How Putin Weaponized Wikileaks to Influence the Election of an American President

LOL, from the guy who's Tonto's nut sack. I'm giving you the shit you're spewing
You're as dim witted and dishonest today as you were yesterday. You evidently have few reasons to continue living. You should draw the appropriate conclusions and act accordingly. You are a very stupid little person.

Yes, when people call names like Tonto does, they should have a nut sack like you making sure no one calls them a name back.

So why is "Jew boy" the worst name could could call up with? Your blind hatred of Jews?
OK sister man, you run with that.

Deflecting from your paranoid delusions like that Trump is in bed with Putin again. Is it because of the Jews, Adolph?
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

I haven't seen any direct evidence Trump is in collusion with Putin on this but if it exists and comes to light this qualifies as treason. The real thing.
 
You're as dim witted and dishonest today as you were yesterday. You evidently have few reasons to continue living. You should draw the appropriate conclusions and act accordingly. You are a very stupid little person.

Yes, when people call names like Tonto does, they should have a nut sack like you making sure no one calls them a name back.

So why is "Jew boy" the worst name could could call up with? Your blind hatred of Jews?
OK sister man, you run with that.

Deflecting from your paranoid delusions like that Trump is in bed with Putin again. Is it because of the Jews, Adolph?
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

I haven't seen any direct evidence Trump is in collusion with Putin on this but if it exists and comes to light this qualifies as treason. The real thing.

So you're not willing to say there is evidence linking Trump, but you are willing to jump to "treason?"

:wtf:
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

I haven't seen any direct evidence Trump is in collusion with Putin on this but if it exists and comes to light this qualifies as treason. The real thing.

So you're not willing to say there is evidence linking Trump, but you are willing to jump to "treason?"

:wtf:
This dummy still pretends he can't read.
 
Yes, when people call names like Tonto does, they should have a nut sack like you making sure no one calls them a name back.

So why is "Jew boy" the worst name could could call up with? Your blind hatred of Jews?
OK sister man, you run with that.

Deflecting from your paranoid delusions like that Trump is in bed with Putin again. Is it because of the Jews, Adolph?
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.

From the brainiac who calls people stupid for not knowing your paranoid delusions about Trump, not reading links you posted somewhere but don't want to identify, for calling a name caller names and thinks "Jew boy" is the worst insult he came up with.

And you call me a "dummy." Classic. That one fell flat ...

 
OK sister man, you run with that.

Deflecting from your paranoid delusions like that Trump is in bed with Putin again. Is it because of the Jews, Adolph?
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.

From the brainiac who calls people stupid for not knowing your paranoid delusions about Trump, not reading links you posted somewhere but don't want to identify, for calling a name caller names and thinks "Jew boy" is the worst insult he came up with.

And you call me a "dummy." Classic. That one fell flat ...


You just can't stop yourself from lying....can you.
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

I haven't seen any direct evidence Trump is in collusion with Putin on this but if it exists and comes to light this qualifies as treason. The real thing.

So you're not willing to say there is evidence linking Trump, but you are willing to jump to "treason?"

:wtf:
This dummy still pretends he can't read.

I see your point. If we assume Trump is guilty, then it's easy to prove he's guilty. Why would Putin give a shit about a real estate mogul or vice versa? Even in your paranoid delusional world? Because he's a Republican? OMG, Trump is a Jew, isn't he? That would explain it, wouldn't it Adolph?
 
Deflecting from your paranoid delusions like that Trump is in bed with Putin again. Is it because of the Jews, Adolph?
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.

From the brainiac who calls people stupid for not knowing your paranoid delusions about Trump, not reading links you posted somewhere but don't want to identify, for calling a name caller names and thinks "Jew boy" is the worst insult he came up with.

And you call me a "dummy." Classic. That one fell flat ...


You just can't stop yourself from lying....can you.


Lying? About what?
 
I'm sorry that you're so ashamed of your Jewish heritage.

So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.

From the brainiac who calls people stupid for not knowing your paranoid delusions about Trump, not reading links you posted somewhere but don't want to identify, for calling a name caller names and thinks "Jew boy" is the worst insult he came up with.

And you call me a "dummy." Classic. That one fell flat ...


You just can't stop yourself from lying....can you.


Lying? About what?

You win, you're too tough for me. You are so egregiously ignorant and dishonest that I've decide to put you on ignore. You've achieved a special status reserved for only the very stupidest of people on this forum.
 
So you're a self hating Jew? Why? There is nothing wrong with being Jewish. Self hating Jews are the worst Jew haters, it's sad.

Still nothing to support your shit on why Putin would want Trump, huh?
Keep talking dummy. You look much smarter now.

From the brainiac who calls people stupid for not knowing your paranoid delusions about Trump, not reading links you posted somewhere but don't want to identify, for calling a name caller names and thinks "Jew boy" is the worst insult he came up with.

And you call me a "dummy." Classic. That one fell flat ...


You just can't stop yourself from lying....can you.


Lying? About what?

You win, you're too tough for me. You are so egregiously ignorant and dishonest that I've decide to put you on ignore. You've achieved a special status reserved for only the very stupidest of people on this forum.


Your onslaught of you're a dummy kaz, you can't read kaz is relentless! Stop! Stop!

:lmao:

You have offered shit to support your paranoid delusions about Trump, you just keep posting the same line over and over
 
They should be worried. Trump is just as likely as not to blurt out classified information in one of his tirades. His speeches are mostly impromptu rants so when he get's excited, the mouth opens and most anything may come out.
We can speculate all day long about what Donald Trump might do. That way we don't have to talk about what Hilary has done already.
When a candidate has no applicable experience, education, or temperament for the position he is seeking, all we can do is speculate as to what he might do.
By contrast we already know all about Hilary's pattern of behavior. Which of her policy objectives do you like most? Is it her unwavering support for any and every war we could possibly get into? Is it her continuation of the Bush foreign policy that you like most? Maybe you like how she supports endless amounts of money influencing our political system. Or maybe you like the part where she lobbies foreign governments on behalf of energy corporations to proliferate fracking. Do you like all the secrecy around the conditions of TTP? Hilary does. I really like the way she pays lip service to the idea of a new Glass-Steagall.
Your concern with Hillary seems to be she will continue the status quo. My concern with Trump is that he will bring big changes to America, proliferation of nuclear weapons, disastrous breaks in trade agreements that will bring on a severe recession, isolationist policies that with threaten alliances, and domestic terrorism like we have never seen before.
 
They should be worried. Trump is just as likely as not to blurt out classified information in one of his tirades. His speeches are mostly impromptu rants so when he get's excited, the mouth opens and most anything may come out.
We can speculate all day long about what Donald Trump might do. That way we don't have to talk about what Hilary has done already.
When a candidate has no applicable experience, education, or temperament for the position he is seeking, all we can do is speculate as to what he might do.
By contrast we already know all about Hilary's pattern of behavior. Which of her policy objectives do you like most? Is it her unwavering support for any and every war we could possibly get into? Is it her continuation of the Bush foreign policy that you like most? Maybe you like how she supports endless amounts of money influencing our political system. Or maybe you like the part where she lobbies foreign governments on behalf of energy corporations to proliferate fracking. Do you like all the secrecy around the conditions of TTP? Hilary does. I really like the way she pays lip service to the idea of a new Glass-Steagall.
Your concern with Hillary seems to be she will continue the status quo. My concern with Trump is that he will bring big changes to America, proliferation of nuclear weapons, disastrous breaks in trade agreements that will bring on a severe recession, isolationist policies that with threaten alliances, and domestic terrorism like we have never seen before.
I'm glad you're happy with the status quo.
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

Where in the hell are the mods? This clearly belongs in the Conspiracy forum.
 
If Putin was able to prove to you that your spouse was cheating on you, would you look the other way because it was Putin telling you? Liberals rigged an election. The source of the information doesn't matter.
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

Where in the hell are the mods? This clearly belongs in the Conspiracy forum.

Yeah, the truth hurts like hell...
 
To all you Constitution-touting, flag-waving patriots out there - why are you so deliriously happy that Putin is trying to influence the outcome of our presidential election? Do you hate Hillary more than Putin? If you do - why do you...?

It is a made up conspiracy theory that Putin had anything to do with the DNC emails. I prefer Putin for Russia and anyone but Hillary for the US.
 
defense-large.jpg


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things,thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke andAPT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff.The group’s modus operandi (a spearphishing attack that uploads adistinctive remote access tool on the target’s computer) is well known to cyber-security researchers.

In his blog post on the DNC breaches CrowdStrike’s CTO Dmitri Alperovitchwrote “We’ve had lots of experience with both of these actors attempting to target our customers in the past and know them well. In fact, our team considers them some of the best adversaries out of all the numerous nation-state, criminal and hacktivist/terrorist groups we encounter on a daily basis. Their tradecraft is superb, operational security second to none and the extensive usage of ‘living-off-the-land’ techniques enables them to easily bypass many security solutions they encounter.”

The next day, an individual calling himself Guccifer 2.0 claimed to be the culprit behind the breach and released key documents to back up the claim, writing: “Shame on CrowdStrike.”

More: How Putin Weaponized Wikileaks to Influence the Election of an American President

One would hope that most Americans would be smart enough not to take Putin's bait. We'll see...

Where in the hell are the mods? This clearly belongs in the Conspiracy forum.

Yeah, the truth hurts like hell...

Made up bullshit is not the truth.
 
If Putin was able to prove to you that your spouse was cheating on you, would you look the other way because it was Putin telling you? Liberals rigged an election. The source of the information doesn't matter.

Please explain exactly how "Liberals rigged an election" - with "credible" sources that can be verified as fact. Just because the DNC may have "favored" Hillary over Bernie doesn't mean it was "rigged". The DNC "favored" Obama over Hillary in 2008. Bernie wasn't "cheated" out of anything. The DNC system never changed from beginning to end. Even Bernie said publicly that Hillary won fair and square - which she did. So, stop with the "rigged" shit or explain it to us with "credible" sources that can be verified as fact.
 
If Putin was able to prove to you that your spouse was cheating on you, would you look the other way because it was Putin telling you? Liberals rigged an election. The source of the information doesn't matter.

Please explain exactly how "Liberals rigged an election" - with "credible" sources that can be verified as fact. Just because the DNC may have "favored" Hillary over Bernie doesn't mean it was "rigged". The DNC "favored" Obama over Hillary in 2008. Bernie wasn't "cheated" out of anything. The DNC system never changed from beginning to end. Even Bernie said publicly that Hillary won fair and square - which she did. So, stop with the "rigged" shit or explain it to us with "credible" sources that can be verified as fact.

Then why was Debbie Wasserman-Schultz unceremoniously shown the door? Why did delegates shout "we trusted you" during speeches last night? The election was clearly rigged in Hillary's favor. That's not even debatable. But feel free to continue to stick your head in the sand.
 

Forum List

Back
Top