Seth Rich

Exploration of Conspiracy Theories from Perspective of Esoteric Traditions

Moderator: yorick

Re: Seth Rich

Postby kinderdigi » Sat Jul 14, 2018 7:24 pm

A New Report Raises Big Questions About Last Year’s DNC Hack

Former NSA experts say it wasn’t a hack at all, but a leak—an inside job by someone with access to the DNC’s system.


By Patrick LawrenceTwitter August 9, 2017

The Nation

Editor’s note, 9/1/2017: For more than 150 years, The Nation has been committed to fearless, independent journalism. We have a long history of seeking alternative views and taking unpopular stances. We believe it is important to challenge questionable conventional wisdom and to foster debate—not police it. Focusing on unreported or inadequately reported issues of major importance and raising questions that are not being asked have always been a central part of our work.

This journalistic mission led The Nation to be troubled by the paucity of serious public scrutiny of the January 2017 intelligence-community assessment (ICA) on purported Russian interference in our 2016 presidential election, which reflects the judgment of the CIA, the FBI, and the NSA. That report concluded that Russian President Vladimir Putin personally ordered the hacking of the DNC and the dissemination of e-mails from key staffers via WikiLeaks, in order to damage Hillary Clinton’s candidacy. This official intelligence assessment has since led to what some call “Russiagate,” with charges and investigations of alleged collusion with the Kremlin, and, in turn, to what is now a major American domestic political crisis and an increasingly perilous state of US-Russia relations. To this day, however, the intelligence agencies that released this assessment have failed to provide the American people with any actual evidence substantiating their claims about how the DNC material was obtained or by whom. Astonishingly and often overlooked, the authors of the declassified ICA themselves admit that their “judgments are not intended to imply that we have proof that shows something to be a fact.”

That is why The Nation published Patrick Lawrence’s article“A New Report Raises Big Questions About Last Year’s DNC Hack.” The article largely reported on a recently published memo prepared by Veteran Intelligence Professionals for Sanity (VIPS), which argued, based on their own investigation, that the theft of the DNC e-



A Leak or a Hack? A Forum on the VIPS Memo
Various Contributors

—and critical—analyses of the Bush administration’s mishandling of intelligence data in the run-up to the 2003 invasion of Iraq.

The most recent VIPS memo, released on July 24, whatever its technical merits, contributes to a much-needed critical discussion. Despite all the media coverage taking the veracity of the ICA assessment for granted, even now we have only the uncorroborated assertion of intelligence officials to go on. Indeed, this was noticed by The New York Times’s Scott Shane, who wrote the day the report appeared: “What is missing from the public report is…hard evidence to back up the agencies’ claims that the Russian government engineered the election attack…. Instead, the message from the agencies essentially amounts to ‘trust us.’”

As editor of The Nation, my purpose in publishing Patrick Lawrence’s article was to make more widely known the VIPS critique of the January ICA assertions, the questions VIPS raised, and their counter-thesis that the disseminated DNC e-mails resulted from a leak, not a hack. Those questions remain vital.

Subsequently, Nation editors themselves raised questions about the editorial process that preceded the publication of the article. The article was indeed fact-checked to ensure that Patrick Lawrence, a regular Nation contributor, accurately reported the VIPS analysis and conclusions, which he did. As part of the editing process, however, we should have made certain that several of the article’s conclusions were presented as possibilities, not as certainties. And given the technical complexity of the material, we would have benefited from bringing on an independent expert to conduct a rigorous review of the VIPS technical claims.

We have obtained such a review in the last week from Nathan Freitas of the Guardian Project. He has evaluated both the VIPS memo and Lawrence’s article. Freitas lays out several scenarios in which the DNC could have been hacked from the outside, although he does not rule out a leak. Freitas concludes that all parties “must exercise much greater care in separating out statements backed by available digital metadata from thoughtful insights and educated guesses.” His findings are published here.

We have also learned since publication, from longtime VIPS member Thomas Drake, that there is a dispute among VIPS members themselves about the July 24 memo. This is not the first time a VIPS report has been internally disputed, but it is the first time one has been released over the substantive objections of several VIPS members. With that in mind, we asked Drake and those VIPS members who agree with him to present their dissenting view. We also asked VIPS members who stand by their report to respond.

In presenting this follow-up, The Nation hopes to encourage further inquiry into the crucial questions of how, why, and by whom the DNC e-mails were made public—a matter that continues to roil our politics. We especially hope that other people with special expertise or knowledge will come forward.

—Katrina vanden Heuvel, editor and publisher

* * *

It is now a year since the Democratic National Committee’s mail system was compromised—a year since events in the spring and early summer of 2016 were identified as remote hacks and, in short order, attributed to Russians acting in behalf of Donald Trump. A great edifice has been erected during this time. President Trump, members of his family, and numerous people around him stand accused of various corruptions and extensive collusion with Russians. Half a dozen simultaneous investigations proceed into these matters. Last week news broke that Special Counsel Robert Mueller had convened a grand jury, which issued its first subpoenas on August 3. Allegations of treason are common; prominent political figures and many media cultivate a case for impeachment.

The president’s ability to conduct foreign policy, notably but not only with regard to Russia, is now crippled. Forced into a corner and having no choice, Trump just signed legislation imposing severe new sanctions on Russia and European companies working with it on pipeline projects vital to Russia’s energy sector. Striking this close to the core of another nation’s economy is customarily considered an act of war, we must not forget. In retaliation, Moscow has announced that the United States must cut its embassy staff by roughly two-thirds. All sides agree that relations between the United States and Russia are now as fragile as they were during some of the Cold War’s worst moments. To suggest that military conflict between two nuclear powers inches ever closer can no longer be dismissed as hyperbole.

All this was set in motion when the DNC’s mail server was first violated in the spring of 2016 and by subsequent assertions that Russians were behind that “hack” and another such operation, also described as a Russian hack, on July 5. These are the foundation stones of the edifice just outlined. The evolution of public discourse in the year since is worthy of scholarly study: Possibilities became allegations, and these became probabilities. Then the probabilities turned into certainties, and these evolved into what are now taken to be established truths. By my reckoning, it required a few days to a few weeks to advance from each of these stages to the next. This was accomplished via the indefensibly corrupt manipulations of language repeated incessantly in our leading media.

Lost in a year that often appeared to veer into our peculiarly American kind of hysteria is the absence of any credible evidence of what happened last year and who was responsible for it. It is tiresome to note, but none has been made available. Instead, we are urged to accept the word of institutions and senior officials with long records of deception. These officials profess “high confidence” in their “assessment” as to what happened in the spring and summer of last year—this standing as their authoritative judgment. Few have noticed since these evasive terms first appeared that an assessment is an opinion, nothing more, and to express high confidence is an upside-down way of admitting the absence of certain knowledge. This is how officials avoid putting their names on the assertions we are so strongly urged to accept—as the record shows many of them have done.

We come now to a moment of great gravity.

There has been a long effort to counter the official narrative we now call “Russiagate.” This effort has so far focused on the key events noted above, leaving numerous others still to be addressed. Until recently, researchers undertaking this work faced critical shortcomings, and these are to be explained. But they have achieved significant new momentum in the past several weeks, and what they have done now yields very consequential fruit. Forensic investigators, intelligence analysts, system designers, program architects, and computer scientists of long experience and strongly credentialed are now producing evidence disproving the official version of key events last year. Their work is intricate and continues at a kinetic pace as we speak. But its certain results so far are two, simply stated, and freighted with implications:
•There was no hack of the Democratic National Committee’s system on July 5 last year—not by the Russians, not by anyone else. Hard science now demonstrates it was a leak—a download executed locally with a memory key or a similarly portable data-storage device. In short, it was an inside job by someone with access to the DNC’s system. This casts serious doubt on the initial “hack,” as alleged, that led to the very consequential publication of a large store of documents on WikiLeaks last summer.
•Forensic investigations of documents made public two weeks prior to the July 5 leak by the person or entity known as Guccifer 2.0 show that they were fraudulent: Before Guccifer posted them they were adulterated by cutting and pasting them into a blank template that had Russian as its default language. Guccifer took responsibility on June 15 for an intrusion the DNC reported on June 14 and professed to be a WikiLeaks source—claims essential to the official narrative implicating Russia in what was soon cast as an extensive hacking operation. To put the point simply, forensic science now devastates this narrative.

This article is based on an examination of the documents these forensic experts and intelligence analysts have produced, notably the key papers written over the past several weeks, as well as detailed interviews with many of those conducting investigations and now drawing conclusions from them. Before proceeding into this material, several points bear noting.

One, there are many other allegations implicating Russians in the 2016 political process. The work I will now report upon does not purport to prove or disprove any of them. Who delivered documents to WikiLeaks? Who was responsible for the “phishing” operation penetrating John Podesta’s e-mail in March 2016? We do not know the answers to such questions. It is entirely possible, indeed, that the answers we deserve and must demand could turn out to be multiple: One thing happened in one case, another thing in another. The new work done on the mid-June and July 5 events bears upon all else in only one respect. We are now on notice: Given that we now stand face to face with very considerable cases of duplicity, it is imperative that all official accounts of these many events be subject to rigorously skeptical questioning. Do we even know that John Podesta’s e-mail address was in fact “phished”? What evidence of this has been produced? Such rock-bottom questions as these must now be posed in all other cases.

Two, houses built on sand and made of cards are bound to collapse, and there can be no surprise that the one resting atop the “hack theory,” as we can call the prevailing wisdom on the DNC events, appears to be in the process of doing so. Neither is there anything far-fetched in a reversal of the truth of this magnitude. American history is replete with similar cases. The Spanish sank the Maine in Havana harbor in February 1898. Iran’s Mossadegh was a Communist. Guatemala’s Árbenz represented a Communist threat to the United States. Vietnam’s Ho Chi Minh was a Soviet puppet. The Sandinistas were Communists. The truth of the Maine, a war and a revolution in between, took a century to find the light of day, whereupon the official story disintegrated. We can do better now. It is an odd sensation to live through one of these episodes, especially one as big as Russiagate. But its place atop a long line of precedents can no longer be disputed.

Three, regardless of what one may think about the investigations and conclusions I will now outline—and, as noted, these investigations continue—there is a bottom line attaching to them. We can even call it a red line. Under no circumstance can it be acceptable that the relevant authorities—the National Security Agency, the Justice Department (via the Federal Bureau of Investigation), and the Central Intelligence Agency—leave these new findings without reply. Not credibly, in any case. Forensic investigators, prominent among them people with decades’ experience at high levels in these very institutions, have put a body of evidence on a table previously left empty. Silence now, should it ensue, cannot be written down as an admission of duplicity, but it will come very close to one.

It requires no elaboration to apply the above point to the corporate media, which have been flaccidly satisfied with official explanations of the DNC matter from the start.

Qualified experts working independently of one another began to examine the DNC case immediately after the July 2016 events. Prominent among these is a group comprising former intelligence officers, almost all of whom previously occupied senior positions. Veteran Intelligence Professionals for Sanity (VIPS), founded in 2003, now has 30 members, including a few associates with backgrounds in national-security fields other than intelligence. The chief researchers active on the DNC case are four: William Binney, formerly the NSA’s technical director for world geopolitical and military analysis and designer of many agency programs now in use; Kirk Wiebe, formerly a senior analyst at the NSA’s SIGINT Automation Research Center; Edward Loomis, formerly technical director in the NSA’s Office of Signal Processing; and Ray McGovern, an intelligence analyst for nearly three decades and formerly chief of the CIA’s Soviet Foreign Policy Branch. Most of these men have decades of experience in matters concerning Russian intelligence and the related technologies. This article reflects numerous interviews with all of them conducted in person, via Skype, or by telephone.

The customary VIPS format is an open letter, typically addressed to the president. The group has written three such letters on the DNC incident, all of which were first published by Robert Parry at http://www.consortiumnews.com. Here is the latest, dated July 24; it blueprints the forensic work this article explores in detail. They have all argued that the hack theory is wrong and that a locally executed leak is the far more likely explanation. In a letter to Barack Obama dated January 17, three days before he left office, the group explained that the NSA’s known programs are fully capable of capturing all electronic transfers of data. “We strongly suggest that you ask NSA for any evidence it may have indicating that the results of Russian hacking were given to WikiLeaks,” the letter said. “If NSA cannot produce such evidence—and quickly—this would probably mean it does not have any.”

The day after Parry published this letter, Obama gave his last press conference as president, at which he delivered one of the great gems among the official statements on the DNC e-mail question. “The conclusions of the intelligence community with respect to the Russian hacking,” the legacy-minded Obama said, “were not conclusive.” There is little to suggest the VIPS letter prompted this remark, but it is typical of the linguistic tap-dancing many officials connected to the case have indulged so as to avoid putting their names on the hack theory and all that derives from it.

Until recently there was a serious hindrance to the VIPS’s work, and I have just suggested it. The group lacked access to positive data. It had no lump of cyber-material to place on its lab table and analyze, because no official agency had provided any.

Donald Rumsfeld famously argued with regard to the WMD question in Iraq, “The absence of evidence is not evidence of absence.” In essence, Binney and others at VIPS say this logic turns upside down in the DNC case: Based on the knowledge of former officials such as Binney, the group knew that (1) if there was a hack and (2) if Russia was responsible for it, the NSA would have to have evidence of both. Binney and others surmised that the agency and associated institutions were hiding the absence of evidence behind the claim that they had to maintain secrecy to protect NSA programs. “Everything that they say must remain classified is already well-known,” Binney said in an interview. “They’re playing the Wizard of Oz game.”

New findings indicate this is perfectly true, but until recently the VIPS experts could produce only “negative evidence,” as they put it: The absence of evidence supporting the hack theory demonstrates that it cannot be so. That is all VIPS had. They could allege and assert, but they could not conclude: They were stuck demanding evidence they did not have—if only to prove there was none.

Research into the DNC case took a fateful turn in early July, when forensic investigators who had been working independently began to share findings and form loose collaborations wherein each could build on the work of others. In this a small, new website called http://www.disobedientmedia.com proved an important catalyst. Two independent researchers selected it, Snowden-like, as the medium through which to disclose their findings. One of these is known as Forensicator and the other as Adam Carter. On July 9, Adam Carter sent Elizabeth Vos, a co-founder of Disobedient Media, a paper by the Forensicator that split the DNC case open like a coconut.

By this time Binney and the other technical-side people at VIPS had begun working with a man named Skip Folden. Folden was an IT executive at IBM for 33 years, serving 25 years as the IT program manager in the United States. He has also consulted for Pentagon officials, the FBI, and the Justice Department. Folden is effectively the VIPS group’s liaison to Forensicator, Adam Carter, and other investigators, but neither Folden nor anyone else knows the identity of either Forensicator or Adam Carter. This bears brief explanation.

The Forensicator’s July 9 document indicates he lives in the Pacific Time Zone, which puts him on the West Coast. His notes describing his investigative procedures support this. But little else is known of him. Adam Carter, in turn, is located in England, but the name is a coy pseudonym: It derives from a character in a BBC espionage series called Spooks. It is protocol in this community, Elizabeth Vos told me in a telephone conversation this week, to respect this degree of anonymity. Kirk Wiebe, the former SIGINT analyst at the NSA, thinks Forensicator could be “someone very good with the FBI,” but there is no certainty. Unanimously, however, all the analysts and forensics investigators interviewed for this column say Forensicator’s advanced expertise, evident in the work he has done, is unassailable. They hold a similarly high opinion of Adam Carter’s work.

Forensicator is working with the documents published by Guccifer 2.0, focusing for now on the July 5 intrusion into the DNC server. The contents of Guccifer’s files are known—they were published last September—and are not Forensicator’s concern. His work is with the metadata on those files. These data did not come to him via any clandestine means. Forensicator simply has access to them that others did not have. It is this access that prompts Kirk Wiebe and others to suggest that Forensicator may be someone with exceptional talent and training inside an agency such as the FBI. “Forensicator unlocked and then analyzed what had been the locked files Guccifer supposedly took from the DNC server,” Skip Folden explained in an interview. “To do this he would have to have ‘access privilege,’ meaning a key.”

What has Forensicator proven since he turned his key? How? What has work done atop Forensicator’s findings proven? How?

Forensicator’s first decisive findings, made public in the paper dated July 9, concerned the volume of the supposedly hacked material and what is called the transfer rate—the time a remote hack would require. The metadata established several facts in this regard with granular precision: On the evening of July 5, 2016, 1,976 megabytes of data were downloaded from the DNC’s server. The operation took 87 seconds. This yields a transfer rate of 22.7 megabytes per second.

These statistics are matters of record and essential to disproving the hack theory. No Internet service provider, such as a hacker would have had to use in mid-2016, was capable of downloading data at this speed. Compounding this contradiction, Guccifer claimed to have run his hack from Romania, which, for numerous reasons technically called delivery overheads, would slow down the speed of a hack even further from maximum achievable speeds.

What is the maximum achievable speed? Forensicator recently ran a test download of a comparable data volume (and using a server speed not available in 2016) 40 miles from his computer via a server 20 miles away and came up with a speed of 11.8 megabytes per second—half what the DNC operation would need were it a hack. Other investigators have built on this finding. Folden and Edward Loomis say a survey published August 3, 2016, by http://www.speedtest.net/reports is highly reliable and use it as their thumbnail index. It indicated that the highest average ISP speeds of first-half 2016 were achieved by Xfinity and Cox Communications. These speeds averaged 15.6 megabytes per second and 14.7 megabytes per second, respectively. Peak speeds at higher rates were recorded intermittently but still did not reach the required 22.7 megabytes per second.

“A speed of 22.7 megabytes is simply unobtainable, especially if we are talking about a transoceanic data transfer,” Folden said. “Based on the data we now have, what we’ve been calling a hack is impossible.” Last week Forensicator reported on a speed test he conducted more recently. It tightens the case considerably. “Transfer rates of 23 MB/s (Mega Bytes per second) are not just highly unlikely, but effectively impossible to accomplish when communicating over the Internet at any significant distance,” he wrote. “Further, local copy speeds are measured, demonstrating that 23 MB/s is a typical transfer rate when using a USB–2 flash device (thumb drive).”

Time stamps in the metadata provide further evidence of what happened on July 5. The stamps recording the download indicate that it occurred in the Eastern Daylight Time Zone at approximately 6:45 pm. This confirms that the person entering the DNC system was working somewhere on the East Coast of the United States. In theory the operation could have been conducted from Bangor or Miami or anywhere in between—but not Russia, Romania, or anywhere else outside the EDT zone. Combined with Forensicator’s findings on the transfer rate, the time stamps constitute more evidence that the download was conducted locally, since delivery overheads—conversion of data into packets, addressing, sequencing times, error checks, and the like—degrade all data transfers conducted via the Internet, more or less according to the distance involved.

In addition, there is the adulteration of the documents Guccifer 2.0 posted on June 15, when he made his first appearance. This came to light when researchers penetrated what Folden calls Guccifer’s top layer of metadata and analyzed what was in the layers beneath. They found that the first five files Guccifer made public had each been run, via ordinary cut-and-paste, through a single template that effectively immersed them in what could plausibly be cast as Russian fingerprints. They were not: The Russian markings were artificially inserted prior to posting. “It’s clear,” another forensics investigator self-identified as HET, wrote in a report on this question, “that metadata was deliberately altered and documents were deliberately pasted into a Russianified [W]ord document with Russian language settings and style headings.”

To be noted in this connection: The list of the CIA’s cyber-tools WikiLeaks began to release in March and labeled Vault 7 includes one called Marble that is capable of obfuscating the origin of documents in false-flag operations and leaving markings that point to whatever the CIA wants to point to. (The tool can also “de-obfuscate” what it has obfuscated.) It is not known whether this tool was deployed in the Guccifer case, but it is there for such a use.

It is not yet clear whether documents now shown to have been leaked locally on July 5 were tainted to suggest Russian hacking in the same way the June 15 Guccifer release was. This is among several outstanding questions awaiting answers, and the forensic scientists active on the DNC case are now investigating it. In a note Adam Carter sent to Folden and McGovern last week and copied to me, he reconfirmed the corruption of the June 15 documents, while indicating that his initial work on the July 5 documents—of which much more is to be done—had not yet turned up evidence of doctoring.

In the meantime, VIPS has assembled a chronology that imposes a persuasive logic on the complex succession of events just reviewed. It is this:
•On June 12 last year, Julian Assange announced that WikiLeaks had and would publish documents pertinent to Hillary Clinton’s presidential campaign.
•On June 14, CrowdStrike, a cyber-security firm hired by the DNC, announced, without providing evidence, that it had found malware on DNC servers and had evidence that Russians were responsible for planting it.
•On June 15, Guccifer 2.0 first appeared, took responsibility for the “hack” reported on June 14 and claimed to be a WikiLeaks source. It then posted the adulterated documents just described.
•On July 5, Guccifer again claimed he had remotely hacked DNC servers, and the operation was instantly described as another intrusion attributable to Russia. Virtually no media questioned this account.

It does not require too much thought to read into this sequence. With his June 12 announcement, Assange effectively put the DNC on notice that it had a little time, probably not much, to act preemptively against the imminent publication of damaging documents. Did the DNC quickly conjure Guccifer from thin air to create a cyber-saboteur whose fingers point to Russia? There is no evidence of this one way or the other, but emphatically it is legitimate to pose the question in the context of the VIPS chronology. WikiLeaks began publishing on July 22. By that time, the case alleging Russian interference in the 2016 elections process was taking firm root. In short order Assange would be written down as a “Russian agent.”

By any balanced reckoning, the official case purporting to assign a systematic hacking effort to Russia, the events of mid-June and July 5 last year being the foundation of this case, is shabby to the point taxpayers should ask for their money back. The Intelligence Community Assessment, the supposedly definitive report featuring the “high confidence” dodge, was greeted as farcically flimsy when issued January 6. Ray McGovern calls it a disgrace to the intelligence profession. It is spotlessly free of evidence, front to back, pertaining to any events in which Russia is implicated. James Clapper, the former director of national intelligence, admitted in May that “hand-picked” analysts from three agencies (not the 17 previously reported) drafted the ICA. There is a way to understand “hand-picked” that is less obvious than meets the eye: The report was sequestered from rigorous agency-wide reviews. This is the way these people have spoken to us for the past year.

Behind the ICA lie other indefensible realities. The FBI has never examined the DNC’s computer servers—an omission that is beyond preposterous. It has instead relied on the reports produced by Crowdstrike, a firm that drips with conflicting interests well beyond the fact that it is in the DNC’s employ. Dmitri Alperovitch, its co-founder and chief technology officer, is on the record as vigorously anti-Russian. He is a senior fellow at the Atlantic Council, which suffers the same prejudice. Problems such as this are many.

“We continue to stand by our report,” CrowdStrike said, upon seeing the VIPS blueprint of the investigation. CrowdStrike argues that by July 5 all malware had been removed from the DNC’s computers. But the presence or absence of malware by that time is entirely immaterial, because the event of July 5 is proven to have been a leak and not a hack. Given that malware has nothing to do with leaks, CrowdStrike’s logic appears to be circular.

In effect, the new forensic evidence considered here lands in a vacuum. We now enter a period when an official reply should be forthcoming. What the forensic people are now producing constitutes evidence, however one may view it, and it is the first scientifically derived evidence we have into any of the events in which Russia has been implicated. The investigators deserve a response, the betrayed professionals who formed VIPS as the WMD scandal unfolded in 2003 deserve it, and so do the rest of us. The cost of duplicity has rarely been so high.

I concluded each of the interviews conducted for this column by asking for a degree of confidence in the new findings. These are careful, exacting people as a matter of professional training and standards, and I got careful, exacting replies.

All those interviewed came in between 90 percent and 100 percent certain that the forensics prove out. I have already quoted Skip Folden’s answer: impossible based on the data. “The laws of physics don’t lie,” Ray McGovern volunteered at one point. “It’s QED, theorem demonstrated,” William Binney said in response to my question. “There’s no evidence out there to get me to change my mind.” When I asked Edward Loomis, a 90 percent man, about the 10 percent he held out, he replied, “I’ve looked at the work and it shows there was no Russian hack. But I didn’t do the work. That’s the 10 percent. I’m a scientist.”

Editor’s note: In its chronology, VIPS mistakenly gave the wrong date for CrowdStrike’s announcement of its claim to have found malware on DNC servers. It said June 15, when it should have said June 14. VIPS has acknowledged the error, and we have made the correction.

Editor’s note: After publication, the Democratic National Committee contacted The Nation with a response, writing, “U.S. intelligence agencies have concluded the Russian government hacked the DNC in an attempt to interfere in the election. Any suggestion otherwise is false and is just another conspiracy theory like those pushed by Trump and his administration. It’s unfortunate that The Nation has decided to join the conspiracy theorists to push this narrative.”

Copyright (c) 2018 The Nation Company LLC

https://www.thenation.com/article/a-new ... -dnc-hack/
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Sat Jul 14, 2018 7:30 pm

Thomas Andrews Drake (born 1957) is a former senior executive of the U.S. National Security Agency (NSA), a decorated United States Air Force and United States Navy veteran, and a whistleblower. In 2010, the government alleged that Drake mishandled documents, one of the few such Espionage Act cases in U.S. history. Drake's defenders claim that he was instead being persecuted for challenging the Trailblazer Project.[4][5][6][7][8][9] He is the 2011 recipient of the Ridenhour Prize for Truth-Telling and co-recipient of the Sam Adams Associates for Integrity in Intelligence (SAAII) award.

On June 9, 2011, all 10 original charges against him were dropped. Drake rejected several deals because he refused to "plea bargain with the truth". He eventually pleaded to one misdemeanor count for exceeding authorized use of a computer;[10] Jesselyn Radack of the Government Accountability Project, who helped represent him, called it an act of "civil disobedience."[11]
Biography[edit]

Drake's father was a World War II veteran and his mother a secretary for Pearl S. Buck. He entered the U.S. Air Force in 1979, becoming an Airborne Voice Processing Specialist, with a fluency in German, and went on ELINT (electronic intelligence) missions.[12] It was in that capacity that he encountered the surveillance state of East Germany and the Stasi, which informed his worldview and to which he compares developments in the United States since the September 11 attacks.[13] Drake left the Air Force in 1989. He was also in the U.S. Navy, where he analyzed intelligence for the National Military Joint Intelligence Center.[14] According to the Washington Post, he also at one time worked with the CIA.[15] In 1989, Drake began work as an NSA contractor, evaluating software.[4][15] As a contractor, he worked on projects like JACKPOT and LIBRARIAN, becoming an expert in the quality-testing of software and working on a system for measuring the quality of computer code at the NSA. Drake also continued his academic studies.[16][17]

In 2000, he was hired as a software systems quality specialist and management and information technology consultant for Columbia, Maryland-based Costal Research & Technology Inc. (CRTI), a wholly owned subsidiary of Alexandria, Virginia-based Computer Systems Management, Inc. (CSMI).[18][19] In late 2001, he went to work at the NSA as a full-time employee at the Signals Intelligence Directorate at Fort Meade, Maryland, with his actual first day on the job as an NSA employee being September 11, 2001.[8][20][21] In 2002, he became a Technical Director for Software Engineering Implementation within the Cryptologic Systems and Professional Health Office. In 2003, Drake became a Process Portfolio Manager within NSA's newly formed Directorate of Engineering. He held a Top Secret security clearance.[8] During the congressional investigations into 9/11, he testified about NSA failures.[15] In 2006 he was reassigned to the National Defense University,[15] where he became the NSA Chair and an Assistant Professor of Behavioral Sciences within the Industrial College of the Armed Forces (ICAF).[8] Drake was forced to leave the NDU in 2007 when his security clearance was suspended, and he resigned from the NSA the next year.[5][8][22] Drake then went to work at Strayer University but was forced from that job after his indictment of April 2010.[22] He found work at an Apple Store.[15][22] He then founded Knowpari Systems, a consulting firm.[23]

In 2011, Drake was awarded the Ridenhour Prize for Truth Telling[2] and was co-recipient of the Sam Adams Associates for Integrity in Intelligence (SAAII) award. Accepting the SAAII award he said,[13] with references to an 1857 speech of Frederick Douglass:

More
https://en.wikipedia.org/wiki/Thomas_A._Drake
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Sat Jul 14, 2018 7:39 pm

The Mueller Investigation is reporting that the DNC Document Hack was done by "The Russians". This discounts, the forensics evidence presented above.

Indictment of Russian Intelligence Operatives Should Quell Harebrained Conspiracy Theories on DNC Hack

James Risen
https://theintercept.com/staff/jimrisen/

13 July 2018

With his latest indictments on Friday, Special Counsel Robert Mueller drove a particularly sharp nail into the coffin of the conspiracy theories surrounding the cyber-attack on the Democratic Party and Hillary Clinton’s presidential campaign during the 2016 election.

Spoiler alert: The Russians really did do it.

It wasn’t Seth Rich, the murdered young Democratic staffer whose name has been dragged through the mud by countless fringe theorists, and whose parents are now suing Fox News for propagating such lies.

It wasn’t an inside job by the Democrats themselves, as a group of out-of-touch former intelligence officials tried to convince themselves and the world. The Mueller investigation isn’t a “witch hunt,” as Donald Trump and his loyalists have repeatedly claimed.

Instead, Mueller’s prosecutors charged 12 Russian intelligence officials, listed by name, rank, and job title, with engineering the hack of the Democrats during the election. In damning detail, the indictment makes the case
that the hack of the Democratic Party was a highly-structured, officially sanctioned covert action operation conducted by Russian intelligence, namely the GRU, Russia’s military intelligence arm. If the allegations hold up, there can no longer be any question as to whether the cyberattack was ordered and approved by the Putin government.

The indictment also adds heft to the longstanding intelligence community consensus that the target of the covert action was Clinton and her presidential campaign, and that Moscow’s objective was to damage her campaign and help Donald Trump win. After stealing thousands of emails and other documents, the Russian intelligence officers then set up cyber fronts – DCLeaks and Guccifer 2.0 – to disseminate the material through WikiLeaks and the American press to try to influence the presidential election. The American media eagerly lapped it up without asking many questions about where the leaks were coming from.

“The object of the conspiracy was to hack into the computers of U.S. persons and entities involved in the 2016 U.S. presidential election, steal documents from those computers, and stage releases of the stolen documents to interfere with the 2016 U.S. presidential election,” the indictment states.

Perhaps the strongest evidence of possible collusion between Trump and Russia included in the indictment relates to an odd and inflammatory statement that Trump made in the midst of the campaign. On July 27, 2016, Trump publicly implored Russia to find and release Clinton’s emails that had supposedly been deleted from her personal account while she was Secretary of State. Those deleted emails had, by then, become part of the public controversy over the investigation into Clinton’s use of a private email system while she was at the State Department in the Obama administration. Trump said: “Russia if you’re listening, I hope you’re able to find the 30,000 emails that are missing.”

Friday’s indictment raises new questions about whether the Russians were, indeed, listening. It says that “on or about July 27, 2016, the [Russians] attempted after hours to spearphish for the first time email accounts at a domain hosted by a third-party provider and used by Clinton’s personal office. At or around the same time, they also targeted seventy-six email addresses at the domain for the Clinton Campaign.”

The indictment also provides details of online conversations between the Russians, using the Guccifer 2.0 persona, and “a person who was in regular contact with senior members” of Trump’s presidential campaign. That person has been identified as Roger Stone, a controversial longtime Trump ally. In August 2016, according to the indictment, the Russians, using the Guccifer 2.0 front, wrote to Stone: “do u find anyt[h]ing interesting in the docs i posted?” Days later, Guccifer 2.0 wrote again to Stone, saying “please tell me if i can help u anyhow … it would be a great pleasure to me.” In September, Guccifer 2.0 wrote again, this time asking, “what do u think of the info on the turnout model for the democrats entire presidential campaign.” Stone responded tersely: “[p]retty standard.”

The indictment also delves into the role of WikiLeaks, identified only as “Organization 1,” which acted as an intermediary between Guccifer 2.0 and the American press. While it doesn’t answer the critical question of whether WikiLeaks knew that the hacked materials were coming from the Russians, the indictment makes clear that WikiLeaks wanted materials damaging to Clinton’s campaign.

“In order to expand their interference in the 2016 U.S. presidential election,” the indictment says, the Russians “transferred many of the documents they stole from the [Democratic National Committee] and the chairman of the Clinton campaign to Organization 1.” The Russians, “posing as Guccifer 2.0, discussed the release of the stolen documents and the timing of those releases with Organization 1 to heighten their impact on the 2016 U.S. president election.”

In June 2016, WikiLeaks sent a private message to Guccifer 2.0 asking the persona to send “any new material [stolen from the DNC] here for us to review and it will have a much higher impact than what you are doing.” In July, WikiLeaks sent another message saying, “if you have anything hillary related we want it in the next tweo [sic] days prefable [sic] because the DNC [Democratic National Convention] is approaching and she will solidify bernie supporters behind her after. … we think trump has only a 25% chance of winning against hillary … so conflict between bernie and hillary is interesting.”

WikiLeaks released more than 20,000 emails and other documents stolen from the Democratic National Committee network three days before the start of the Democratic convention.

The indictment leaves plenty of questions unanswered. For example, it says that in August 2016, a congressional candidate contacted Guccifer 2.0 asking for stolen documents. Guccifer 2.0 complied, sending documents about the candidate’s opponent. But the indictment doesn’t identify the congressional candidate who sought the information.

At the same time, it purports to provide minute-by-minute details about how the Russians engineered their hack, how they distributed the information to WikiLeaks, reporters, and others, and even how they paid for it. Indeed, one of the most interesting sections of the indictment alleges that the Russians used bitcoin to anonymously finance different aspects of their cyber-attack.

The Russians “principally used bitcoin when purchasing servers, registering domains, and otherwise making payments in furtherance of hacking activity,” the indictment states. “Many of these payments were processed by companies located in the United States that provided payment processing services to hosting companies, domain registrars, and other vendors.”

But the indictment strongly suggests that even as the Russians hacked the American political system, the U.S. intelligence community was hacking the Russians in return. It includes accounts that appear to have been drawn from real-time U.S. intelligence surveillance of Russian computers watching, searching, and infecting with malware computers belonging to Democratic operatives and staffers.

For example, the indictment explains how the Russians intentionally deleted logs and computer files to hide their electronic footprints in the DNC system and states that “on occasion, the [Russians] facilitated bitcoin payments using the same computers that they used to conduct their hacking activity, including to create and send test spearphishing emails. Additionally, one of these dedicated accounts was used by the [Russians] in or around 2015 to renew the registration of a domain (linuxkrnl.net) encoded in certain X-Agent malware installed on the DNC network.”

Top photo: Special counsel Robert Mueller, center, leaves after a closed meeting with members of the Senate Judiciary Committee June 21, 2017, at the Capitol in Washington, D.C.

https://theintercept.com/2018/07/13/ind ... -dnc-hack/
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Sun Jul 15, 2018 11:17 pm

JAMES FETZER


Exposing Falsehoods and Revealing Truths

Wednesday, July 11, 2018

Jerry Kroth: Two US Soldiers overheard JFK Assassination Plans

By Jerry Kroth

July 11, 2018 "Information Clearing House" -In November, 2017 President Trump released 35,000 documents the Kennedy assassination that were withheld for half a century. He wanted to release more, but the CIA requested more time. He gave them six months more months, and, on April 26 of this year another 18,000 documents came forth.

The media hardly covered the April release, and, overall, the reporting was cursory at best and pathetic a worst. These documents consummately alter our understanding of the assassination, of Jack Ruby, of Marina Oswald, David Ferrie, Richard Helms, J. Edgar Hoover, and certainly Lyndon Johnson.

But let us take a smaller bite from this apple.

Introducing Eugene V. Dinkin. Two documents were released about this man in November which caught my attention, and one more appeared in the 2018 release.

Frankly, as an academic who wrote two books on JFK, I never heard of him.

Since it took 54 years to lift the veil of censorship on this account, perhaps Eugene should not be ignored any more than he already has.

Army PFC Eugene Dinkin

Private First Class Eugene Dinkin worked in Metz, France. He was a cryptographic code operator for the U.S. Army and in early November, 1963, three weeks before the assassination, he discovered something sobering, a plot to assassinate the President of the United States. He intercepted—or decoded— two messages, and the names he relayed all make a lot of sense today, a French/Corsican assassin, Jean Souetre, Guy Banister, and William Harvey.

That was in 1963, but in 2007, former CIA majordomo, Howard Hunt, made a deathbed confession about the assassination to his son and mentioned two of those suspects. His son, quite unaware of Eugene Dinkin, scrambled to take notes and videotape his father. Hunt’s revelation can been on Youtube today.

Retuning to Dinkin, in early November, Private Dinkin was so concerned about his discovery, he had his friend mail a letter to Robert Kennedy. The letter warned RFK that an assassination plot was underway and would occur in Texas about November 28th,

Dinkin said that plans were that the murder would be blamed on either a communist or a Negro.

Dinkin had serious doubts his letter would ever each him, so with a jolt of derring-do, he deserted his post and made it to Switzerland to a UN press briefing room where he thought he might get better reception. The U.S. military picked him and shipped him off to Walter Reed to a psychiatric ward. He was confined for the next six months.

Trump’s two released cables say Dinkin went to Geneva on the 6th of November with his story.

That was exactly 17 days before Kennedy was murdered. “Neither the FBI nor the Warren Commission ever investigated the Dinkin case, ” despite his clear prediction.


Air Force Sergeant David Christiansen


A second soldier peeks through Trump’s document dump too, and entirely independent of Eugene Dinkin, David Christiansen.

There are two CIA documents on him which were released in April. Christiansen was an Air Force Sergeant who was stationed at Kirknewton, Scotland. He intercepted a communication just before November, 1963 that an assassination attempt would be made on President Kennedy.

From the National Archives: to view the source, click here.

Little substantive information beyond this fact is given except that Kirknewton was an RAF base, which had a relationship with the CIA, which was using it as a top-secret listening station.

Christiansen heard something he shouldn’t have heard, and he heard it in a top-secret CIA listening post. As you can probably guess, Sgt. Christiansen, like Eugene Dinkin, was summarily “committed to a mental institution.”

One should raise an important question here as with all of these released documents: Why were they withheld for half a century?

Clearly, if two psychotic persons ranted off about the President being killed—and both properly confined to mental institutions as deranged —such stories would merely constitute tabloid pulp and not rise above the level of the National Enquirer. The fact that these stories never graced our supermarkets, but were withheld from the public and from scholars for five decades is certainly worth more than a raised eyebrow.

Two code operators, in secret American military installations, quite independently of each other—and both obviously with clearances—discovered chatter, decidedly secret chatter, about the coming assassination of the President of the United States. If taken seriously, it meant a deep conspiracy was afoot involving high level government and military plotters, not little Lee Harvey who was sorting textbooks in the Texas School Book Depository for $1.25 an hour.

In order to preserve the Warren Commission myth that a single, lone assassin shot the President required—absolutely and irrevocably—that such news be hidden, covered up, and sequestered from any public awareness—and indeed it was. Frankly, it is a miracle these files survived at all considering their significance.

A very belated thanks and a few hosannas from the American people, Eugene and David, wherever you may be.

Jerry Kroth, Ph.D., is an Associate Professor Emeritus from Santa Clara University in California. This is an excerpt from his forthcoming book, Coup d’etat: The Assassination of President John F. Kennedy. Dr. Kroth may be contacted through his website collectivepsych.com


The views expressed in this article are solely those of the author and do not necessarily reflect the opinions of Information Clearing House.

https://jamesfetzer.blogspot.com/2018/0 ... d.html?m=1
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Mon Jul 16, 2018 12:50 am

A more positive take on the Awan plea deal



Mike Huckabee

Mike Huckabee | July10, 2018




The news of Imran Awan’s sweetheart plea deal emerged quietly during Fourth of July week, but it hasn’t gone unnoticed here, even with the predominant story right now being President Trump’s nomination of Brett Kavanaugh to the Supreme Court. My initial thought about the Awan deal was, “Oh, man, the DOJ has buried another scandal,” and many readers agreed, some commenting that they were disgusted and even literally sickened by the outcome.

But one response offered an interesting take. Mind you, it involves giving Jeff Sessions the benefit of the doubt and picturing him as working steadfastly behind the scenes to ensure that justice is eventually done. Not easy, I know; it’s like being the kid who gets a pile of manure at Christmas and just KNOWS there has to be pony in there somewhere! But for the moment, let’s try to do that and take the ride with reader Bonnie Robinson.

“When you want to catch a fish, you use a smaller fish,” she reminds us. Of course, we already knew that’s been the strategy behind the treatment of Paul Manafort –- were you aware he’s spending 23 out of every 24 hours in solitary confinement before he’s been tried, even though the only charge against him is unrelated to the “Russia” investigation and goes back many years? –- to get cooperation against President Trump, but it applies here as well. Awan was allowed to plead guilty to one measly charge of bank fraud when he could have been charged with much more: espionage, perhaps, or theft of government property, just for starters. I would note that he’s also alleged to have attempted to evade justice by hopping a plane to Pakistan. Robinson points out that since plea deals come as part of an agreement to cooperate with investigators, Awan has likely provided them with information relating to the Democrats who hired him. If she’s right, that means that for a deal as sweet as the one he got, he’s likely been singing like Pavarotti.

But Robinson goes on to address another aspect of this case: namely, how unlikely it is that an objective grand jury could be empaneled in Washington, DC, for a case against congressional Democrats charged with something as serious as (perhaps) treason. The same would go for prosecutors and judges assigned to such a case. She reminds us that with all the evidence against the FBI presented in the IG report, the Inspector General left out that same part: the prosecution part. “Do you think this was going to be litigated in this setting?” she asks.

So, if it’s not going to be handled in DC, where WILL it be handled? Robinson suggests that it’s moving from DC to Utah, under U.S. Attorney John Huber, who was selected by Attorney General Sessions to handle cases related to the IG report. Remarkably, Huber operates with a staff of 470 investigators, far exceeding the investigative power of a special counsel. One other possibility, if the cases relating to Awan include allegations of treason or other matters of national security, is that they will be tried in a military court, away from the media and the chance of compromising sensitive information, sources or methods. That lessens the likelihood that any “big fish” will get away on a technicality.

“Rest assured,” Robinson concludes, “this entire case is being handled with the utmost care.”

It’s hard to have confidence in that, especially when we’ve watched certain people skate for so long, but let’s hope she’s right. Sessions’ decision to call upon John Huber to team up with the IG and conduct a full-fledged criminal investigation in Utah, in the clean mountain air far from the stinky DC swamp, may turn out to be every bit as brilliant as top legal expert Jonathan Turley said it was in March.

https://www.mikehuckabee.com/latest-new ... 70b2452b23
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Mon Jul 16, 2018 3:11 am

It's pretty much assumed that, the DNC Server was hacked local to the site as per the download speed cited (several frames above). Also, there are said to be many copies of the Clinton's server HD held privately. One person had copies for sale on the dark web, for $500k/copy a year back.

This tweet just showed up. I have no idea if it's legit, but given the possibility, it's interesting. Read some of the file names..

https://twitter.com/GeorgeMNasif/status ... 7986776064

kd
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Wed Jul 18, 2018 2:06 am

Bill Binney points DNC hack to Seth Rich.

https://www.youtube.com/watch?v=p3mS-3- ... e=youtu.be


William Edward Binney[3] is a former highly placed intelligence official with the United States National Security Agency (NSA)[4] turned whistleblower who resigned on October 31, 2001, after more than 30 years with the agency.

He was a high-profile critic of his former employers during the George W. Bush administration, and later criticized the NSA's data collection policies during the Barack Obama administration. In 2016, he said the U.S. intelligence community's assessment that Russia interfered in the 2016 presidential election was false.

Snip
Binney was a Russia specialist and worked in the operations side of intelligence, starting as an analyst and ending as a Technical Director prior to becoming a geopolitical world Technical Director. In the 1990s, he co-founded a unit on automating signals intelligence with NSA research chief Dr. John Taggart.[6] Binney's NSA career culminated as Technical Leader for intelligence in 2001. He has expertise in intelligence analysis, traffic analysis, systems analysis, knowledge management, and mathematics (including set theory, number theory, and probability).[7][8]

More

https://en.wikipedia.org/wiki/William_B ... e_official)
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby Kurt » Wed Jul 18, 2018 1:11 pm

kinderdigi wrote:It's pretty much assumed that, the DNC Server was hacked local to the site as per the download speed cited (several frames above). Also, there are said to be many copies of the Clinton's server HD held privately. One person had copies for sale on the dark web, for $500k/copy a year back.

This tweet just showed up. I have no idea if it's legit, but given the possibility, it's interesting. Read some of the file names..

https://twitter.com/GeorgeMNasif/status ... 7986776064

kd


$500k on the dark web? Where? Where was this on the dark web? Why don't you have a screenshot of it?
User avatar
Kurt
In Manus Manus
 
Posts: 21983
Joined: Mon Mar 08, 2004 6:29 am
Location: New York City

Re: Seth Rich

Postby kinderdigi » Wed Jul 18, 2018 7:28 pm

Kurt wrote:
kinderdigi wrote:It's pretty much assumed that, the DNC Server was hacked local to the site as per the download speed cited (several frames above). Also, there are said to be many copies of the Clinton's server HD held privately. One person had copies for sale on the dark web, for $500k/copy a year back.

This tweet just showed up. I have no idea if it's legit, but given the possibility, it's interesting. Read some of the file names..

https://twitter.com/GeorgeMNasif/status ... 7986776064

kd


$500k on the dark web? Where? Where was this on the dark web? Why don't you have a screenshot of it?


Hi Kurt;
No, I don't have a screen shot but, it made the news a year or so back. That's how I first heard of it. People were wondering if he would sell just one HD Mirror and, if the buyer would discount copies. Folks figured that people with money, who didn't already have a copy (FBI, NSA, etc., Clintons, Trump, foreign friends & foes, et all) would get one. And, most thought the seller wasn't Guccifer 2.

You should be able to find the story in the hacker news sites.

Related story.. lots on the web. This one mentions the $500k.

FBI REBELS? Leak Hillary Clinton's Missing Emails Were Offered To JOURNALISTS & Darknet For $500K; Given To FBI Covered Up

Snip

"According to the Washington Times reported in 2015 Clinton's missing emails were for sale on the darkweb for "several years" leading up to her 2016 election campaign.

The mysterious hacker who offered journalists Clinton's missing emails and tried to sell them on the darkweb had a sudden change of heart and turned them over to the FBI according to Radar Online."

https://steemit.com/news/@an0nkn0wledge ... covered-up

Also, there was a story floating around the hacker sites that, Guccifer (one, the original) traded Putin a copy of the Clinton HD mirror for a reduced sentience. I have no idea if this is true, but the story lasted for a time among the hacker community. They are pretty good at outing BS and it didn't happen, as I recall.
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby Kurt » Wed Jul 18, 2018 8:04 pm

Hacker Community:

There is no such thing on the Dark Web. There are sales and Charlatans but not a community.

No evidence was presented other than price tag so large that no one in any community would buy it.

If there is not a screen shot of a sales offer then there likely was no sales offer because any dipshit can take a screen shot.

So lets just say that hard drive for sale thing never existed as a real hard drive or a real sale. There is no evidence it did exist. None.
User avatar
Kurt
In Manus Manus
 
Posts: 21983
Joined: Mon Mar 08, 2004 6:29 am
Location: New York City

Re: Seth Rich

Postby kinderdigi » Wed Jul 18, 2018 8:55 pm

Kurt wrote:Hacker Community:

There is no such thing on the Dark Web. There are sales and Charlatans but not a community.

No evidence was presented other than price tag so large that no one in any community would buy it.

If there is not a screen shot of a sales offer then there likely was no sales offer because any dipshit can take a screen shot.

So lets just say that hard drive for sale thing never existed as a real hard drive or a real sale. There is no evidence it did exist. None.


Well Kurt;

I'm in no position to argue with an expert on these topics. I just read the news and draw my conclusions.

https://en.wikipedia.org/wiki/Dark_web

https://www.wired.com/2014/11/hacker-le ... -dark-web/

https://www.defcon.org/html/links/dc-community.html

http://www.yorku.ca/kitzmann/hackers.pdf


As for TOR, I'm sure you know there are many private TOR / networks / sites. I have no idea what goes on that's unpublished.

As per your conclusion on the Clinton server data and sale, it's a possibility that the server never existed in the first place and, that there were no email files and, that all that's it's all BS, right?
Last edited by kinderdigi on Wed Jul 18, 2018 10:01 pm, edited 1 time in total.
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby kinderdigi » Wed Jul 18, 2018 9:59 pm

Charges undercut Assange conspiracy theory that Seth Rich was behind DNC leaks

THE ASSOCIATED PRESS

Omaha.com | 2018-07-17T00:00:00-05:00

WASHINGTON (AP) — At the beginning of 2017, one of Julian Assange's biggest media boosters traveled to the WikiLeaks founder's refuge inside the Ecuadorean Embassy in London and asked him where he got the leaks that shook up the U.S. presidential election only months earlier.

Fox News host Sean Hannity pointed straight to the purloined emails from the Democratic National Committee and Hillary Clinton's campaign chairman.

"Can you say to the American people, unequivocally, that you did not get this information about the DNC, John Podesta's emails, can you tell the American people 1,000 percent you did not get it from Russia or anybody associated with Russia?"

"Yes," Assange said. "We can say — we have said repeatedly — over the last two months that our source is not the Russian government and it is not a state party."

More
https://omaha.com/news/nation/charges-u ... e7945.html
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby Kurt » Thu Jul 19, 2018 12:01 am

Well Kurt;

I'm in no position to argue with an expert on these topics. I just read the news and draw my conclusions.

https://en.wikipedia.org/wiki/Dark_web

https://www.wired.com/2014/11/hacker-le ... -dark-web/

https://www.defcon.org/html/links/dc-community.html

http://www.yorku.ca/kitzmann/hackers.pdf


As for TOR, I'm sure you know there are many private TOR / networks / sites. I have no idea what goes on that's unpublished.

As per your conclusion on the Clinton server data and sale, it's a possibility that the server never existed in the first place and, that there were no email files and, that all that's it's all BS, right?


Dunno if it is BS. I just doubt a hard drive image that someone saw but no one recorded where it was found and when, other than the "Dark Web" was for sale for $500,000.

I deal with hackers. I work in computer security. Most of them are broke ass motherfuckers who try to sell "stressers" and recompiled RATS. They are like drug gangs in their actual income. A bit of crips with some Amway thrown in and lots of bragging but, broke (See Freakanomics for an example of this). But since they dwell in their own world that very few people, including you, understand they can achieve mythological power where people can think they can do anything. This is why people are wary of buying things online but think nothing of handing a credit card to a waiter they never met.

But onto what is really important:


Tell me, in your own words, what happened?

It does not matter if it happened or not, since this is not a term paper or anything, I just want to hear in your own words, what you think happened with Seth Rich. Don't link to anything, you do not need to do that. Just tell us what you think all these 27+ pages mean.
User avatar
Kurt
In Manus Manus
 
Posts: 21983
Joined: Mon Mar 08, 2004 6:29 am
Location: New York City

Re: Seth Rich

Postby kinderdigi » Thu Jul 19, 2018 2:26 am

Kurt wrote:
Well Kurt;

I'm in no position to argue with an expert on these topics. I just read the news and draw my conclusions.

https://en.wikipedia.org/wiki/Dark_web

https://www.wired.com/2014/11/hacker-le ... -dark-web/

https://www.defcon.org/html/links/dc-community.html

http://www.yorku.ca/kitzmann/hackers.pdf


As for TOR, I'm sure you know there are many private TOR / networks / sites. I have no idea what goes on that's unpublished.

As per your conclusion on the Clinton server data and sale, it's a possibility that the server never existed in the first place and, that there were no email files and, that all that's it's all BS, right?


Dunno if it is BS. I just doubt a hard drive image that someone saw but no one recorded where it was found and when, other than the "Dark Web" was for sale for $500,000.

I deal with hackers. I work in computer security. Most of them are broke ass motherfuckers who try to sell "stressers" and recompiled RATS. They are like drug gangs in their actual income. A bit of crips with some Amway thrown in and lots of bragging but, broke (See Freakanomics for an example of this). But since they dwell in their own world that very few people, including you, understand they can achieve mythological power where people can think they can do anything. This is why people are wary of buying things online but think nothing of handing a credit card to a waiter they never met.

But onto what is really important:


Tell me, in your own words, what happened?

It does not matter if it happened or not, since this is not a term paper or anything, I just want to hear in your own words, what you think happened with Seth Rich. Don't link to anything, you do not need to do that. Just tell us what you think all these 27+ pages mean.



I think he was killed. Some, think he's alive.

The botched robbery story seems questionable, to me. If reports are accurate, and I have no way of knowing if they are, nothing of value was taken from him. Expensive watch, money, etc.. There are several reports of, the crime scene being "professionally policed" for removal of any possible evidence. So, if true, I find that interesting.

The story is of interest to me, because it's ongoing. I would have thought, it would have died months ago. I find that interesting.

As far as what happened, I have no idea; I wasn't there to see it. I only know what I read and, there are many conflicting arguments. I find that interesting.

You ask if it matters or not. As I've said, I find it interesting. It may, if solved, lead to other interesting stuff. If it matters, in the since of what's "really important", very little matters.
kinderdigi
BFCus Regularus
 
Posts: 559
Joined: Fri Feb 24, 2017 12:50 am

Re: Seth Rich

Postby Kurt » Thu Jul 19, 2018 3:15 am

OK so you find it interesting. I can appreciate that.

But what do you think happened? Usually after you read enough about something you can form an opinion based on what you have read. Speculation is ok, but I want to know what YOU think.

For example, I believe he was killed in a botched robbery in which he fought back long enough to run away, and was then shot in the back in retaliation for fighting back and running away.

I believe this because of the bruises on his hands and wounds to the back have been consistent, according to homocide detectives in DC, with similar murders they investigated.

Like you I have no idea what really happened, but that is what I think happened based on what I have read and my trust in those who provided me with the information.

Now you try.
User avatar
Kurt
In Manus Manus
 
Posts: 21983
Joined: Mon Mar 08, 2004 6:29 am
Location: New York City

PreviousNext

Return to Tin-Foil Hat Cafe

Who is online

Users browsing this forum: No registered users and 4 guests