viewfull=1#post1133028) of this thread with each release, those updates serve as a directory and each update contains a link to the post containing the new release, marking each new section of the Vault 7 thread. The updates also include a brief description of the release. If important information arises about a previous release, I'll link to the post containing that information in my last post of that section of the thread.
Innocent Warrior
8th April 2017, 12:59
Inquirer article -
The Linux Foundation responds to Wikileaks' CIA hacking revelations (March 9, 2017)
Firm says open source nature of OS makes it more secure than closed system
THE LINUX FOUNDATION has become the latest firm to responded to the revelations that its products have been compromised by the CIA.
Wikileaks on Tuesday published 8,761 documents dubbed 'Year Zero', the first part in a series of leaks on the agency that Wikileaks has dubbed 'Vault 7'.
The whistleblowing foundation claims the document dump reveals full details of the CIA's 'global covert hacking program', including 'weaponised exploits' used against operating systems including Android, iOS, Linux, macOS, Windows and "even Samsung TVs, which are turned into cover microphones".
In a statement given to INQ, Nicko van Someren, chief technology officer at The Linux Foundation said that the open source nature of Linux means its continuously updated with security fixes, unlike other operating systems.
"Linux is a very widely used operating system, with a huge installed base all around the world, so it is not surprising that state agencies from many countries would target Linux along with the many closed source platforms that they have sought to compromise," he said.
"Linux is an incredibly active open source project. Thousands of professional developers and volunteers - including many of the most talented in the world - are constantly contributing improvements and fixes to the project. This allows the kernel team to release updates every few days - one of the fastest release cycles in the industry. Rapid release cycles enable the open source community to fix vulnerabilities and release those fixes to users faster.
"Further, The Linux Foundation's Core Infrastructure Initiative (CII), which has the backing of many leading technology companies, is working to actively assist open source projects globally to help them develop their code using best practices proven to yield more secure results. Decades of software development tell us software will never be bug-free.
"Through the work of open source communities, assistance from programs like CII and engagement with a vast pool of talent and support from contributing companies, we can enable open source software communities to continue producing some of the most secure software on the planet."
The leaked documents claim that CIA's Mobile Devices Branch has created multiple tools for hacking both Android and iOS smartphones, enabling it to remotely acquire location data, audio and text communications, and to switch on the phones' camera and microphones at will.
Apple has released a statement and claims it has already fixed many of the vulnerabilities exploited by the CIA.
"The technology built into today's iPhone represents the best data security available to consumers, and we're constantly working to keep it that way," a spokesperson told the BBC.
"Our products and software are designed to quickly get security updates into the hands of our customers, with nearly 80 per cent of users running the latest version of our operating system.
"While our initial analysis indicates that many of the issues leaked today were already patched in the latest iOS, we will continue work to rapidly address any identified vulnerabilities.
"We always urge customers to download the latest iOS to make sure they have the most recent security update."
Google, echoing Apple's remarks, telling Mashable: "As we've reviewed the documents, we're confident that security updates and protections in both Chrome and Android already shield users from many of these alleged vulnerabilities.
"Our analysis is ongoing and we will implement any further necessary protections. We've always made security a top priority and we continue to invest in our defences."
Microsoft's Windows OS is also named also a target, with Wikileaks noting that "the CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware."
In response, Microsoft said vaguely that it is "are aware of the report in question" and "urgently looking into the matter."
Perpahs one of Wikileaks' most shocking revelations was that the CIA is also targeting Samsung smart TVs using a surveillance technique dubbed 'Weeping Angel', which was reportedly created in partnership with the UK's MI5.
This tool allegedly allows government agencies to place Samsung TVs into "fake-off mode", that allows conversations to be recorded even when the television appears to be switched off.
Samsung has responded and, like Microsoft, said it's urgently looking into it.
"Protecting consumers' privacy and the security of our devices is a top priority at Samsung," a spokesperson said. "We are aware of the report in question and are urgently looking into the matter."
Naturally, human rights watchdog Privacy International has been quick to comment on the revelations.
"If today's leaks are authenticated, they demonstrate what we've long been warning about government hacking powers - that they can be extremely intrusive, have enormous security implications, and are not sufficiently regulated," a spokesperson told the INQUIRER.
"Insufficient security protections in the growing amount of devices connected to the internet or so-called "smart" devices, such as Samsung Smart TVs, only compound the problem, giving governments easier access to our private lives. If the CIA knew of security weaknesses in the devices many of us use - from "smart" phones to "smart" TVs - they should have been working with companies to fix the vulnerabilities, not exploit them.
"Privacy International continues to fight for transparency and accountability around government hacking and sharing powers, as well as improvements in the security of our networks and devices.
"Without such, we increasingly face a world where we are vulnerable in ways most of us cannot imagine, and our governments contribute to the problem as often as they try to fix it."
Source. (http://www.theinquirer.net/inquirer/news/3006036/apple-microsoft-and-samsung-respond-to-wikileaks-cia-hacking-revelations)
Bill Ryan
8th April 2017, 13:24
Merge Alert -
http://projectavalon.net/forum4/showthread.php?95892-Vault-7
Mod note from Bill: Yes, Merged. :thumbsup:
I also moved the thread from Current Events to Conspiracy Research, although maybe it should now really be in Surveillance and Personal Security.
A further note: Yes, all this definitely should be in Surveillance and Personal Security, and I've moved the thread there with a one month expiring redirect.
Clear Light
8th April 2017, 16:30
How can hacking be avoided?
I am suspicious of every software update.
Are we more protected with Linux or Apple?
Does running Malwarebytes help?
Malwarebytes is on the list of CIA compromised anti malware apps. Just about all the brands we know are in the list. They have a hack for apple machines that inserts itself into the firmware that boots the machine up, so no, apple is not safe either. I've heard of a big weakness in the linux kernel but I don't remember reading anything specific about the CIA's exploits of it.
Oh, really ? Please could you share your source for this assertion Norman as I haven't been able to verify it thus far other than to find mention of Malwarebytes on a WikiLeaks hosted page (here (https://wikileaks.org/ciav7p1/cms/index.html)) which lists numerous "Personal Security Products (PSPs)". And if you click on the Malwarebytes link itself, there isn't much to see, like nothing at all !
My point is that even though the title of the document is "Vault 7: CIA Hacking Tools Revealed", this doesn't necessarily imply that ALL of the aforementioned PSPs are already compromised does it eh ?
:)
Innocent Warrior
8th April 2017, 16:44
Excerpt from Newsweek article, PRIVACY EXPERTS SAY CIA LEFT AMERICANS OPEN TO CYBER ATTACKS (http://bit.ly/2nW5nkq) (April 8, 2017, originally published by International Business Times (http://www.ibtimes.com/privacy-real-cia-jeopardizing-americas-digital-security-experts-warn-2514062))
The government enacted the Vulnerabilities Equities Process to reduce the unnecessary stockpiling of exploits. The procedure was meant to provide guidelines for agencies like the C.I.A. for notifying companies when dangerous issues are discovered in their devices. The measure was put in place during the Obama administration to prevent cyber attacks from terrorist networks and foreign governments, including Russia and China. But the C.I.A. completely ignored the Vulnerabilities Equity Process, instead exploring ways to use exploits for their own purposes, according to the Electronic Frontier Foundation, an international nonprofit digital rights group that reviewed a copy of the practice after filing a Freedom of Information Act request.
"It appears the CIA didn't even use the [Vulnerabilities Equity Process]," said Cindy Cohn, executive director of the Electronic Frontier Foundation. "That’s worrisome, because we know these agencies overvalue their offensive capabilities and undervalue the risk to the rest of us."
The CIA said it refuses to comment on any purported confidential documents but defended its use of exploits in common products by way of a press release following WikiLeaks' initial data dump earlier this month. The agency said it wasn’t using the tools to target U.S. citizens but instead to "aggressively collect foreign intelligence overseas to protect America from terrorists, hostile nations states and other adversaries."
The agency may have left millions open to the exact attacks it said it was trying to prevent, regardless of its intentions, by not reporting those flaws to major companies, said Justin Cappos, a professor in the Computer Science and Engineering department at New York University.
"Now those blueprints are out there for hackers around the world, for anyone who wants to access this information and use it to compromise all these products," Cappos said. "You have to ask yourself: If the government knows of a problem in your phone that bad guys could use to hack your phone and have the ability to spy on you, is that a weakness that they themselves should use for counterterrorism, or for their own spying capabilities, or is it a problem they should fix for everyone?"
If one thing was clear through WikiLeaks’ latest release, it's that flaws in technology will always exist, while many—including the U.S. government—continue to learn of more ways to use them as tools for digital espionage. Digital privacy advocates say the tides will only begin to turn when consumers begin demanding a basic threshold of online security from companies and their governments.
When asked how to describe the thousands of pages of complex data and its implications for typical Americans, Cohn offered a real-world scenario.
"If the C.I.A. was walking past your front door and saw that your lock was broken, they should at least tell you and maybe even help you get it fixed," Cohn said.
But the federal agency doesn't appear to be helping Americans protect themselves from intrusion. Instead, the C.I.A. was building secret tunnels, discovering other ways to break into their homes and not telling them about their broken locks.
"And worse, they then lost track of the information they had kept from you so that now criminals and hostile foreign governments know about your broken lock," Cohn continued. "Stripped of the digital trappings, that is what happened here."
Hervé
8th April 2017, 18:05
[...]
Malwarebytes is on the list of CIA compromised anti malware apps.[...]
Oh, really ? Please could you share your source for this assertion Norman as I haven't been able to verify it thus far [...]
Check Norman's post here and follow the links: http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1141374&viewfull=1#post1141374
Clear Light
8th April 2017, 19:26
[...]
Malwarebytes is on the list of CIA compromised anti malware apps.[...]
Oh, really ? Please could you share your source for this assertion Norman as I haven't been able to verify it thus far [...]
Check Norman's post here and follow the links: http://projectavalon.net/forum4/showthread.php?95892-Vault-7&p=1141374&viewfull=1#post1141374
Oh, thanks for that Hervé ... and as it turns out the links in the TechTalk article, that Norman posted, point to the same WikiLeaks material I was referring to !
Innocent Warrior
9th April 2017, 04:44
This deserves a thread of its own but I don't have the time. ZeroHedge has laid it out -
Hacker Group Releases Password To NSA's "Top Secret Arsenal" In Protest Of Trump Betrayal (April 8, 2017)
Last August, the intel world was abuzz following the news (http://www.zerohedge.com/news/2016-08-15/mysterious-group-hacks-nsa) that a previously unknown hacker collective, "The Shadow Brokers" had hacked and released legitimate hacking tools from the NSA's own special-ops entity, the "Equation Group", with initial speculation emerging that the Russians may have penetrated the US spy agency as suggested by none other than Edward Snowden (http://www.zerohedge.com/news/2016-08-16/edward-snowden-explains-historic-nsa-hack-escalation-could-get-messy-fast). The Shadow Brokers released a bunch of the organization's hacking tools (https://archive.is/rdYpc#selection-633.0-638.0), and were asking for 1 million bitcoin (around $568 million at the time) to release more files, however failed to find a buyer.
Attention then shifted from Russians after some speculated that the agency itself may be housing another "mole" insider (http://www.zerohedge.com/news/2016-08-22/evidence-points-another-snowden-nsa). At the time, a former NSA source told Motherboard, that “it’s plausible” that the leakers are actually a disgruntled insider, claiming that it’s easier to walk out of the NSA with a USB drive or a CD than hack its servers." As famed NSA whistleblower William Binney - who exposed the NSA's pervasive surveillance of Americans (http://www.zerohedge.com/news/“we-are-far-turnkey-totalitarian-state-big-brother-goes-live-september-2013) long before Snowden confirmed it - said, “My colleagues and I are fairly certain that this was no hack, or group for that matter, This ‘Shadow Brokers’ character is one guy, an insider employee."
In a subsequent Reuters op-ed (http://mobile.reuters.com/article/idUSKCN10X01P) by cybersecurity expert James Bamford, author of The Shadow Factory: The Ultra-Secret NSA From 9/11 to the Eavesdropping on America, and columnist for Foreign Policy magazine, he said that seemed as the most probable explanation, and that Russia had nothing to do with this latest - and most provocative yet - hack.
Since then, the Shadow Broker group, whose origin and identity still remains a mystery, disappeared from the radar only to emerge today, when in an article posted on Medium (https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b1), the group wrote an op-ed, much of it in broken English, in which it slammed Donald Trump's betrayal of his core "base", and the recent attack on Syria, urging Trump to revert to his original promises and not be swept away by globalist and MIC interests, but far more imporantly, released the password which grants access to what Edward Snowden moments ago called the NSA's "Top Secret arsenal of digital weapons."
The article begins with the group explaining why it is displeased with Trump.
Don’t Forget Your Base
Respectfully, what the **** are you doing? TheShadowBrokers voted for you. TheShadowBrokers supports you. TheShadowBrokers is losing faith in you. Mr. Trump helping theshadowbrokers, helping you. Is appearing you are abandoning “your base”, “the movement”, and the peoples who getting you elected.
Good Evidence:
#1—Goldman Sach (TheGlobalists) and Military Industrial Intelligence Complex (MIIC) cabinet
#2—Backtracked on Obamacare
#3—Attacked the Freedom Causcus (TheMovement)
#4—Removed Bannon from the NSC
#5—Increased U.S. involvement in a foreign war (Syria Strike)
The peoples whose voted for you, voted against the Republican Party, the party that tried to destroying your character in the primaries. The peoples who voted for you, voted against the Democrat Party, the party that hates, mocks, and laughs at you. Without the support of the peoples who voted for you, what do you think will be happening to your Presidency? Without the support of the people who voted for you, do you think you’ll be still making America great again? Do you be remembering when you were sitting there at the Obama Press Party and they were all laughing at you? Do you be remembering when you touring the country and all those peoples believed in you and supported you? You were those peoples hope. How do you be thinking it will be feeling when those people turn on you? Will they be laughing at you, hating you, and mocking you too?
TheShadowBrokers doesn’t want this to be happening to you, Mr. Trump. TheShadowBrokers is wanting to see you succeed.
The hackers then ask Trump whose war is he fighting:
If you made deal(s) be telling the peoples about them, peoples is appreciating transparency. But what kind of deal can be resulting in chemical weapons used in Syria, Mr. Bannon’s removal from the NSC, US military strike on Syria, and successful vote for SCOTUS without change rules? Mr. Trump whose war are you fighting? Israeli Nationalists’ (Zionist) and Goldman Sachs’ war? Chinese Globalists’ and Goldman Sachs war? Is not looking like you fighting the domestic wars, the movement elected you to be fighting. You not being in office three months and already you looking like the MIIC’s bitch with John McCain and Chuck Schumer double dutch ruddering each other in the corner over dead corpses.
The post continues by exposing what the ShadowBrokers believe is the general mindset of Trump's support base:
Your Supporters:
Don’t care what is written in the NYT, Washington Post, or any newspaper, so just ignore it.
Don’t care if you swapped wives with Mr Putin, double down on it, “Putin is not just my firend he is my BFF”.
Don’t care if the election was hacked or rigged, celebrate it “so what if I did, what are you going to do about it”.
Don’t care if your popular or nice, get er done, Obama’s fail, thinking he could create compromise. No compromise.
Don’t want foreign wars, Do want domestic wars, “drain the swamp”, “destroy the nanny state”
Don’t care about your faith, you sound like a smuck when you try to say god things
DO support the ideologies and policies of Steve Bannon, Anti-Globalism, Anti-Socialism, Nationalism, Isolationism
In the article, the ShadowBrokers also touch upon what until recently was the primary topic of the daily news cycle, namely the whether Russia is behind this (and any other black hat intel hacking operation):
For peoples still being confused about TheShadowBrokers and Russia. If theshadowbrokers being Russian don’t you think we’d be in all those U.S. government reports on Russian hacking? TheShadowBrokers isn’t not fans of Russia or Putin but “The enemy of my enemy is my friend.” We recognize Americans’ having more in common with Russians than Chinese or Globalist or Socialist. Russia and Putin are nationalist and enemies of the Globalist, examples: NATO encroachment and Ukraine conflict. Therefore Russia and Putin are being best allies until the common enemies are defeated and America is great again.
The report than goes on to suggest that the hacking group is in fact comprised mostly of former US spies: "President Trump, theshadowbrokers is offering our services to you and your administration. Did you know most of theshadowbrokers’ members have taken the oath “…to protect and defend the constitution of the United States against all enemies foreign and domestic…”. Yes sir! Most of us used to be TheDeepState everyone is talking about."
Then something changed, and the collective notes that "TheDeepState is being the enemy of the constitution, individualism, life, liberty, and the pursuit of happiness. With the right funding we can recruit some of the best hacker intel peoples in United States and world. “Unmasking” is being new buzz word, so we use. TheShadowBrokers is being happy to unmask anyone we considering to be an enemy of the Constitution of the United States."
Enemies like John McCain. Something doesn’t rub theshadowbrokers rite about Vietnam War POW who at every opportunity seeks to do violence to others via the proxy of young service men and women. If anyone should be being pacifist, slow to pick fight it should be being former POW. TheShadowBrokers is sure if we “unmasking”, Senator McCain, Magog itself might come out, many defense contractors, Saudi Princes, and possibly little Vietnamese boy he shares with Senator Lindsey Graham, not cool! Mr. Trump we know you are having DOJ and FBI, so why you be needing theShadowBrokers? You don’t, but theshadowbrokers is confused. Why haven’t you served search warrant to NYT, Washington Post, Goldman Sacks, Jeff Bezos, and all other Globalist for investigation and prosecution of treason, sedition, and un-American activities during a time of war?
It was the conclusion to the post, however, that was most interesting - in it the Shadow Brokers urges Trump to be the "real deal" and has released the password to the NSA hacking tool binaries that made so much news last summer:
Mr. President Trump theshadowbrokers sincerely is hoping you are being the real deal and that you received this as constructive criticism toward #MAGA. Some American’s consider or maybe considering TheShadowBrokers traitors. We disagreeing. We view this as keeping our oath to protect and defend against enemies foreign and domestic. TheShadowBrokers wishes we could be doing more, but revolutions/civil wars taking money, time, and people. TheShadowBrokers has is having little of each as our auction was an apparent failure. Be considering this our form of protest. The password for the EQGRP-Auction-Files is CrDj”(;Va.*NdlnzB9M?@K2)#>deB7mN
Shortly after the blog post hit, Wikileaks noticed (https://twitter.com/wikileaks/status/850758438451765253?ref_src=twsrc%5Etfw&ref_url=http%3A%2F%2Fwww.zerohedge.com%2Fnews%2F2017-04-08%2Fhacker-group-releases-password-nsas-top-secret-arsenal-protest-trump-betrayal):
Shadow Brokers releases password to NSA hacking tool binaries from 2013 as "protest" over "abandoning base" https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b1 …
https://pbs.twimg.com/media/C85_uHjUAAA8CD7.jpg
Even Edward Snowden got involved (https://twitter.com/Snowden/status/850766326943690752?ref_src=twsrc%5Etfw&ref_url=http%3A%2F%2Fwww.zerohedge.com%2Fnews%2F2017-04-08%2Fhacker-group-releases-password-nsas-top-secret-arsenal-protest-trump-betrayal)
NSA just lost control of its Top Secret arsenal of digital weapons; hackers leaked it.
1) https://github.com/x0rz/EQGRP
2)https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b1
Bitter lesson:
When any government conceals knowledge of vulnerabilities in common software, those vulns will be found and used by enemies. https://twitter.com/Snowden/status/850766326943690752 …
NSA just lost control of its Top Secret arsenal of digital weapons; hackers leaked it.
1) https://github.com/x0rz/EQGRP
2) https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b1 …
Bitter lesson:
When any government conceals knowledge of vulnerabilities in common software, those vulns will be found and used by enemies. https://twitter.com/Snowden/status/850766326943690752 …
Quick review of the #ShadowBrokers leak of Top Secret NSA tools reveals it's nowhere near the full library, but there's still so... (1/2)
*
...much here that NSA should be able to instantly identify where this set came from and how they lost it. If they can't, it's a scandal.
Finally: irrefutable evidence that I never cooperated with Russian intel. No country trades away spies, as the rest would fear they're next. https://twitter.com/CNBCnow/status/830190986697523203 …
As per Wikileaks, the released information include "browsable decrypted Shadow Brokers "NSA" hacking tools+docs files corresponding to password released today", and that "Hundreds of NSA cyber weapons variants publicly released including code showing hacking of Pakistan mobile system"
Hundreds of NSA cyber weapons variants publicly released including code showing hacking of Pakistan mobile system https://github.com/x0rz/EQGRP
Chinese targets found in today's "Shadow Brokers|" NSA cyber weapons dump, e.g https://github.com/x0rz/EQGRP/blob/master/Linux/etc/opscript.txt#L728 …https://pbs.twimg.com/media/C86OM50VwAAV3Tb.jpg
The github depository (https://github.com/x0rz/EQGRP) of the released code can be found here.
http://www.zerohedge.com/sites/default/files/images/user5/imageroot/2017/03/27/github%20sb_0.jpg
Other hackers organizations confirm, the key released by the ShadowBrokers has been verified:
The @shadowbrokerss key to eqgrp-auction-file.tar.xz.gpg is legit.
https://pbs.twimg.com/media/C841hQxWAAApILd.jpg
Inside the NSA dump among many other findings, we find hundreds of NSA attacks on China (https://github.com/x0rz/EQGRP/search?utf8=✓&q=.cn&type=), as well as penetration attempts in which the NSA "pretends" to be China so one wonders how difficult it would be for the NSA to pretend they are, oh, say Russia?
Additionally, today's revelation exposes hacking attacks (https://github.com/x0rz/EQGRP/tree/1667dacddf710082a1567e4e481f416876f432b7/archive_files/pitches) on EU states, as well as Latin America, Russia, China, Japan and South East Asia. Among the contents one also finds the hacking configuration for China Mobile (https://github.com/x0rz/EQGRP/tree/1667dacddf710082a1567e4e481f416876f432b7/archive_files/pitches/pitchimpair/ns1.gx.chinamobile.com___211.138.252.30), the world's largest mobile telecom company by number of subscribers (just under 900 million) and market cap.
Another example shows the NSA's EquationGroup tool (ELECTRICSLIDE) impersonating a Chinese browser with fake Accept-Language.
One of the #EquationGroup tool (ELECTRICSLIDE) impersonates a Chinese browser with fake Accept-Languagehttps://github.com/x0rz/EQGRP/blob/33810162273edda807363237ef7e7c5ece3e4100/Linux/bin/electricslide.pl …
https://pbs.twimg.com/media/C85tnoPXcAASeH5.jpg
We are in the process of further exploring the disclosed data, and will present any notable revelations in due course, however we find it quite interesting that now that the "rogue" element in the intel community appears to have given up on Trump, they are bypassing the president and taking their war with the "deep state" directly to the people.
Finally, a rhetorical question from Julian Assange on today's revelations:
If #ShadowBrokers are intelligence then NSA lost a calamitous amount of cyber weapons to Russia or China et al before election. Did Obama:
Know and cover it up
Wasn't told--NSA cover up
other (see my reply)
Source (http://www.zerohedge.com/news/2017-04-08/hacker-group-releases-password-nsas-top-secret-arsenal-protest-trump-betrayal) (has links to each tweet).
* ZeroHedge didn't include this tweet, I added it in, as it is the second part of Snowden's previous tweet.
Hervé
9th April 2017, 12:29
Shadow Brokers hackers release NSA hacking tools to punish Trump for ‘abandoning’ his base (https://www.rt.com/usa/384082-shadow-brokers-nsa-password-trump/)
RT
Published time: 9 Apr, 2017 02:51
Edited time: 9 Apr, 2017 08:12
[full article: https://www.rt.com/usa/384082-shadow-brokers-nsa-password-trump/ (most of it a duplicate of above post ^^^)]
https://img.rt.com/files/2016.12/thumbnail/585d4777c3618844388b4595.jpg (https://www.rt.com/viral/372005-2016-biggest-leaks-hacks/)
[...]
Shadow Brokers listed some of the reasons they were unhappy with Trump in a Medium (https://medium.com/@shadowbrokerss/dont-forget-your-base-867d304a94b1) blog post:
“Goldman Sachs (TheGlobalists) and Military Industrial Intelligence Complex (MIIC), cabinet, #2 — Backtracked on Obamacare, #3 — Attacked the Freedom Caucus (TheMovement), #4 — Removed Bannon from the NSC, #5 — Increased U.S. involvement in a foreign war (Syria Strike).”
The group also criticized Trump for launching the cruise missile strike (https://www.rt.com/news/383895-us-airstrike-syria-reactions/) against Syria, saying: “Whose war are you fighting? Israeli Nationalists’ (Zionist) and Goldman Sachs’ war? Chinese Globalists’ and Goldman Sachs war? Is not looking like you fighting the domestic wars, the movement elected you to be fighting.”
The group earlier attempted to auction the “best files” for more 1 million Bitcoin, but abandoned the plan in January.
The post seemingly lends clues as to the identity of the group. “Did you know most of theshadowbrokers’ members have taken the oath ‘…to protect and defend the constitution of the United States against all enemies foreign and domestic…’.” it reads. “Yes sir! Most of us used to be TheDeepState everyone is talking about.”
While the Shadow Brokers were accused of being Russians, several NSA insiders earlier told (https://motherboard.vice.com/en_us/article/former-nsa-staffers-rogue-insider-shadow-brokers-theory) the media that signs pointed to it being someone within the NSA.
Related:
What the hack? The leaks that shaped 2016 (https://www.rt.com/viral/372005-2016-biggest-leaks-hacks/)
Hacking group offers ‘stolen NSA cyber-weapons’ in bitcoin auction (https://www.rt.com/usa/356081-hackers-nsa-spying-tools/)
‘You’re welcome’: Snowden casts light on NSA hack (https://www.rt.com/usa/356170-snowden-analysis-nsa-hack/)
Trump to Congress on Syria strike: US to take additional action to further its national interests (https://www.rt.com/usa/384066-trump-in-letter-to-congress-on-syria/)
Leak in-house? NSA data dump could be work of insider (https://www.rt.com/usa/356326-nsa-leak-data-insider-worker/)
Innocent Warrior
10th April 2017, 06:36
There was an Australian TV movie, Underground, aired in Australia in 2012.
UCsJGJQm6S4
Another one, covering the past six years, on the way -
1teM525rVlc
Published on Apr 9, 2017
Showtime Documentary Films will release RISK, the latest documentary from Academy Award winner Laura Poitras (CITIZENFOUR). Filmed over six years including through the 2016 presidential election and up to the present moment, RISK takes viewers closer than they have ever been before to Julian Assange and those who surround him. With unprecedented access, Poitras give us the WikiLeaks story from the inside, allowing viewers to understand our current era of massive leaks, headline-grabbing news, and the revolutionary impact of the internet on global politics. RISK is a portrait of power, principles, betrayal, and sacrifice when the stakes could not be any higher. It is a first-person geopolitical thriller told from the perspective of a filmmaker immersed in the worlds of state surveillance and the cypherpunk movement. RISK confirms Poitras' directorial ability to record history as it unfolds on camera, and craft narratives at the highest level. Showtime Networks has partnered with NEON to release RISK theatrically nationwide, with a television premiere on SHOWTIME this summer.
The snippet where Assange says, "to make it clear, we don't have a problem, you have a problem" is from this clip - https://video.twimg.com/ext_tw_video/817259710348861441/pu/vid/1280x720/SD3jenQIZtchfPDM.mp4
Innocent Warrior
10th April 2017, 16:43
Democracy Now interviews Julian Assange (Vault 7 also discussed) -
A New McCarthyism: Julian Assange Accuses Democrats of Blaming Russia & WikiLeaks for Clinton Loss (April 10, 2017)
As President Trump’s presidency nears its first 100 days, Trump and his campaign are facing multiple investigations over whether the campaign colluded with Russian officials to influence the 2016 presidential election. In a Democracy Now! exclusive, we speak with a man who has been at the center of much discussion of Russian election meddling: Julian Assange, the founder of WikiLeaks.
Just before the Democratic National Convention last July, WikiLeaks published 20,000 internal emails from the Democratic National Committee. Then, between October 7 and Election Day, WikiLeaks would go on to publish 20,000 of Clinton campaign chair John Podesta’s emails, generating a rash of negative stories about the Clinton campaign. Intelligence agencies have pinned the email hacking on Russians. WikiLeaks maintains Russia was not the source of the documents.
For more, we speak with Julian Assange from the Ecuadorean Embassy in London.
Video of interview (skip to 14:20 for Assange) - https://hot.dvlabs.com/democracynow/360/dn2017-0410.mp4
Source (https://www.democracynow.org/2017/4/10/a_new_mccarthyism_julian_assange_accuses).
* * *
Leading US anti-virus maker Symantec states that it has detected CIA infestation in 16 countries--including the US, from Symantec -
Longhorn: Tools used by cyberespionage group linked to Vault 7
First evidence linking Vault 7 tools to known cyberattacks.
Spying tools and operational protocols detailed in the recent Vault 7 leak have been used in cyberattacks against at least 40 targets in 16 different countries by a group Symantec calls Longhorn. Symantec has been protecting its customers from Longhorn’s tools for the past three years and has continued to track the group in order to learn more about its tools, tactics, and procedures.
The tools used by Longhorn closely follow development timelines and technical specifications laid out in documents disclosed by WikiLeaks. The Longhorn group shares some of the same cryptographic protocols specified in the Vault 7 documents, in addition to following leaked guidelines on tactics to avoid detection. Given the close similarities between the tools and techniques, there can be little doubt that Longhorn's activities and the Vault 7 documents are the work of the same group.
Who is Longhorn?
Longhorn has been active since at least 2011. It has used a range of back door Trojans in addition to zero-day vulnerabilities to compromise its targets. Longhorn has infiltrated governments and internationally operating organizations, in addition to targets in the financial, telecoms, energy, aerospace, information technology, education, and natural resources sectors. All of the organizations targeted would be of interest to a nation-state attacker.
Longhorn has infected 40 targets in at least 16 countries across the Middle East, Europe, Asia, and Africa. On one occasion a computer in the United States was compromised but, following infection, an uninstaller was launched within hours, which may indicate this victim was infected unintentionally.
The link to Vault 7
A number of documents disclosed by WikiLeaks outline specifications and requirements for malware tools. One document is a development timeline for a piece of malware called Fluxwire, containing a changelog of dates for when new features were incorporated. These dates align closely with the development of one Longhorn tool (Trojan.Corentry) tracked by Symantec. New features in Corentry consistently appeared in samples obtained by Symantec either on the same date listed in the Vault 7 document or several days later, leaving little doubt that Corentry is the malware described in the leaked document.
Early versions of Corentry seen by Symantec contained a reference to the file path for the Fluxwire program database (PDB) file. The Vault 7 document lists removal of the full path for the PDB as one of the changes implemented in Version 3.5.0.
Up until 2014, versions of Corentry were compiled using GCC. According to the Vault 7 document, Fluxwire switched to a MSVC compiler for version 3.3.0 on February 25, 2015. This was reflected in samples of Corentry, where a version compiled on February 25, 2015 had used MSVC as a compiler.
A second Vault 7 document details Fire and Forget, a specification for user-mode injection of a payload by a tool called Archangel. The specification of the payload and the interface used to load it was closely matched in another Longhorn tool called Backdoor.Plexor.
A third document outlines cryptographic protocols that malware tools should follow. These include the use of inner cryptography within SSL to prevent man-in-the-middle (MITM) attacks, key exchange once per connection, and use of AES with a 32-bit key. These requirements align with the cryptographic practices observed by Symantec in all of the Longhorn tools.
Other Vault 7 documents outline tradecraft practices to be used, such as use of the Real-time Transport Protocol (RTP) as a means of command and control (C&C) communications, employing wipe-on-use as standard practice, in-memory string de-obfuscation, using a unique deployment-time key for string obfuscation, and the use of secure erase protocols involving renaming and overwriting. Symantec has observed Longhorn tools following all of these practices. While other malware families are known to use some of these practices, the fact that so many of them are followed by Longhorn makes it noteworthy.
Global reach: Longhorn’s operations
While active since at least 2011, with some evidence of activity dating back as far as 2007, Longhorn first came to Symantec’s attention in 2014 with the use of a zero-day exploit (CVE-2014-4148) embedded in a Word document to infect a target with Plexor.
The malware had all the hallmarks of a sophisticated cyberespionage group. Aside from access to zero-day exploits, the group had preconfigured Plexor with a proxy address specific to the organization, indicating that they had prior knowledge of the target environment.
To date, Symantec has found evidence of Longhorn activities against 40 targets spread across 16 different countries. Symantec has seen Longhorn use four different malware tools against its targets: Corentry, Plexor, Backdoor.Trojan.LH1, and Backdoor.Trojan.LH2.
Before deploying malware to a target, the Longhorn group will preconfigure it with what appears to be target-specific code words and distinct C&C domains and IP addresses for communications back to the attackers. Longhorn tools have embedded capitalized code words, internally referenced as “groupid” and “siteid”, which may be used to identify campaigns and victims. Over 40 of these identifiers have been observed, and typically follow the theme of movies, characters, food, or music. One example was a nod to the band The Police, with the code words REDLIGHT and ROXANNE used.
Longhorn’s malware has an extensive list of commands for remote control of the infected computer. Most of the malware can also be customized with additional plugins and modules, some of which have been observed by Symantec.
Longhorn’s malware appears to be specifically built for espionage-type operations, with detailed system fingerprinting, discovery, and exfiltration capabilities. The malware uses a high degree of operational security, communicating externally at only select times, with upload limits on exfiltrated data, and randomization of communication intervals—all attempts to stay under the radar during intrusions.
For C&C servers, Longhorn typically configures a specific domain and IP address combination per target. The domains appear to be registered by the attackers; however they use privacy services to hide their real identity. The IP addresses are typically owned by legitimate companies offering virtual private server (VPS) or webhosting services. The malware communicates with C&C servers over HTTPS using a custom underlying cryptographic protocol to protect communications from identification.
Prior to the Vault 7 leak, Symantec’s assessment of Longhorn was that it was a well-resourced organization which was involved in intelligence gathering operations. This assessment was based on its global range of targets and access to a range of comprehensively developed malware and zero-day exploits. The group appeared to work a standard Monday to Friday working week, based on timestamps and domain name registration dates, behavior which is consistent with state-sponsored groups.
Symantec’s analysis uncovered a number of indicators that Longhorn was from an English-speaking, North American country. The acronym MTWRFSU (Monday Tuesday Wednesday ThuRsday Friday Saturday SUnday) was used to configure which day of the week malware would communicate with the attackers. This acronym is common in academic calendars in North America. Some of the code words found in the malware, such as SCOOBYSNACK, would be most familiar in North America. In addition to this, the compilation times of tools with reliable timestamps indicate a time zone in the Americas.
Distinctive fingerprints
Longhorn has used advanced malware tools and zero-day vulnerabilities to infiltrate a string of targets worldwide. Taken in combination, the tools, techniques, and procedures employed by Longhorn are distinctive and unique to this group, leaving little doubt about its link to Vault 7.
Throughout its investigation of Longhorn, Symantec’s priority has been protection of its customers. Through identifying different strains of Longhorn malware, connecting them to a single actor, and learning more about the group’s tactics and procedures, Symantec has been able to better defend customer organizations against this and similar threats. In publishing this new information, Symantec’s goal remains unchanged: to reassure customers that it is aware of this threat and actively working to protect them from it.
Protection
Symantec and Norton products protect against Longhorn malware with the following detections:
Backdoor.Plexor
Trojan.Corentry
Backdoor.Trojan.LH1
Backdoor.Trojan.LH2
Source (https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7) (with links and table showing Corentry version numbers and compilation dates compared to Fluxwire version numbers and changelog dates disclosed in Vault 7).
* * *
CIA attacks against finance, telecoms, energy and aerospace detected in Europe, Asia & U.S. as a result of Vault 7, from Ars Technica -
Found in the wild: Vault7 hacking tools WikiLeaks says come from CIA (April 10, 2017)
WikiLeaks dump identical to operation that has been hacking governments since 2011.
Malware that WikiLeaks purports belongs to the Central Intelligence Agency has been definitively tied to an advanced hacking operation that has been penetrating governments and private industries around the world for years, researchers from security firm Symantec say.
Longhorn, as Symantec dubs the group, has infected governments and companies in the financial, telecommunications, energy, and aerospace industries since at least 2011 and possibly as early as 2007. The group has compromised 40 targets in at least 16 countries across the Middle East, Europe, Asia, Africa, and on one occasion, in the US, although that was probably a mistake.
Uncanny resemblance
Malware used by Longhorn bears an uncanny resemblance to tools and methods described in the Vault7 documents. Near-identical matches are found in cryptographic protocols, source-code compiler changes, and techniques for concealing malicious traffic flowing out of infected networks. Symantec, which has been tracking Longhorn since 2014, didn't positively link the group to the CIA, but it has concluded that the malware Longhorn used over a span of years is included in the Vault7 cache of secret hacking manuals that WikiLeaks says belonged to the CIA. Virtually no one is disputing WikiLeaks' contention that the documents belong to the US agency.
"Longhorn has used advanced malware tools and zero-day vulnerabilities to infiltrate a string of targets worldwide," Symantec researchers wrote in a blog post published Monday. "Taken in combination, the tools, techniques, and procedures employed by Longhorn are distinctive and unique to this group, leaving little doubt about its link to Vault7."
Exhibit A in Symantec's case are Vault7 documents describing malware called Fluxwire. The changelog tracking differences from one version to the next match within one to a few days the changes Symantec found in a Longhorn trojan known as Corentry. Early versions of Corentry also show that its developers used the same program database file location specified in the Fluxwire documentation. A change in Fluxwire version 3.5.0 that removes the database file path also matches changes Symantec tracked in Corentry. Up until 2014, Corentry source code was compiled using the GNU Compiler Collection. Then on February 25, 2015, it started using the Microsoft Visual C++ compiler. The progression matches changes described in Vault7 documentation.
Yet more similarities are found in a Vault7 malware module loader called Archangel and a specification for installing those modules known as Fire and Forget. The specification and modules described match almost perfectly with a Longhorn backdoor that Symantec calls Plexor.
Another Vault7 document prescribes the use of inner cryptography within communications already encrypted using the secure sockets layer protocol, performing key exchanges once per connection, and the use of the Advanced Encryption Standard with a 32-bit key. Still other Vault7 documents outline the use of the real-time transport protocol to conceal data sent to command-and-control servers and a variety of similar "tradecraft practices" to keep infections covert. While malware from other groups uses similar techniques, few use exactly the same ones described in the Vault7 documents.
See source to read more (https://arstechnica.com/security/2017/04/found-in-the-wild-vault7-hacking-tools-wikileaks-attributes-to-the-cia/) (with links).
* * *
Tweets from Snowden on Shadow Brokers' NSA leak (click on quoted tweets to open for more info) -
https://twitter.com/Snowden/status/851130375741075456
https://twitter.com/Snowden/status/851128375397810176
https://twitter.com/Snowden/status/851122119442403329
https://twitter.com/Snowden/status/851121195147767808
Innocent Warrior
14th April 2017, 12:02
RELEASE - Hive
https://pbs.twimg.com/media/C9XedPeUwAEu-h3.jpg:large
Full statement on Hive from WikiLeaks -
Vault 7: Projects
Hive (https://wikileaks.org/vault7/?hive#Hive)
14 April, 2017
Today, April 14th 2017, WikiLeaks publishes six documents from the CIA's HIVE project created by its "Embedded Development Branch" (EDB).
HIVE is a back-end infrastructure malware with a public-facing HTTPS interface which is used by CIA implants to transfer exfiltrated information from target machines to the CIA and to receive commands from its operators to execute specific tasks on the targets. HIVE is used across multiple malware implants and CIA operations. The public HTTPS interface utilizes unsuspicious-looking cover domains to hide its presence.
Anti-Virus companies and forensic experts have noticed that some possible state-actor malware used such kind of back-end infrastructure by analyzing the communication behaviour of these specific implants, but were unable to attribute the back-end (and therefore the implant itself) to operations run by the CIA. In a recent blog post by Symantec, that was able to attribute the "Longhorn" activities to the CIA based on the Vault 7, such back-end infrastructure is described:
For C&C servers, Longhorn typically configures a specific domain and IP address combination per target. The domains appear to be registered by the attackers; however they use privacy services to hide their real identity. The IP addresses are typically owned by legitimate companies offering virtual private server (VPS) or webhosting services. The malware communicates with C&C servers over HTTPS using a custom underlying cryptographic protocol to protect communications from identification.
The documents from this publication might further enable anti-malware researchers and forensic experts to analyse this kind of communication between malware implants and back-end servers used in previous illegal activities.
Documents Directory HERE (https://wikileaks.org/vault7/document/).
Innocent Warrior
14th April 2017, 12:10
From The Washington Post, opinion by Julian Assange -
Julian Assange: WikiLeaks has the same mission as The Post and the Times (April 11, 2017)
On his last night in office, President Dwight D. Eisenhower delivered a powerful farewell speech to the nation — words so important that he’d spent a year and a half preparing them. “Ike” famously warned the nation to “guard against the acquisition of unwarranted influence, whether sought or unsought, by the military-industrial complex. The potential for the disastrous rise of misplaced power exists and will persist.”
Much of Eisenhower’s speech could form part of the mission statement of WikiLeaks today. We publish truths regarding overreaches and abuses conducted in secret by the powerful.
Our most recent disclosures describe the CIA’s multibillion-dollar cyberwarfare program, in which the agency created dangerous cyberweapons, targeted private companies’ consumer products and then lost control of its cyber-arsenal. Our source(s) said they hoped to initiate a principled public debate about the “security, creation, use, proliferation and democratic control of cyberweapons.”
The truths we publish are inconvenient for those who seek to avoid one of the magnificent hallmarks of American life — public debate. Governments assert that WikiLeaks’ reporting harms security. Some claim that publishing facts about military and national security malfeasance is a greater problem than the malfeasance itself. Yet, as Eisenhower emphasized, “Only an alert and knowledgeable citizenry can compel the proper meshing of the huge industrial and military machinery of defense with our peaceful methods and goals, so that security and liberty may prosper together.”
Quite simply, our motive is identical to that claimed by the New York Times and The Post — to publish newsworthy content. Consistent with the U.S. Constitution, we publish material that we can confirm to be true irrespective of whether sources came by that truth legally or have the right to release it to the media. And we strive to mitigate legitimate concerns, for example by using redaction to protect the identities of at-risk intelligence agents.
Dean Baquet, executive editor of the New York Times, defended publication of our “stolen” material last year: “I get the argument that the standards should be different if the stuff is stolen and that should influence the decision. But in the end, I think that we have an obligation to report what we can about important people and important events.” David Lauter, Washington bureau chief of the Los Angeles Times, made a similar argument: “My default position is democracy works best when voters have as much information as possible . . . And that information often comes from rival campaigns, from old enemies, from all sorts of people who have motives that you might look at and say, ‘that’s unsavory.’ ”
The media has a long history of speaking truth to power with purloined or leaked material — Jack Anderson’s reporting on the CIA’s enlistment of the Mafia to kill Fidel Castro; the Providence Journal-Bulletin’s release of President Richard Nixon’s stolen tax returns; the New York Times’ publication of the stolen “Pentagon Papers”; and The Post’s tenacious reporting of Watergate leaks, to name a few. I hope historians place WikiLeaks’ publications in this pantheon. Yet there are widespread calls to prosecute me.
President Thomas Jefferson had a modest proposal to improve the press: “Perhaps an editor might begin a reformation in some such way as this. Divide his paper into 4 chapters, heading the 1st, ‘Truths.’ 2nd, ‘Probabilities.’ 3rd, ‘Possibilities.’ 4th, ‘Lies.’ The first chapter would be very short, as it would contain little more than authentic papers, and information.” Jefferson’s concept of publishing “truths” using “authentic papers” presaged WikiLeaks.
People who don’t like the tune often blame the piano player. Large public segments are agitated by the result of the U.S. presidential election, by public dissemination of the CIA’s dangerous incompetence or by evidence of dirty tricks undertaken by senior officials in a political party. But as Jefferson foresaw, “the agitation [a free press] produces must be submitted to. It is necessary, to keep the waters pure.”
Vested interests deflect from the facts that WikiLeaks publishes by demonizing its brave staff and me. We are mischaracterized as America-hating servants to hostile foreign powers. But in fact I harbor an overwhelming admiration for both America and the idea of America. WikiLeaks’ sole interest is expressing constitutionally protected truths, which I remain convinced is the cornerstone of the United States’ remarkable liberty, success and greatness.
I have given up years of my own liberty for the risks we have taken at WikiLeaks to bring truth to the public. I take some solace in this: Joseph Pulitzer, namesake of journalism’s award for excellence, was indicted in 1909 for publishing allegedly libelous information about President Theodore Roosevelt and the financier J.P. Morgan in the Panama Canal corruption scandal. It was the truth that set him free.
Source (https://www.washingtonpost.com/opinions/julian-assange-wikileaks-has-the-same-mission-as-the-post-and-the-times/2017/04/11/23f03dd8-1d4d-11e7-a0a7-8b2a45e3dc84_story.html?utm_term=.2c4abce3ee20) (with links).
CIA Dir Pompeo claims "Assange has no 1st Amendment freedoms" after Washington Post Opinion Editorial -
CIA chief knocks Assange, but deems Wikileaks 'intelligence agency' (April 13, 2017)
nnL7c13w4_A
CIA Director Mike Pompeo tore into Julian Assange, the founder of whistleblowing website Wikileaks, while simultaneously calling the project aimed at government transparency one of a few "non-state intelligence agencies." Without specifying what other agencies the director was referring to, Pompeo made it clear that he regards Assange as dangerous to the US as any other terrorist organization.
Hervé
15th April 2017, 12:31
Hackers expose NSA financial spying arsenal, global banking system potentially at risk (https://www.rt.com/news/384796-hackers-expose-nsa-financial-spying/)
RT (https://www.rt.com/news/384796-hackers-expose-nsa-financial-spying/)
Fri, 14 Apr 2017 22:08 UTC
https://www.sott.net/image/s19/389905/large/58f11813c3618891298b4580.jpg (https://www.sott.net/image/s19/389905/full/58f11813c3618891298b4580.jpg)
© Monika Skolimowska / Global Look Press
Hacking group Shadow Brokers has released a data dump allegedly stolen from the NSA detailing the agency's ability to hack international banks, including the SWIFT network, via Windows PCs and servers used for global financial transfers.
The group's latest release, dubbed 'Lost in Translation,' lists Qatar First Investment Bank, Dubai Gold and Commodities Exchange and Tadhamon International Islamic Bank as allegedly compromised.
It's now feared that one of the world's most secure methods of making payment orders has been irrevocably compromised with the NSA's sophisticated arsenal of hacking tools now freely available online.
This latest leak of US government agency cyber weapons comes just one month after revelations that the CIA had also lost its own array of cyber weaponry on the dark web.
SWIFT is used by banks in the transfer trillions of dollars each day. It boasts (https://www.swift.com/about-us/discover-swift) 11,000 banking and securities organizations in 200 countries across the world as members of its community.
The financial institutions are listed in the documents with a note beside each saying, "box has been implanted and we are collecting" - jargon used by the NSA to indicate spyware has been successfully implanted on a computer, reports Wired (https://www.wired.com/2017/04/major-leak-suggests-nsa-deep-middle-east-banking-system/).
IP addresses listed alongside the institutions do not correspond to machines at the institutions, according to security researcher Matt Suiche.
Instead the IP addresses are listed to machines at EastNets, the largest SWIFT Bureau in the Middle East, managing payments for financial clients.
"This is the equivalent of hacking all the banks in the region without having to hack them individually," Suiche said.
In a tweet, EastNets claimed there was no credibility to claims their machines were compromised.
No credibility to the online claim of a compromise of EastNets customer information on its SWIFT service bureau... https://t.co/LUYUBwg7k0
— EastNets (@EastNets) April 14, 2017 (https://twitter.com/EastNets/status/852927266585694208)However, NSA whistleblower Edward Snowden took to Twitter to call EastNets' bluff.
https://pbs.twimg.com/profile_images/648888480974508032/66_cUYfj_bigger.jpg Edward SnowdenVerified account @Snowden (https://twitter.com/Snowden)
Edward Snowden Retweeted Kevin Beaumont
This. Their systems were inarguably and very seriously hacked.
Edward Snowden added,
Kevin BeaumontVerified account @GossiTheDog
Replying to @GossiTheDog
Members of press, please challenge EastNet statements rather than simply reprinting. They're demonstrably untrue.
12:31 PM - 14 Apr 2017 In addition, he stated that any and all financial services systems that operate Windows are vulnerable to attack, as the NSA's hacking arsenal is now widely available and relatively easy to use for anyone with the requisite skill set.
https://pbs.twimg.com/profile_images/648888480974508032/66_cUYfj_bigger.jpg Edward SnowdenVerified account @Snowden (https://twitter.com/Snowden)
Edward Snowden Retweeted Hacker Fantastic
This is not a drill: #NSA (https://twitter.com/hashtag/NSA?src=hash) exploits affecting many fully-patched Windows systems have been released to the wild. NSA did not warn Microsoft.
Edward Snowden added,
Hacker Fantastic @hackerfantastic
This is really bad, in about an hour or so any attacker can download simple toolkit to hack into Microsoft based computers around the globe.
11:19 AM - 14 Apr 2017 In a statement to Wired, Microsoft said, "We are reviewing the report and will take the necessary actions to protect our customers."
Last week, the Shadow Brokers protested Donald Trump's involvement in Syria when they released a password that unlocked a trove of NSA exploits. The release was accompanied by the message "Don't forget your base."
In a blog post (https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation), the Shadow Brokers said the latest leak may not be their last, saying "Maybe if all surviving WWIII theshadowbrokers be seeing you next week. Who knows what we having next time?"
Hervé
17th April 2017, 20:28
Shadow Brokers leak: Links NSA with US-Israeli Stuxnet malware that targeted Iran's nuclear program (https://www.rt.com/news/385079-stuxnet-nsa-iran-nuclear/)
RT (https://www.rt.com/news/385079-stuxnet-nsa-iran-nuclear/)
Mon, 17 Apr 2017 17:26 UTC
https://www.sott.net/image/s19/390480/large/467507Computerworld.jpg (https://www.sott.net/image/s19/390480/full/467507Computerworld.jpg)
© Computerworld
Malicious computer malware that caused substantial damage to Iran's nuclear program may be the work of the NSA, researchers burrowing into the latest leak from hacking group Shadow Brokers have discovered within the computer data. A tool found in Friday's leak matched one used by the notorious Stuxnet malware.
First detected in 2010, Stuxnet is believed to be the joint work of the US and Israel; a claim that Edward Snowden backed up in a 2013 interview (https://www.rt.com/news/snowden-nsa-interview-surveillance-831/) but which has never been acknowledged by either government. Designed to target industrial control systems used in infrastructure facilities, Stuxnet modifies data on controller software affecting their automated processes.
Computer code found in last week's leak from Shadow Brokers, alleged to have been stolen from the NSA, was also found to match that used in Stuxnet. Officials, who spoke under anonymity to The Washington Post (https://www.washingtonpost.com/world/national-security/stuxnet-was-work-of-us-and-israeli-experts-officials-say/2012/06/01/gJQAlnEy6U_story.html?utm_term=.9a283cee1520), said in 2012 that the worm, developed under George W. Bush's administration and continued under Barack Obama's, was designed to damage Iran's nuclear capabilities. When it infected Iran's nuclear facility in Natanz, it reportedly (http://www.nytimes.com/2011/01/16/world/middleeast/16stuxnet.html?pagewanted=all) destroyed a fifth of their centrifuges after causing them to spin out of control, all the while relaying readings back to technicians at the plant that operations were normal.
"There is a strong connection between Stuxnet and the Shadow Brokers dump," Symantec researcher Liam O'Murchu told Motherboard (https://motherboard.vice.com/en_us/article/shadow-brokers-nsa-stuxnet-iran). "But not enough to definitively prove a connection." A definite link will be almost impossible to prove as Stuxnet's script was later copied and used in an open-source hacking toolkit, allowing it to be replicated numerous times online.
However, O'Murchu said the script found in Friday's leak was last compiled on September 9, 2010 - three months after Stuxnet was first identified and shortly before it was added to the hacking toolkit. Also contained in the leak was ASCII art of a medal with the words "Won the gold medal!!!" above it. Stuxnet was reportedly (http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of-cyberattacks-against-iran.html) given the codename "Olympic Games."
https://pbs.twimg.com/media/C9YruQnW0AIWOGM.jpg:large
https://pbs.twimg.com/profile_images/660719022724489216/5lPbX_yt_bigger.jpg Hacker Fantastic @hackerfantastic (https://twitter.com/hackerfantastic) Apr 14 (https://twitter.com/hackerfantastic/status/852917433757310976)
ETERNALCHAMP - YOU HAVE WON A GOLD MEDAL! operation olympic games anyone? #0day (https://twitter.com/hashtag/0day?src=hash) hacks XP, 2003, Vista, 2008, 7 and Win8. pic.twitter.com/2IxQUnW79t (https://t.co/2IxQUnW79t)Security architect Kevin Beaumont tweeted the results of an antivirus program check on the Shadow Brokers' exploits leaked on Friday, which returned that it had detected Stuxnet.
The latest evidence against the NSA was contained in Friday's leak from Shadow Brokers, which also detailed hacks aimed at Windows PCs and the SWIFT network, used to process payment orders.
Clear Light
17th April 2017, 23:11
Shadow Brokers leak: Links NSA with US-Israeli Stuxnet malware that targeted Iran's nuclear program (https://www.rt.com/news/385079-stuxnet-nsa-iran-nuclear/)
RT (https://www.rt.com/news/385079-stuxnet-nsa-iran-nuclear/)
Mon, 17 Apr 2017 17:26 UTC
https://www.sott.net/image/s19/390480/large/467507Computerworld.jpg (https://www.sott.net/image/s19/390480/full/467507Computerworld.jpg)
© Computerworld
[snip]
Stuxnet was reportedly (http://www.nytimes.com/2012/06/01/world/middleeast/obama-ordered-wave-of-cyberattacks-against-iran.html) given the codename "Olympic Games."
[snip]
Ah, as is mentioned many times in the film Zero Days (https://www.rottentomatoes.com/m/zero_days/) (2016) :
A documentary thriller about the world of cyberwar. For the first time, the film tells the complete story of Stuxnet, a piece of self-replicating computer malware (known as a "worm" for its ability to burrow from computer to computer on its own) that the U.S. and Israel unleashed to destroy a key part of an Iranian nuclear facility, and which ultimately spread beyond its intended target. This is the most comprehensive accounting to date of how a clandestine mission hatched by two allies with clashing agendas opened forever the Pandora's Box of cyberwarfare.
And it just so happens, if you're interested, that you can download a copy of Zero Days here (https://we.tl/TuuiUX7SgU) (via WeTransfer, for seven days only) ;)
Innocent Warrior
18th April 2017, 13:33
WikiLeaks statement responding to CIA Director Mike Pompeo -
https://pbs.twimg.com/media/C9aDKGhUIAAXxHX.jpg
Source (https://twitter.com/wikileaks/status/853014677529538560).
* * *
From The Intercept -
Trump’s CIA Director Pompeo, Targeting WikiLeaks, Explicitly Threatens Speech and Press Freedoms (April 14, 2017)
IN FEBRUARY, after Donald Trump tweeted that the U.S. media were the “enemy of the people,” the targets of his insult exploded with indignation, devoting wall-to-wall media coverage to what they depicted as a grave assault on press freedoms more befitting of a tyranny. By stark and disturbing contrast, the media reaction yesterday was far more muted, even welcoming, when Trump’s CIA Director, Michael Pompeo, actually and explicitly vowed to target freedoms of speech and press in a blistering, threatening speech he delivered to the D.C. think tank Center for Strategic and International Studies.
What made Pompeo’s overt threats of repression so palatable to many was that they were not directed at CNN, the New York Times or other beloved-in-D.C. outlets, but rather at WikiLeaks, more marginalized publishers of information, and various leakers and whistleblowers, including Chelsea Manning and Edward Snowden.
Trump’s CIA Director stood up in public and explicitly threatened to target free speech rights and press freedoms, and it was almost impossible to find even a single U.S. mainstream journalist expressing objections or alarm, because the targets Pompeo chose in this instance are ones they dislike – much the way that many are willing to overlook or even sanction free speech repression if the targeted ideas or speakers are sufficiently unpopular.
Decreeing (with no evidence) that WikiLeaks is “a non-state hostile intelligence service often abetted by state actors like Russia” a belief that has become gospel in establishment Democratic Party circles – Pompeo proclaimed that “we have to recognize that we can no longer allow Assange and his colleagues the latitude to use free speech values against us.” He also argued that while WikiLeaks “pretended that America’s First Amendment freedoms shield them from justice,” but: “they may have believed that, but they are wrong.”
He then issued this remarkable threat: “To give them the space to crush us with misappropriated secrets is a perversion of what our great Constitution stands for. It ends now.” At no point did Pompeo specify what steps the CIA intended to take to ensure that the “space” to publish secrets “ends now.”
0067wS26n_E
BEFORE DELVING INTO the chilling implications of the CIA Director’s threats, let’s take note of an incredibly revealing irony in what he said. This episode is worth examining because it perfectly illustrates the core fraud of U.S. propaganda.
In vilifying WikiLeaks, Pompeo pronounced himself “quite confident that had Assange been around in the 1930s and 40s and 50s, he would have found himself on the wrong side of history.” His rationale: “Assange and his ilk make common cause with dictators today.”
But the Mike Pompeo who accused Assange of “making common cause with dictators” is the very same Mike Pompeo who – just eight weeks ago – placed one of the CIA’s most cherished awards in the hands of one of the world’s most savage tyrants, who also happens to be one of the U.S. Government’s closest allies. Pompeo traveled to Riyadh and literally embraced and honored the Saudi royal next-in-line to the throne.
This nauseating event – widely covered by the international press yet almost entirely ignored by the U.S. media – was celebrated by the Saudi-owned outlet Al Arabiya: “The Saudi Crown Prince Mohammed bin Nayef bin Abdulaziz al-Saud, Deputy Prime Minister and Minister of Interior, received a medal on Friday from the CIA . . . . The medal, named after George Tenet, was handed to him by CIA Director Micheal Pompeo after the Crown Prince received him in Riyadh on Friday in the presence of Deputy Crown Prince Mohammad bin Salman al-Saud, Deputy Prime Minister and Minister of Defense.”
https://prod01-cdn07.cdn.firstlook.org/wp-uploads/sites/1/2017/04/Pompeo-Saudi-1492176011-540x304.jpg
See source (https://theintercept.com/2017/04/14/trumps-cia-director-pompeo-targeting-wikileaks-explicitly-threatens-speech-and-press-freedoms/) to read more (with links).
* * *
From the Washington Examiner -
Roger Stone: CIA Director Mike Pompeo should resign after ripping WikiLeaks (April 15, 2017)
Roger Stone said on Friday that CIA Director Mike Pompeo should resign after he delivered a speech this week rebuking WikiLeaks.
During that address Thursday in Washington, D.C., Pompeo said: "It's time to call out WikiLeaks for what it really is, a non-state hostile intelligence service often abetted by state actors like Russia."
When asked to react to that speech in a Newsmax TV interview, Stone said there is no convincing evidence to support this assertion. "The bureaucrats and career CIA are spinning a B.S. narrative," he said.
"Mr. Pompeo is so dumb that he is buying," added Stone before calling for Pompeo's departure. "This really raises questions about his qualifications and his ability to do the job."
See source (http://www.washingtonexaminer.com/roger-stone-cia-director-mike-pompeo-should-resign-after-ripping-wikileaks/article/2620368) to read more.
* * *
U.S. Libertarian candidate: CIA chief Pompeo treats American people as enemies
https://pbs.twimg.com/media/C9dXjE5XoAAY2VU.jpg:large
Source (https://twitter.com/wikileaks/status/853247324629475329).
Innocent Warrior
19th April 2017, 15:57
Transcript of CIA Director Mike Pompeo's vow to "end" WikiLeaks replete with applause and laughter marks - A Discussion on National Security with CIA Director Mike Pompeo (https://www.csis.org/analysis/discussion-national-security-cia-director-mike-pompeo/?block1)
* * *
From The Intercept (Go to ten minute mark to skip the intro) -
INTERCEPTED PODCAST: JULIAN ASSANGE SPEAKS OUT AS TRUMP’S CIA DIRECTOR THREATENS TO “END” WIKILEAKS (https://theintercept.com/2017/04/19/intercepted-podcast-julian-assange-speaks-out-as-trumps-cia-director-threatens-to-end-wikileaks/) (April 19, 2017)
WIKILEAKS FOUNDER JULIAN ASSANGE hits back at Trump’s CIA director Mike Pompeo after he accused WikiLeaks of being a “hostile nonstate intelligence agency” operating outside of the protections of the First Amendment. This week on Intercepted: We spend the entire show talking with Assange from inside the Ecuadorian embassy in London where he has been holed up since June 2012. In the wide-ranging interview, Assange discusses the allegations that WikiLeaks was abetted by Russian intelligence in its publication of DNC emails and the new-found admiration for him by FOX News, Anne Coulter, Sarah Palin, and Donald Trump. Also, why Assange believes he and Hillary Clinton may get along if they ever met in person. And we premiere an unreleased song by Tom Morello of Rage Against the Machine fame.
Transcript coming soon.
Openmindedskeptic
20th April 2017, 07:20
CIA, FBI launch manhunt for leaker who gave top-secret documents to WikiLeaks (http://www.cbsnews.com/news/cia-fbi-on-manhunt-for-leaker-who-gave-top-secret-documents-to-wikileaks/)
CBS News has learned that a manhunt is underway for a traitor inside the Central Intelligence Agency.
The CIA and FBI are conducting a joint investigation into one of the worst security breaches in CIA history, which exposed thousands of top-secret documents that described CIA tools used to penetrate smartphones, smart televisions and computer systems.
Hervé
20th April 2017, 16:39
FBI Admits It Was Not The Russians - Launches Manhunt For "Insider" Who Leaked CIA Docs To WikiLeaks (http://www.zerohedge.com/news/2017-04-20/fbi-admits-it-was-not-russians-launches-manhunt-insider-who-leaked-cia-docs-wikileak)
http://www.zerohedge.com/sites/default/files/pictures/picture-5.jpg (http://www.zerohedge.com/users/tyler-durden)by Tyler Durden (http://www.zerohedge.com/users/tyler-durden)
Apr 20, 2017 9:05 AM
Having exclaimed that WikiLeaks is "a non-state hostile intelligence service often abetted by state actors like Russia," laying the blame for every embarrassing leak at Moscow's footsteps, the FBI and CIA have admitted that they are searching for an "insider" (not a Russian) who exposed thousands of top-secret documents that described CIA tools used to penetrate smartphones, smart televisions and computer systems.
http://www.zerohedge.com/sites/default/files/images/user3303/imageroot/2017/04/17/20170420_cia1.jpg (http://www.zerohedge.com/sites/default/files/images/user3303/imageroot/2017/04/17/20170420_cia1.jpg)
As CBS News reports, (http://www.cbsnews.com/news/cia-fbi-on-manhunt-for-leaker-who-gave-top-secret-documents-to-wikileaks/) a manhunt is underway for a traitor inside the Central Intelligence Agency.
Sources familiar with the investigation say it is looking for an insider -- either a CIA employee or contractor -- who had physical access to the material. The agency has not said publicly when the material was taken or how it was stolen.
Much of the material was classified and stored in a highly secure section of the intelligence agency, but sources say hundreds of people would have had access to the material. Investigators are going through those names.
The trove was published in March by the anti-secrecy organization WikiLeaks.
In his first public comments as director of the CIA just last week, Mike Pompeo railed against WikiLeaks and its founder Julian Assange.
“It is time to call out WikiLeaks for what it really is: A non-state hostile intelligence service often abetted by state actors like Russia,” he said.
WikiLeaks has said it obtained the CIA information from former contractors who worked for U.S. intelligence. The CIA has not commented on the authenticity of the WikiLeaks disclosures or on the status of the investigation.
It seems once again that WikiLeaks' facts were 'facts' and CIA/FBI 'facts' were 'fake'.
Innocent Warrior
21st April 2017, 14:28
RELEASE - Weeping Angel (MI5/CIA's smart TV malware bug manual classified UK EYES ONLY SECRET STRAP 2)
https://wikileaks.org/vault7/logo@400.png
Full statement on Weeping Angel from WikiLeaks -
Vault 7: Projects
21 April, 2017
Today, April 21st 2017, WikiLeaks publishes the User Guide for CIA's "Weeping Angel" tool - an implant designed for Samsung F Series Smart Televisions. Based on the "Extending" tool from MI5/BTSS, the implant is designed to record audio from the built-in microphone and egress or store the data.
The classification marks of the User Guide document hint that is was originally written by the MI5/BTSS and later shared with the CIA. Both agencies collaborated on the further development of the malware and coordinated their work in Joint Development Workshops.
Documents Directory HERE (https://wikileaks.org/vault7/document/).
* * *
http://americanfreepress.net/wp-content/uploads/2017/03/11_12_SS_Vault_7.jpg
Encrypted backup PRE-RELEASE: CIA Vault 7 part B Media Ops torrent [use a 'torrent' download tool]
https://file.wikileaks.org/torrent/.ciav7pb/2017-04-14_WL_Vault7-PartB_Media-Ops.zip.torrent …
Source (https://twitter.com/wikileaks/status/855365944000094208).
* * *
Jeff Sessions prepares charges to seek arrest of Julian Assange (April 20,2017)
Skip to 16 minute mark for question about Julian Assange.
V8ugBnC4Sds
From The Washington Post -
Justice Dept. debating charges against WikiLeaks members in revelations of diplomatic, CIA materials
Federal prosecutors are weighing whether to bring criminal charges against members of the WikiLeaks organization, taking a second look at a 2010 leak of diplomatic cables and military documents and investigating whether the group bears criminal responsibility for the more recent revelation of sensitive CIA cyber-tools, according to people familiar with the case.
The Justice Department under President Barack Obama decided not to charge WikiLeaks for revealing some of the government’s most sensitive secrets — concluding that doing so would be akin to prosecuting a news organization for publishing classified information. Justice Department leadership under President Trump, though, has indicated to prosecutors that it is open to taking another look at the case, which the Obama administration did not formally close.
It is not clear whether prosecutors are also looking at WikiLeaks’ role last year in publishing emails from the Democratic National Committee and the account of Hillary Clinton campaign chairman John D. Podesta, which U.S. officials have said were hacked by the Russian government. Officials have said individuals “one step” removed from the Kremlin passed the stolen messages to WikiLeaks as part of a broader Russian plot to influence the 2016 presidential election.
Prosecutors in recent weeks have been drafting a memo that contemplates charges against members of the WikiLeaks organization, possibly including conspiracy, theft of government property or violating the Espionage Act, officials said. The memo, though, is not complete, and any charges against members of WikiLeaks, including founder Julian Assange, would need approval from the highest levels of the Justice Department.
See source (https://www.washingtonpost.com/world/national-security/justice-dept-debating-charges-against-wikileaks-members-in-revelations-of-diplomatic-cia-materials/2017/04/20/32b15336-2548-11e7-a1b3-faff0034e2de_story.html?utm_term=.95ff3f31a6a9) to read more.
norman
21st April 2017, 14:38
How many people believe this US administration would even be in power right now without the help Wikileaks gave them?
Ungrateful sods.
Or is it all a psyop to distance themselves from Wikileaks and the reason they won.
Innocent Warrior
21st April 2017, 14:38
Transcript of CIA Director Mike Pompeo's vow to "end" WikiLeaks replete with applause and laughter marks - A Discussion on National Security with CIA Director Mike Pompeo (https://www.csis.org/analysis/discussion-national-security-cia-director-mike-pompeo/?block1)
* * *
From The Intercept (Go to ten minute mark to skip the intro) -
INTERCEPTED PODCAST: JULIAN ASSANGE SPEAKS OUT AS TRUMP’S CIA DIRECTOR THREATENS TO “END” WIKILEAKS (https://theintercept.com/2017/04/19/intercepted-podcast-julian-assange-speaks-out-as-trumps-cia-director-threatens-to-end-wikileaks/) (April 19, 2017)
WIKILEAKS FOUNDER JULIAN ASSANGE hits back at Trump’s CIA director Mike Pompeo after he accused WikiLeaks of being a “hostile nonstate intelligence agency” operating outside of the protections of the First Amendment. This week on Intercepted: We spend the entire show talking with Assange from inside the Ecuadorian embassy in London where he has been holed up since June 2012. In the wide-ranging interview, Assange discusses the allegations that WikiLeaks was abetted by Russian intelligence in its publication of DNC emails and the new-found admiration for him by FOX News, Anne Coulter, Sarah Palin, and Donald Trump. Also, why Assange believes he and Hillary Clinton may get along if they ever met in person. And we premiere an unreleased song by Tom Morello of Rage Against the Machine fame.
Transcript coming soon.
UPDATE: Full transcript of the podcast now available, same link.
* * *
Full recording: Debut of "Assange" series on New York City's Free Speech Radio WBAI
https://web.archive.org/web/20170419013710/http://nuarchive.wbai.org/mp3/wbai_170418_170001randyCrelof.mp3
wbai.org (https://www.wbai.org)
norman
21st April 2017, 18:28
I've downloaded the 4 gig zip file. It took 3 hours and I naively thought I'd be able to open it and start reading stuff. Turns out the file is encrypted and we'll have to wait.
I'm being used as insurance for Assange, :pop2:
Innocent Warrior
21st April 2017, 23:49
I've downloaded the 4 gig zip file. It took 3 hours and I naively thought I'd be able to open it and start reading stuff. Turns out the file is encrypted and we'll have to wait.
I'm being used as insurance for Assange, :pop2:
Also a backup on archive.org.
PRE-RELEASE: CIA Vault 7 Part B Media Ops [4GB zip]
https://archive.org/download/CIAVault7PartBMediaOps/2017-04-14_WL_Vault7-PartB_Media-Ops.zip …
Helene West
22nd April 2017, 04:09
I'm so bloody dismal over this, worse than the syrian bombing escapade since we never know anymore if terror shootings, bombings, etc actually occur... but this...It's like the trump administration took over the presidency while trump fades into the background....the Ecuadorian gov will not be able to withstand the type of pressures the u.s. can unleash on it. He'd be safe in russia but i doubt russia will tick off the u.s. by offering him asylum. I wish they would
KiwiElf
22nd April 2017, 09:52
I think we can all agree, "something" changed when Syria was attacked which included placing that moron Pompeo as the new head of the CIA. As I mentioned several posts back on the "Transition into Trump" thread; immediately the outing of Susan Rice's leaks (and all the other juicy stuff, etc) stopped in it's tracks, as if we'd suddenly entered another timeline and none of that existed, Pizzagate & Pedogate included. This happened at almost the same time Alex Jones backed down and "apologised" for his earlier accusations surrounding Pizzagate/Pedogate.
Trump is being compromised IMO, as is Sessions. (It's unlikely Trump would have been elected if it wasn't for Wikileaks' revelations). This isn't going away.
As the old saying goes, "...it ain't over 'till the fat lady sings..." - and she ain't singing yet ;)
Steve Pieczenik - where are you?
Powered by vBulletin™ Version 4.1.1 Copyright © 2025 vBulletin Solutions, Inc. All rights reserved.