Geen evolutie en ecolutie zonder revolutie!

Albert Einstein:

Twee dingen zijn oneindig: het universum en de menselijke domheid. Maar van het universum ben ik niet zeker.
Posts tonen met het label CCI. Alle posts tonen
Posts tonen met het label CCI. Alle posts tonen

vrijdag 24 januari 2020

Google wellicht betrokken bij moord op vrouw van klokkenluider

De vrouw van een bekende klokkenluider werd vermoord...... Deze klokkenluider heeft al jaren kritiek op internetreus Google en stelt terecht dat met de manipulatie door dit bedrijf van de zoekgegevens op de browser, Google de democratie ondergraaft, immers zo kan de argeloze zoeker in een bepaalde richting worden geleid als deze bijvoorbeeld zoekt naar naar de standpunten van een politieke partij in komende verkiezingen...... (m.a.w. Google kan daarmee onder meer de verkiezingen manipuleren......).....

De klokkenluider, Robert Epstein, stelt verder dat het gebruik van algoritmes om 'fake news' op te sporen onherroepelijk leidt tot censuur van alternatieve mediaorganen, die wel de waarheid brengen, immers als de reguliere media met z'n allen weer eens liegen, bijvoorbeeld als de VS andermaal een illegale oorlog start, wordt afwijkend nieuws als 'fake news' terzijde geschoven.......

Zoals al even aangegeven, de reguliere media hebben in koor gelogen over de illegale oorlogen van de VS, tegen Afghanistan, Irak, Libië en Syrië en dat hadden deze mediaorganen kunnen weten, als ze bijvoorbeeld in het geval van Irak (de oorlog die in 2003 begon) hadden geluisterd naar VN wapeninspecteur Blix en zijn team...... Overigens ook voor de illegale oorlog die de VS tegen Irak voerde in 1991/1992 werden pertinente leugens van NB de geheime diensten in de VS als waarheid omhelst door westerse politici en de reguliere media, terwijl men kon weten dat deze diensten vaker liegen dan de waarheid zeggen.......

Een openbaar aanklager die een lezing van Epstein bijwoonde zei tegen hem te verwachten dat hij in korte tijd zal worden vermoord, echter niet Epstein doch diens vrouw kwam onder zeer verdachte omstandigheden om het leven......

Wellicht ver gezocht, maar gezien de verwevenheid van organisaties als Google en Microdsoft met geheime diensten en het leger (waar het artikel hieronder dieper op ingaat), zou een moord in opdracht van, of op suggestie van Google zeer waarschijnlijk kunnen zijn, wat dat betreft kijk ik nergens meer van op........

Did Google Assassinate Wife Of Whistleblower Who Exposed The Search Engine?

Via GreatGameIndia.com,

A high-profile Google whistleblower who back in July testified before Congress that the search engine meddled in the 2016 presidential election on behalf of Hillary Clinton is now suggesting that the fatal car crash that killed his wife last month may not have been an accident.

Did Google assassinate whistleblower’s wife who exposed the search engine?


Google Whistleblower Dr. Robert Epstein

Robert Epstein is an American psychologist, professor, author, and journalist. He earned his Ph.D. in psychology at Harvard University in 1981, was editor in chief of Psychology Today, a visiting scholar at the University of California, San Diego, and the founder and director emeritus of the Cambridge Center for Behavioral Studies in Concord, MA.

Criticism of Google

In 2013, Epstein wrote in Time magazine that Google had “a fundamentally deceptive business model”. In 2015, he said that Google could rig the 2016 US presidential election and that search engine manipulation was “a serious threat to the democratic system of government”.

According to Epstein,Perhaps the most effective way to wield political influence in today’s high-tech world is to donate money to a candidate and then to use technology to make sure he or she wins. The technology guarantees the win, and the donation guarantees allegiance, which Google has certainly tapped in recent years with the Obama administration.”

In a 2017 article, Epstein criticized efforts by companies such as Google and Facebook to suppress fake news through algorithms, noting “the dangers in allowing big technology companies to decide which news stories are legitimate”.

Other journalists and researchers have expressed concerns similar to Epstein’s. Safiya Noble cited Epstein’s research about search engine bias in her 2018 book Algorithms of Oppression, although she has expressed doubt that search engines ought to counter-balance the content of large, well-resourced and highly trained newsrooms with what she called “disinformation sites” and “propaganda outlets”.

Ramesh Srinivasan, a professor of information studies at UCLA focusing on “the relationships between technology and politics”, agreed with Epstein that “the larger issue” of how search engines can shape users’ views is “extremely important”, but questioned how many undecided voters are using Google to them help decide who to vote for.

Senate Judiciary Committee

In July 2019, Epstein presented his research to the Senate Judiciary Committee, claiming that Google could manipulate “upwards of 15 million votes” in 2020 and recommending that Google’s search index be made public.

In a clarification to a question asked by Ted Cruz he also said that “2.6 million is a rock bottom minimum” for how many votes Google might have swung towards Hillary Clinton in the 2016 US presidential election, and that “the range is between 2.6 million and up to 10.4 million votes”.

(op deze plek een video, die ik helaas niet kan overnemen, zie daarvoor het origineel), wel een andere video met Epstein over deze zaak:



Google dismissed Epstein’s research as “nothing more than a poorly constructed conspiracy theory”.

Death of Misti Epstein

In December, Epstein, 66, announced that his wife – 29-year-old Misti Vaughn – was killed when her car spun out of control in inclement weather in Escondido, Calif., located in San Diego County. The California Highway Patrol said Vaughn lost control of her Ford Ranger in the rain and careened into oncoming traffic, crashing into a big rig and an SUV, San Diego’s KNSD reported.

Epstein also shared an image of the badly damaged vehicle his wife was driving at the time of the wreck. “#Misti’s awesome Ford Ranger was broadsided by a Freightliner semi towing 2 loads of cement. I had my ear to her heart for most of the last 100 minutes of her life. I heard her take her last breath, & heard the last beat of her heart. Mine is broken,” he tweeted on Jan. 11

's awesome Ford Ranger was broadsided by a Freightliner semi towing 2 loads of cement. I had my ear to her heart for most of the last 100 minutes of her life. I heard her take her last breath, & heard the last beat of her heart. Mine is broken. https://www.dailymail.co.uk/news/article-7834593/Google-whistleblowers-wife-29-killed-car-crash.html 
View image on Twitter

Dr. Robert Epstein in a sensational tweet last Sunday suggested that the fatal car crash that killed his wife last month may not have been an accident. He said, “Last year, after I briefed a group of state AGs about #Google’s power to rig elections, one of them said, “I think you’re going to die in an accident in a few months,” he tweeted. “A few months later, my beautiful wife #Misti died a violent death. Makes you wonder.”

Last year, after I briefed a group of state AGs about 's power to rig elections, one of them said, "I think you're going to die in an accident in a few months."

A few months later, my beautiful wife died a violent death. Makes you wonder. https://www.dailymail.co.uk/news/article-7834593/Google-whistleblowers-wife-29-killed-car-crash.html 
View image on Twitter

Investigation against Google in India

The Competition Commission of India (CCI) has launched a probe against Google for leveraging its dominant market position. If found guilty Google might be looking at a fine that could exceed Rs 136 crore (almost 10 million dollars).

Google also had a role to play in 2008 Mumbai Attacks. One of the terrorist involved in Mumbai attacks closely monitored by British GCHQ was technology chief of Lashkar-e-Taiba Zarrar Shah. Top Secret US NSA document on Mumbai Attacks show that Mr. Shah, the technology chief of Lashkar-e-Taiba, the Pakistani terror group, and fellow conspirators used Google Earth to show militants the routes to their targets in the city. He set up an Internet phone system to disguise his location by routing his calls through New Jersey

This should be framed & hanged on the entrance & classrooms of each & every IIT IIM in the country including the Dean and managements offices. We have a detailed chapter on how these CEOs are done directly by CIA in our book India in Cognitive Dissonance. https://notionpress.com/read/india-in-cognitive-dissonance 
View image on Twitter

It is no secret that technology giants Google, Microsoft and the likes works for the US military. Under the provisions of the USA Patriot Act, 2001 and the Foreign Intelligence Surveillance Act (FISA), 1978 the US Government and Intelligence Agencies can legally require a US based corporation to handover information that it either owns or has access to.

And recently the CEO of Google, Sundar Pichai personally assured the US President Donald Trump about “Google’s commitment to the US military”. In the words of Snowden, “the rebranding of Surveillance as Social Media is the most successful deception since the Department of War became the Department of Defense.”


maandag 5 februari 2018

Is Putin corrupt? De waarheid over 'handel en wandel' van de Russische president (en een nieuwe gifgasaanval in Syrië.....)

Over Putin worden de meest vreemde dingen verteld, zo zou hij o.a. corrupt zijn en zich zo verrijken middels zijn functie als president van Rusland.

Niet dat men met bewijzen komt waarmee e.e.a. wordt aangetoond, maar dat maakt niet uit, immers Putin is de kwaaie pier en barbertje moet hangen, daarvoor houdt men met grote graagte leugens in de lucht, of die leugens nu van de media, politiek of de geheime diensten komen (leugens die men uiteraard  van elkaar overneemt en steunt door deze te herhalen...)....

Voorlopig heeft Putin voorkomen dat in Syrie de boel niet veel verder escaleerde, neem de belachelijke beschieting van het vliegveld van Homs, na de zoveelste vermeende gifgasaanval van het Syrische leger, die ook in dit geval niet bleek te kloppen...... Vandaag wordt het Syrische leger weer beschuldigd van het aanvallen van doelen in de provincie Idlib met chlorine (chloorgas).....

BBC World Service meldde rond 11.35 u. (CET) vanmorgen dat het Syrische leger gifgas zou hebben gebruikt bij een aanval in de provincie Idlib. Het bewijs daarvoor? Een woordvoerder van de White Helmets had e.e.a. van horen zeggen, voorts heeft de BBC correspondent Martin Patience ook van alles gehoord, terwijl hij in Beiroet (Libanon) zit........

De woordvoerder van de White Helmets voerde de haat tegen Syrië verder op, door te stellen dat het in Idlib om veel vluchtelingen gaat die uit Aleppo zijn gevlucht en wel een kwart miljoen mensen....... Het grootste deel van de bewoners van Aleppo is al lang terug, blij dat de fundamentalistische terreurgroepen ('gematigde rebellen') niets meer te vertellen hebben in hun stad..... De bedoelde vluchtelingen zijn dan ook voornamelijk families van de terreurgroepen die in Aleppo op basis van de sharia wetgeving, een ware terreur uitoefenden, voordat het Syrische leger de stad weer innam.........

De presentator van het BBC programma had het lef te durven zeggen dat (de bewering dat Syrië gifgas heeft gebruikt): "This is proven (to be true....)"

Door naar een 'wat eerlijker' verhaal over Putin:


Is Putin Profoundly Corrupt or “Incorruptible?”


Sharon Tennison recounts her personal experience of and observations about Vladimir Putin

By Sharon Tennison


Sharon Tennison recounts her personal experience of and observations about Vladimir Putin. first published in 2014 and first appearing on this site in April 2017, we are re-airing this alternative analysis in the year of the Russian presidential election as being of continuing relevance in the struggle to separate truth from #fakenews. Tennison presents a view of VVP as essentially “incorruptible”. To those who get their information from the mainstream media, and even from many alternative news sites this will seem a slightly incredible idea. Yet Tennison’s opinion is not unsourced or unconsidered. And the numerous claims of Putin’s massive personal wealth and “gangster” mentality remain entirely uncorroborated. Where does the truth lie?
February 04, 2018 "Information Clearing House" - As the Ukraine situation has worsened, unconscionable misinformation and hype is being poured on Russia and Vladimir Putin. Journalists and pundits must scour the Internet and thesauruses to come up with fiendish new epithets to describe both. Wherever I make presentations across America, the first question ominously asked during Q&A is always, “What about Putin?” It’s time to share my thoughts which follow:


Putin obviously has his faults and makes mistakes. Based on my earlier experience with him, and the experiences of trusted people, including U.S. officials who have worked closely with him over a period of years, Putin most likely is a straight, reliable and exceptionally inventive man.


He is obviously a long-term thinker and planner and has proven to be an excellent analyst and strategist. He is a leader who can quietly work toward his goals under mounds of accusations and myths that have been steadily leveled at him since he became Russia’s second president.


I’ve stood by silently watching the demonization of Putin grow since it began in the early 2000s –– I pondered on computer my thoughts and concerns, hoping eventually to include them in a book (which was published in 2011). The book explains my observations more thoroughly than this article.

Like others who have had direct experience with this little known man, I’ve tried to no avail to avoid being labeled a “Putin apologist”. If one is even neutral about him, they are considered “soft on Putin” by pundits, news hounds and average citizens who get their news from CNN, Fox and MSNBC.


I don’t pretend to be an expert, just a program developer in the USSR and Russia for the past 30 years. But during this time, I’ve have had far more direct, on-ground contact with Russians of all stripes across 11 time zones than any of the Western reporters or for that matter any of Washington’s officials.

I’ve been in country long enough to ponder on Russian history and culture deeply, to study their psychology and conditioning, and to understand the marked differences between American and Russian mentalities which so complicate our political relations with their leaders.

As with personalities in a family or a civic club or in a city hall, it takes understanding and compromise to be able to create workable relationships when basic conditionings are different. Washington has been notoriously disinterested in understanding these differences and attempting to meet Russia halfway.

In addition to my personal experience with Putin, I’ve had discussions with numerous American officials and U.S. businessmen who have had years of experience working with him––I believe it is safe to say that none would describe him as “brutal” or “thuggish”, or the other slanderous adjectives and nouns that are repeatedly used in western media.

I met Putin years before he ever dreamed of being president of Russia, as did many of us working in St.Petersburg during the 1990s. Since all of the slander started, I’ve become nearly obsessed with understanding his character. I think I’ve read every major speech he has given (including the full texts of his annual hours-long telephone “talk-ins” with Russian citizens).

I’ve been trying to ascertain whether he has changed for the worse since being elevated to the presidency, or whether he is a straight character cast into a role he never anticipated––and is using sheer wits to try to do the best he can to deal with Washington under extremely difficult circumstances.

If the latter is the case, and I think it is, he should get high marks for his performance over the past 14 years. It’s not by accident that Forbes declared him the most Powerful Leader of 2013, replacing Obama who was given the title for 2012. The following is my one personal experience with Putin.

The year was 1992

It was two years after the implosion of communism; the place was St.Petersburg.

For years I had been creating programs to open up relations between the two countries and hopefully to help Soviet people to get beyond their entrenched top-down mentalities. A new program possibility emerged in my head. Since I expected it might require a signature from the Marienskii City Hall, an appointment was made.

My friend Volodya Shestakov and I showed up at a side door entrance to the Marienskii building. We found ourselves in a small, dull brown office, facing a rather trim nondescript man in a brown suit.

He inquired about my reason for coming in. After scanning the proposal I provided he began asking intelligent questions. After each of my answers, he asked the next relevant question.

I became aware that this interviewer was different from other Soviet bureaucrats who always seemed to fall into chummy conversations with foreigners with hopes of obtaining bribes in exchange for the Americans’ requests. CCI stood on the principle that we would never, never give bribes.

This bureaucrat was open, inquiring, and impersonal in demeanor. After more than an hour of careful questions and answers, he quietly explained that he had tried hard to determine if the proposal was legal, then said that unfortunately at the time it was not. A few good words about the proposal were uttered. That was all. He simply and kindly showed us to the door.

Out on the sidewalk, I said to my colleague, “Volodya, this is the first time we have ever dealt with a Soviet bureaucrat who didn’t ask us for a trip to the US or something valuable!

I remember looking at his business card in the sunlight––it read Vladimir Vladimirovich Putin.

1994

U.S. Consul General Jack Gosnell put in an SOS call to me in St.Petersburg. He had 14 Congress members and the new American Ambassador to Russia, Thomas Pickering, coming to St.Petersburg in the next three days. He needed immediate help.

I scurried over to the Consulate and learned that Jack intended me to brief this auspicious delegation and the incoming ambassador.

I was stunned but he insisted. They were coming from Moscow and were furious about how U.S. funding was being wasted there. Jack wanted them to hear the”good news” about CCI’s programs that were showing fine results. In the next 24 hours Jack and I also set up “home” meetings in a dozen Russian entrepreneurs’ small apartments for the arriving dignitaries (St.Petersburg State Department people were aghast, since it had never been done before––but Jack overruled).

Only later in 2000, did I learn of Jack’s former three-year experience with Vladimir Putin in the 1990s while the latter was running the city for Mayor Sobchak. More on this further down.

December 31, 1999

With no warning, at the turn of the year, President Boris Yeltsin made the announcement to the world that from the next day forward he was vacating his office and leaving Russia in the hands of an unknown Vladimir Putin.

On hearing the news, I thought surely not the Putin I remembered––he could never lead Russia. The next day a NYTarticle included a photo.

Yes, it was the same Putin I’d met years ago! I was shocked and dismayed, telling friends, “This is a disaster for Russia, I’ve spent time with this guy, he is too introverted and too intelligent––he will never be able to relate to Russia’s masses.”

Further, I lamented: “For Russia to get up off of its knees, two things must happen: 1) The arrogant young oligarchs have to be removed by force from the Kremlin, and 2) A way must be found to remove the regional bosses (governors) from their fiefdoms across Russia’s 89 regions”.

It was clear to me that the man in the brown suit would never have the instincts or guts to tackle Russia’s overriding twin challenges.

February 2000

Almost immediately Putin began putting Russia’s oligarchs on edge. In February a question about the oligarchs came up; he clarified with a question and his answer:
What should be the relationship with the so-called oligarchs? The same as anyone else. The same as the owner of a small bakery or a shoe repair shop.
This was the first signal that the tycoons would no longer be able to flaunt government regulations or count on special access in the Kremlin. It also made the West’s capitalists nervous.

After all, these oligarchs were wealthy untouchable businessmen––good capitalists, never mind that they got their enterprises illegally and were putting their profits in offshore banks.

Four months later Putin called a meeting with the oligarchs and gave them his deal:

They could keep their illegally-gained wealth-producing Soviet enterprises and they would not be nationalized …. IF taxes were paid on their revenues and if they personally stayed out of politics.

This was the first of Putin’s “elegant solutions” to the near impossible challenges facing the new Russia. But the deal also put Putin in crosshairs with US media and officials who then began to champion the oligarchs, particularly Mikhail Khodorkovsky.

The latter became highly political, didn’t pay taxes, and prior to being apprehended and jailed was in the process of selling a major portion of Russia’s largest private oil company, Yukos Oil, to Exxon Mobil. Unfortunately, to U.S. media and governing structures, Khodorkovsky became a martyr (and remains so up to today).

March 2000

I arrived in St.Petersburg. A Russian friend (a psychologist) since 1983 came for our usual visit. My first question was, “Lena what do you think about your new president?” She laughed and retorted, “Volodya! I went to school with him!

She began to describe Putin as a quiet youngster, poor, fond of martial arts, who stood up for kids being bullied on the playgrounds. She remembered him as a patriotic youth who applied for the KGB prematurely after graduating secondary school (they sent him away and told him to get an education).

He went to law school, later reapplied and was accepted. I must have grimaced at this, because Lena said:
Sharon in those days we all admired the KGB and believed that those who worked there were patriots and were keeping the country safe. We thought it was natural for Volodya to choose this career.
My next question was:
What do you think he will do with Yeltsin’s criminals in the Kremlin?
Putting on her psychologist hat, she pondered and replied:
If left to his normal behaviors, he will watch them for a while to be sure what is going on, then he will throw up some flares to let them know that he is watching. If they don’t respond, he will address them personally, then if the behaviors don’t change–– some will be in prison in a couple of years.
I congratulated her via email when her predictions began to show up in real time.

Throughout the 2000s

St.Petersburg’s many CCI alumni were being interviewed to determine how the PEP business training program was working and how we could make the U.S. experience more valuable for their new small businesses. Most believed that the program had been enormously important, even life changing. Last, each was asked:
So what do you think of your new president?
None responded negatively, even though at that time entrepreneurs hated Russia’s bureaucrats. Most answered similarly, “Putin registered my business a few years ago”.

Next question:
So, how much did it cost you?
To a person they replied, “Putin didn’t charge anything”. One said:
We went to Putin’s desk because the others providing registrations at the Marienskii were getting ‘rich on their seats.’
Late 2000

Into Putin’s first year as Russia’s president, US officials seemed to me to be suspect that he would be antithetical to America’s interests––his every move was called into question in American media. I couldn’t understand why and was chronicling these happenings in my computer and newsletters.

Year 2001

Jack Gosnell (former USCG mentioned earlier) explained his relationship with Putin when the latter was deputy mayor of St.Petersburg. The two of them worked closely to create joint ventures and other ways to promote relations between the two countries. Jack related that Putin was always straight up, courteous and helpful.

When Putin’s wife, Ludmila, was in a severe auto accident, Jack took the liberty (before informing Putin) to arrange hospitalization and airline travel for her to get medical care in Finland. When Jack told Putin, he reported that the latter was overcome by the generous offer, but ended saying that he couldn’t accept this favor, that Ludmila would have to recover in a Russian hospital.

She did––although medical care in Russia was abominably bad in the 1990s.

A senior CSIS officer I was friends with in the 2000s worked closely with Putin on a number of joint ventures during the 1990s. He reported that he had no dealings with Putin that were questionable, that he respected him and believed he was getting an undeserved dour reputation from U.S. media.

Matter of fact, he closed the door at CSIS when we started talking about Putin. I guessed his comments wouldn’t be acceptable if others were listening.

Another former U.S. official who will go unidentified, also reported working closely with Putin, saying there was never any hint of bribery, pressuring, nothing but respectable behaviors and helpfulness.

I had two encounters in 2013 with State Department officials regarding Putin:

At the first one, I felt free to ask the question I had previously yearned to get answered:
When did Putin become unacceptable to Washington officials and why??
Without hesitating the answer came back:
The knives were drawn’ when it was announced that Putin would be the next president.”
I questioned WHY? The answer:
I could never find out why––maybe because he was KGB.”
I offered that Bush #I, was head of the CIA. The reply was
That would have made no difference, he was our guy.
The second was a former State Department official with whom I recently shared a radio interview on Russia. Afterward when we were chatting, I remarked, “You might be interested to know that I’ve collected experiences of Putin from numerous people, some over a period of years, and they all say they had no negative experiences with Putin and there was no evidence of taking bribes”. He firmly replied:
No one has ever been able to come up with a bribery charge against Putin.”
From 2001 up to today, I’ve watched the negative U.S. media mounting against Putin …. even accusations of assassinations, poisonings, and comparing him to Hitler.

No one yet has come up with any concrete evidence for these allegations. During this time, I’ve traveled throughout Russia several times every year, and have watched the country slowly change under Putin’s watch. Taxes were lowered, inflation lessened, and laws slowly put in place. Schools and hospitals began improving. Small businesses were growing, agriculture was showing improvement, and stores were becoming stocked with food.

Alcohol challenges were less obvious, smoking was banned from buildings, and life expectancy began increasing. Highways were being laid across the country, new rails and modern trains appeared even in far out places, and the banking industry was becoming dependable. Russia was beginning to look like a decent country –– certainly not where Russians hoped it to be long term, but improving incrementally for the first time in their memories.

My 2013/14 Trips to Russia:

In addition to St.Petersburg and Moscow, in September I traveled out to the Ural Mountains, spent time in Ekaterinburg, Chelyabinsk and Perm. We traveled between cities via autos and rail––the fields and forests look healthy, small towns sport new paint and construction. Today’s Russians look like Americans (we get the same clothing from China).

Old concrete Khrushchev block houses are giving way to new multi-story private residential complexes which are lovely. High-rise business centers, fine hotels and great restaurants are now common place––and ordinary Russians frequent these places. Two and three story private homes rim these Russian cities far from Moscow.

We visited new museums, municipal buildings and huge super markets. Streets are in good repair, highways are new and well marked now, service stations look like those dotting American highways. In January I went to Novosibirsk out in Siberia where similar new architecture was noted. Streets were kept navigable with constant snowplowing, modern lighting kept the city bright all night, lots of new traffic lights (with seconds counting down to light change) have appeared.

It is astounding to me how much progress Russia has made in the past 14 years since an unknown man with no experience walked into Russia’s presidency and took over a country that was flat on its belly.

So why do our leaders and media demean and demonize Putin and Russia???

Like Lady MacBeth, do they protest too much?

Psychologists tell us that people (and countries?) project off on others what they don’t want to face in themselves. Others carry our “shadow” when we refuse to own it. We confer on others the very traits that we are horrified to acknowledge in ourselves.

Could this be why we constantly find fault with Putin and Russia?

Could it be that we project on to Putin the sins of ourselves and our leaders?

Could it be that we condemn Russia’s corruption, acting like the corruption within our corporate world doesn’t exist?

Could it be that we condemn their human rights and LGBT issues, not facing the fact that we haven’t solved our own?

Could it be that we accuse Russia of “reconstituting the USSR”––because of what we do to remain the world’s “hegemon”?

Could it be that we project nationalist behaviors on Russia, because that is what we have become and we don’t want to face it?

Could it be that we project warmongering off on Russia, because of what we have done over the past several administrations?

Some of you were around Putin in the earlier years. Please share your opinions, pro and con …. confidentiality will be assured. It’s important to develop a composite picture of this demonized leader and get the record straight. I’m quite sure that 99% of those who excoriate him in mainstream media have had no personal contact with him at all. They write articles on hearsay, rumors and fabrication, or they read scripts others have written on their tele-prompters. This is how our nation gets its “news”, such as it is.

There is a well known code of ethics among us: Is it the Truth, Is it Fair, Does it build Friendship and Goodwill, and Will it be Beneficial for All Concerned?

It seems to me that if our nation’s leaders would commit to using these four principles in international relations, the world would operate in a completely different manner, and human beings across this planet would live in better conditions than they do today.

As always your comments will be appreciated. Please resend this report to as many friends and colleagues as possible.

Sharon Tennison ran a successful NGO funded by philanthropists, American foundations, USAID and Department of State, designing new programs and refining old ones, and evaluating Russian delegates’ U.S. experiences for over 20 years. Tennison adapted the Marshall Plan Tours from the 40s/50s, and created the Production Enhancement Program (PEP) for Russian entrepreneurs, the largest ever business training program between the U.S. and Russia. Running several large programs concurrently during the 90s and 2000s, funding disappeared shortly after the 2008 financial crisis set in. Tennison still runs an orphanage program in Russia, is President and Founder, Center for Citizen Initiatives, a member of Rotary Club of Palo Alto, California, and author of The Power of Impossible Ideas: Ordinary Citizens’ Extraordinary Efforts to Avert International Crises. The author can be contacted at sharon@ccisf.org

This article was originally published by "Off Guardian" -

vrijdag 10 maart 2017

CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde........

Naar aanleiding van de publicatie door Wikileaks van een aantal manieren waarop de CIA kan inbreken op telefoons, computers en zelfs tv's*, bracht Anti-Media afgelopen woensdag een artikel waarin wordt betoogd, dat de CIA in staat is geweest Rusland te criminaliseren.

Middels software heeft de CIA zaken kunnen laten lekken, of berichten laten publiceren, die niet terug te voeren zijn op de CIA, of zelfs de VS, maar bijvoorbeeld Rusland aanwijzen als dader. Dit noemt men 'false flag' operaties, of zoals u al verwachtte 'valse vlag operaties'.

Die aanwijzingen waren er al lang voordat Wikileaks deze week e.e.a. naar buiten bracht. Eén ding was zeker: Rusland zat niet achter het lekken van Clinton-mails en Rusland heeft de verkiezingen in de VS niet gesaboteerd, zaken die tot op de dag van vandaag worden volgehouden door westerse politici en hun hielenlikkers van de reguliere (afhankelijke) media....... Deze zaken waren terug te voeren naar de VS en nu heeft Wikileaks ook geopenbaard op welke manier dit kon gebeuren.........

Zoals gewoonlijk: de VS was en is uiterst misdadig bezig, maar na enige opschudding in de westerse media en politiek, is de boel alweer overgewaaid........ Als Rusland in deze zaak de schuldige was geweest, had men in de VS en de NAVO al gesproken over een gepaste reactie, waar men eerder een militaire vergelding niet uitsloot......... De reguliere, afhankelijke media in Nederland, hadden ondanks de komende verkiezingen, dit onderwerp nog minstens 1,5 maand uitgemolken.........

Hier het artikel van Anti-Media, waar men nog enigszins voorzichtig is, terwijl de schuld voor smerige manipulaties door de CIA (plus NSA en FBI) er dik bovenop ligt:

CIA Capable of Cyber ‘False Flag’ to Blame Russia


(MPN) Washington, D.C. – Earlier today, Wikileaks once again made headlines following its release of the largest ever publication of U.S. Central Intelligence Agency (CIA) documents.” The massive release – just the first batch in a trove of documents code-named “Vault 7” by Wikileaks – details the CIA’s global covert hacking program and its arsenal of weaponized exploits.

While most coverage thus far has focused on the CIA’s ability to infiltrate and hack smartphones, smart TVs and several encrypted messaging applications, another crucial aspect of this latest leak has been skimmed over – one with potentially far-reaching geopolitical implications.

According to a Wikileaks press release, the 8,761 newly published files came from the CIA’s Center for Cyber Intelligence (CCI) in Langley, Virginia. The release says that the UMBRAGE group, a subdivision of the center’s Remote Development Branch (RDB), has been collecting and maintaining a substantial library of attack techniques ‘stolen’ from malware produced in other states, including the Russian Federation.”

As Wikileaks notes, the UMBRAGE group and its related projects allow the CIA to misdirect the attribution of cyber attacks by leaving behind the ‘fingerprints’ of the very groups that the attack techniques were stolen from.”

In other words, the CIA’s sophisticated hacking tools all have a “signature” marking them as originating from the agency. In order to avoid arousing suspicion as to the true extent of its covert cyber operations, the CIA has employed UMBRAGE’s techniques in order to create signatures that allow multiple attacks to be attributed to various entities – instead of the real point of origin at the CIA – while also increasing its total number of attack types.

Other parts of the release similarly focus on avoiding the attribution of cyberattacks or malware infestations to the CIA during forensic reviews of such attacks. In a document titled “Development Tradecraft DOs and DON’Ts,” hackers and code writers are warned DO NOT leave data in a binary file that demonstrates CIA, U.S. [government] or its witting partner companies’ involvement in the creation or use of the binary/tool.” It then states that attribution of binary/tool/etc. by an adversary can cause irreversible impacts to past, present and future U.S. [government] operations and equities.”


While a major motivating factor in the CIA’s use of UMBRAGE is to cover it tracks, events over the past few months suggest that UMBRAGE may have been used for other, more nefarious purposes. After the outcome of the 2016 U.S. presidential election shocked many within the U.S. political establishment and corporate-owned media, the CIA emerged claiming that Russia mounted a “covert intelligence operation” to help Donald Trump edge out his rival Hillary Clinton.
Prior to the election, Clinton’s campaign had also accused Russia of being behind the leak of John Podesta’s emails, as well as the emails of employees of the Democratic National Committee (DNC).

Last December, Director of National Intelligence James Clapper – a man known for lying under oath about NSA surveillance – briefed senators in a closed-door meeting where he described findings on Russian government “hacks and other interference” in the election.

Following the meeting, Rep. Adam Schiff (D-CA), a ranking member of the House Intelligence Committee, remarkedAfter many briefings by our intelligence community, it is clear to me that the Russians hacked our democratic institutions and sought to interfere in our elections and sow discord.”


Incidentally, the U.S. intelligence community’s assertions that Russia used cyber-attacks to interfere with the election overshadowed reports that the U.S. government had actually been responsible for several hacking attempts that targeted state election systems. For instance, the state of Georgia reported numerous hacking attempts on its election agencies’ networks, nearly all of which were traced back to the U.S. Department of Homeland Security (DHS).

Now that the CIA has been shown to not only have the capability but also the express intention of replacing the “fingerprint” of cyber-attacks it conducts with those of another state actor, the CIA’s alleged evidence that Russia hacked the U.S. election – or anything else for that matter – is immediately suspect. There is no longer any way to determine if the CIA’s proof of Russian hacks on U.S. infrastructure is legitimate, as it could very well be a “false flag” attack.

Given that accusations of Russian government cyber-attacks also coincide with a historic low in diplomatic relations between Russia and the U.S., the CIA’s long history of using covert means to justify hostile actions against foreign powers – typically in the name of national security – once again seems to be in play.
'
By Whitney Webb / Republished with permission / MintPress News / Report a typo
==========================

* Zie: 'CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten.........'

Zie ook: ''Russische bemoeienis' met de Nederlandse verkiezingen..... Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?'

       en: 'CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7'

       en: 'Eichelsheim (MIVD) 'waarschuwt voor agressie CIA en NAVO..........''

       en: 'WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia'

       en: 'Campagne Clinton, smeriger dan gedacht............' (met daarin daarin opgenomen de volgende artikelen: 'Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie' en 'Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary')

       en: 'Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd'

      en: ''Russische manipulaties uitgevoerd' door later vermoord staflid Clintons campagneteam Seth Rich......... AIVD en MIVD moeten hiervan weten!!'

      en: 'Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks....!!!!'

      en: 'VS 'democratie' aan het werk, een onthutsende en uitermate humoristische video!'

      en: 'Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump'

      en: 'Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump........'

      en: 'Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election'

      en: 'FBI Director Comey Leaked Trump Memos Containing Classified Information'

      en: 'Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election'

      en: 'Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media'

      en: 'CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen....... ha! ha! ha! ha! ha! ha! ha! ha!'

      en: 'Russische 'hacks' door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence'

      en: 'Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook....... ha! ha! ha! ha! ha! ha! ha!'

      en: 'Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen........'

       en: ''Russiagate' een complot van CIA, FBI, Hillary Clinton en het DNC...........'

Klik voor meer berichten n.a.v. het voorgaande, op één van de labels, die u onder dit bericht terugvindt, dit geldt niet voor de labels: DHS en Schiff.

Mijn excuus voor de vormgeving.

woensdag 8 maart 2017

CIA de ware hacker en manipulator van verkiezingen, ofwel de laatste Wikileaks documenten.........

Na alle nepnieuws (of 'fake news') over hacks en andere manipulaties 'door Rusland gepleegd' in het buitenland, bracht Wikileaks gisteren het bericht, waarin de echte grote smeerlap voor de zoveelste keer werd ontmaskerd: de VS en dan m.n. de CIA!!

Zo bracht de CIA o.a. besmette software op het net, waarmee niet alleen 'slimme' telefoons en computers kunnen worden gehackt, maar zelfs 'slimme' televisies' zijn niet veilig (die als microfoon kunnen dienen, ook als ze uitgeschakeld zijn..).......

Wikileaks publiceerde de eerste 8.000 pagina's, met diverse handleidingen die de CIA en NSA gebruiken om in te breken. De CIA heeft een team van 500 mensen vrijgemaakt, die e.e.a. hebben uitgedokterd, waar de NSA bewust buiten werd gehouden.

De boel 'was zo goed beveiligd' door de CIA, dat niet alleen Wikileaks erbij kon, maar bijvoorbeeld ook misdaadorganisaties...........

U snapt natuurlijk, dat de zoveelste openbaring over smerige streken van de VS, niet dezelfde ophef geven in het westen, als de leugen over Russische hacks...........

Hieronder een artikel dat ik gisteren ontving van Anti-Media, met daaronder een aantal vragen over de nieuwste openbaarmakingen van Wikileaks, bedoeld voor de pers, waar uzelf, als niet journalist, ook baat bij kan hebben.

Wikileaks Releases “Vault 7”: Reveals The CIA’s Hacking Tools


(ZHELast night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious “Vault 7,” and which we now know is the biggest “collection of material about CIA activities obtained by WikiLeaks publication in history.” It can be downloaded now at the following URL, and accessed using the password: SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds”

Wikileaks had previously announced that it would hold an 8am Eastern press conference, as part of the unveiling.

ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. 


However, there appeared to have been some complications, with Wikileaks tweeting that “the press conference is under attack: Facebook+Periscope video used by WikiLeaks’ editor Julian Assange have been attacked. Activating contingency plans.”

Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2)

Wikileaks then announced that “As Mr. Assange’s Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.”

NOTICE: As Mr. Assange's Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.

In a separate tweet, Wikileaks has just released the passphrase to decrypt the torrent file: RELEASE: CIA Vault 7 Year Zero decryption passphrase: SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds


As a result, since Assange appears to have been unable to launch his previously scheduled press conference, he has gone ahead and issued the press release on Vault 7 Part 1 “Year Zero, which is titled: Inside the CIA’s global hacking force:

Press Release

Vault 7: CIA Hacking Tools Revealed
Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named “Vault 7” by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

Year Zero” introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency’s hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA’s hacking capacities.

By the end of 2016, the CIA’s hacking division, which formally falls under the agency’s Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other “weaponized” malware. Such is the scale of the CIA’s undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its “own NSA” with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that “There is an extreme proliferation risk in the development of cyber ‘weapons’. Comparisons can be drawn between the uncontrolled proliferation of such ‘weapons’, which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of “Year Zero” goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective.”

Wikileaks has carefully reviewed the “Year Zero” disclosure and published substantive CIA documentation while avoiding the distribution of ‘armed’ cyberweapons until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons’ should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in “Year Zero” for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.
* * *
Analysis

CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA’s DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).

The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.

The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell’s 1984, but “Weeping Angel”, developed by the CIA’s Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

The attack against Samsung smart TVs was developed in cooperation with the United Kingdom’s MI5/BTSS. After infestation, Weeping Angel places the target TV in a ‘Fake-Off’ mode, so that the owner falsely believes the TV is off when it is on. In ‘Fake-Off’ mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.

The CIA’s Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user’s geolocation, audio and text communications as well as covertly activate the phone’s camera and microphone.

Despite iPhone’s minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA’s Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA’s arsenal includes numerous local and remote “zero days” developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.

similar unit targets Google’s Android which is used to run the majority of the world’s smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. “Year Zero” shows that as of 2016 the CIA had 24 “weaponized” Android “zero days” which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart” phones that they run on and collecting audio and message traffic before encryption is applied.

CIA malware targets Windows, OSx, Linux, routers


The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized “zero days”, air gap jumping viruses such as “Hammer Drill” which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( “Brutal Kangaroo”) and to keep its malware infestations going.

Many of these infection efforts are pulled together by the CIA’s Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks against Internet infrastructure and webservers are developed by the CIA’s Network Devices Branch (NDB).

The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB’s “HIVE” and the related “Cutthroat” and “Swindle” tools, which are described in the examples section below.

CIA ‘hoarded’ vulnerabilities (“zero days”)


In the wake of Edward Snowden’s leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or “zero days” to Apple, Google, Microsoft, and other US-based manufacturers.

Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.

The U.S. government’s commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.

Year Zero” documents show that the CIA breached the Obama administration’s commitments. Many of the vulnerabilities used in the CIA’s cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.

As an example, specific CIA malware revealed in “Year Zero” is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities (“zero days”) possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.

The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

Cyberwar’ programs are a serious proliferation risk


Cyber ‘weapons’ are not possible to keep under effective control.

While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber ‘weapons’, once developed, are very hard to retain.

Cyber ‘weapons’ are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.

Securing such ‘weapons’ is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces — sometimes by using the very same ‘weapons’ against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global “vulnerability market” that will pay hundreds of thousands to millions of dollars for copies of such ‘weapons’. Similarly, contractors and companies who obtain such ‘weapons’ sometimes use them for their own purposes, obtaining advantage over their competitors in selling ‘hacking’ services.

Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.
A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.

Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

U.S. Consulate in Frankfurt is a covert CIA hacker base


In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.

CIA hackers operating out of the Frankfurt consulate ( “Center for Cyber Intelligence Europe” or CCIE) are given diplomatic (“black”) passports and State Department cover. The instructions for incoming CIA hackers make Germany’s counter-intelligence efforts appear inconsequential: “Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport”
Your Cover Story (for this trip)
Q: Why are you here?
A: Supporting technical consultations at the Consulate.

Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.

Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area — including France, Italy and Switzerland.

A number of the CIA’s electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

How the CIA dramatically increased proliferation risks


In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of “Vault 7” — the CIA’s weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse.

The CIA made these systems unclassified.

Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the ‘battlefield’ of cyber ‘war’.

To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber ‘arms’ manufactures and computer hackers can freely “pirate” these ‘weapons’ if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.

Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator’s intent.

Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted “malware injections” (commercial jargon) or “implant drops” (NSA jargon) are being called “fires” as if a weapon was being fired. However the analogy is questionable.

Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its ‘target’. CIA malware does not “explode on impact” but rather permanently infests its target. In order to infect target’s device, copies of the malware must be placed on the target’s devices, giving physical possession of the malware to the target.

To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.

A successful ‘attack’ on a target’s computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization’s leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target’s territory including observation, infiltration, occupation and exploitation.

Evading forensics and anti-virus


A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.

Tradecraft DO’s and DON’Ts” contains CIA rules on how its malware should be written to avoid fingerprints implicating the “CIA, US government, or its witting partner companies” in “forensic review”. Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target’s machines over time.

CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeatsPersonal Security ProductsDetecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window’s “Recycle Bin”. While Comodo 6.x has a “Gaping Hole of DOOM”.

CIA hackers discussed what the NSA’s “Equation Group” hackers did wrong and how the CIA’s malware makers could avoid similar exposure.

Examples


The CIA’s Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by “Year Zero”) each with their own sub-projects, malware and hacker tools.

The majority of these projects relate to tools that are used for penetration, infestation (“implanting”), control, and exfiltration.

Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.

Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks’ “Year Zero”.

UMBRAGE


The CIA’s hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a “fingerprint” that can be used by forensic investigators to attribute multiple different attacks to the same entity.

This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.

The CIA’s Remote Devices Branch‘s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

Fine Dining


Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency’s OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically “exfiltrating” information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.

Among the list of possible targets of the collection are ‘Asset’, ‘Liason Asset’, ‘System Administrator’, ‘Foreign Information Operations’, ‘Foreign Intelligence Agencies’ and ‘Foreign Government Entities’. Notably absent is any reference to extremists or transnational criminals. The ‘Case Officer’ is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The ‘menu’ also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA’s ‘JQJIMPROVISE’ software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

Improvise (JQJIMPROVISE)


Improvise’ is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from ‘Fine Dining’ questionairies.

HIVE


HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.

The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.

Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a ‘Blot’ server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the ‘Honeycomb’ toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.

The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.

Similar functionality (though limited to Windows) is provided by the RickBobby project.

See the classified user and developer guides for HIVE.
* * *

FREQUENTLY ASKED QUESTIONS

Why now?

WikiLeaks published as soon as its verification and analysis were ready.
In Febuary the Trump administration has issued an Executive Order calling for a “Cyberwar” review to be prepared within 30 days.

While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Redactions

Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.

  1. Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.
  2. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.
  3. Archive attachments (zip, tar.gz, …) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.
  4. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted.
  5. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation.
  6. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.

Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.

Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

Wiki pages

Year Zero” contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions.

The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

What time period is covered?

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).

WikiLeaks has obtained the CIA’s creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

What is “Vault 7”

Vault 7” is a substantial collection of material about CIA activities obtained by WikiLeaks.

When was each part of “Vault 7” obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

Is each part of “Vault 7” from a different source?

Details on the other parts will be available at the time of publication.

What is the total size of “Vault 7”?

The series is the largest intelligence publication in history.

How did WikiLeaks obtain each part of “Vault 7”?

Sources trust WikiLeaks to not reveal information that might help identify them.

Isn’t WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

Has WikiLeaks already ‘mined’ all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They’re there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

Won’t other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.


RELEASE: Vault 7 Part 1 "Year Zero": Inside the CIA's global hacking force https://wikileaks.org/ciav7p1 


By Tyler Durden / Republished with permission / Zero Hedge / Report a typo

=========================

Vanmorgen bracht Anti-Media het bericht, dat n.a.v. de laatste Wikileaks documenten geconcludeerd kan worden, dat de CIA heel goed mogelijk de bron kan zijn geweest voor het (hysterische) nepnieuws, waarin wordt gesteld dat Rusland achter het lekken van de Clinton mails en het manipuleren van de VS presidentsverkiezingen zou zitten.......... Zie voor dat laatste ook: 'CIA speelt zoals gewoonlijk vuil spel: uit Wikileaks documenten blijkt dat CIA zelf de verkiezingen manipuleerde, waar het Rusland van beschuldigde........'

Zie ook: ''Russische bemoeienis' met de Nederlandse verkiezingen..... Waaruit blijkt nu die manipulatie, gezien de verkiezingsuitslag?'

        en: 'CIA malware voor manipulaties en spionage >> vervolg Wikileaks Vault 7'

        en: 'Campagne Clinton, smeriger dan gedacht............' (met daarin daarin opgenomen de volgende artikelen: 'Donna Brazile Bombshell: ‘Proof’ Hillary ‘Rigged’ Primary Against Bernie' en 'Democrats in Denial After Donna Brazile Says Primary Was Rigged for Hillary')

        en: 'WikiLeaks: Seth Rich Leaked Clinton Emails, Not Russia'

        en: 'Hillary Clinton en haar oorlog tegen de waarheid........ Ofwel een potje Rusland en Assange schoppen!'

        en: 'Murray, ex-ambassadeur van GB: de Russen hebben de VS verkiezingen niet gemanipuleerd'

       en: ''Russische manipulaties uitgevoerd' door later vermoord staflid Clintons campagneteam Seth Rich......... AIVD en MIVD moeten hiervan weten!!'

       en: 'Obama gaf toe dat de DNC e-mails expres door de DNC werden gelekt naar Wikileaks....!!!!'

       en: 'VS 'democratie' aan het werk, een onthutsende en uitermate humoristische video!'

       en: 'Democraten VS kochten informatie over Trump >> Forgetting the ‘Dirty Dossier’ on Trump'

       en: 'Hillary Clinton moet op de hoogte zijn geweest van aankoop Steele dossier over Trump........'

       en: 'Flashback: Clinton Allies Met With Ukrainian Govt Officials to Dig up Dirt on Trump During 2016 Election'

       en: 'FBI Director Comey Leaked Trump Memos Containing Classified Information'

       en: 'Publicly Available Evidence Doesn’t Support Russian Gov Hacking of 2016 Election'

       en: 'Russia Is Trolling the Shit out of Hillary Clinton and the Mainstream Media'

       en: 'CIA chef Pompeo waarschuwt voor complot van WikiLeaks om de VS op alle mogelijke manieren neer te halen....... ha! ha! ha! ha! ha! ha! ha! ha!'

       en: 'Russische 'hacks' door deskundigen nogmaals als fake news doorgeprikt >> Intel Vets Challenge ‘Russia Hack’ Evidence'

       en: 'Rusland krijgt alweer de schuld van hacken, nu van oplichters Symantec en Facebook....... ha! ha! ha! ha! ha! ha! ha!'

       en: 'Russiagate, of: hoe de media u belazeren met verhalen over Russische bemoeienis met de VS presidentsverkiezingen........'

       en: 'Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt.......'

       en: 'Rusland zou onafhankelijkheid Californië willen uitlokken met reclame voor borsjt.......'

       en: 'Clinton te kakken gezet: Donna Brazile (Democratische Partij VS) draagt haar boek op aan Seth Rich, het vermoorde lid van DNC die belastende documenten lekte'

       en: 'Kajsa Ollongren (D66 vicepremier): Nederland staat in het vizier van Russische inlichtingendiensten....... ha! ha! ha! ha! ha! ha! ha! ha!'

       en: 'WannaCry niet door Noord-Korea 'gelanceerd!''

       en:  'False flag terror' bestaat wel degelijk: bekentenissen en feiten over heel smerige zaken..........'

Voor meer berichten n.a.v. het bovenstaande, klik op één van de labels, die u onder dit bericht terug kan vinden.

Mijn excuus voor de belabberde vormgeving.