Page 209 of 2100 FirstFirst ... 1091591992052062072082092102112122132192593097091209 ... LastLast
Results 5,201 to 5,225 of 52486
  1. #5201
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    TSA is lying on an SF 86 a felony? Bet your account right now.
    I'll take your word it's a felony but that wasn't the ELE bet you are trying to squirm out of.

    Will Jeff Sessions be charged for that felony? Bet your account right now you pussy.

  2. #5202
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    See all break rules
    The Trump Organization Says It's 'Not Practical' to Comply With the Emoluments Clause

    https://www.theatlantic.com/politics...nments/527997/

    What parts of the cons ution is it ok for Trump to ignore?

  3. #5203
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    djohn2oo8









    just kill your account now djohn you're finished

  4. #5204
    Monuments DisAsTerBot's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jul 2008
    Post Count
    3,140
    Cool he can just log out and start posting as dj08

  5. #5205
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548









  6. #5206
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    djohn2oo8 what are your thoughts on your boy John Schindler aka @ 20committee's pics?

    Remember John Schindler, the conservative talking head, retired NSA spook, and Naval War College professor who briefly went incognito after screenshots of (what appear to be) his penis leaked onto the Internet? While he has since reappeared on Twitter—where he first drew attention for defending domestic spying and criticizing Edward Snowden—he has refused to comment on the mysterious emails, sent to the Naval War College by an unnamed blogger, that prompted the school to place him on leave, and his penis under official investigation.

    http://blackbag.gawker.com/the-crazy...dle-1610203101

  7. #5207
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    There are more facts to support this theory than the Russians colluded with Trump to steal the election.
    "more facts".

    Interesting turn of phrase.

    Facts aren't like basketball scores. Not all facts are created equal.

    This is the way conspiracy theorists work. They think of fact after fact after fact after fact, and throw them at the wall to see what sticks, while completely ignoring the one or two things that make their pet theory fatally flawed.

    If something is falsified, its falsified. It only really takes one good fact to do that.

    I realize I may be making a bit much out of a small phrase here, but thought it worth making that distinction.

  8. #5208
    Student of Liberty Galileo's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Sep 2007
    Post Count
    5,967
    I will be on the Mitch Henck show today at 5pm central to discuss Trump, Trump, Trump, and terrorism.

    Please tune in live or podcast at: http://madisontalks.com/

  9. #5209
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    "more facts".

    Interesting turn of phrase.

    Facts aren't like basketball scores. Not all facts are created equal.

    This is the way conspiracy theorists work. They think of fact after fact after fact after fact, and throw them at the wall to see what sticks, while completely ignoring the one or two things that make their pet theory fatally flawed.

    If something is falsified, its falsified. It only really takes one good fact to do that.

    I realize I may be making a bit much out of a small phrase here, but thought it worth making that distinction.
    This is the way Trump/Russia conspiracy theorists work. They think of fact after fact after fact after fact, and throw them at the wall to see what sticks, while completely ignoring the one or two things that make their pet theory fatally flawed.

  10. #5210
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    This is the way Trump/Russia conspiracy theorists work. They think of fact after fact after fact after fact, and throw them at the wall to see what sticks, while completely ignoring the one or two things that make their pet theory fatally flawed.
    The old "I'm rubber and you're glue" schtick. You can claim it is flawed all you like. The facts will out, as they always do.

  11. #5211
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    WASHINGTON — Michael T. Flynn, President Trump’s former national security adviser, was paid over $65,000 by companies linked to Russia in 2015, according to a letter released on Thursday by congressional investigators.

    Among the companies was a cargo airline implicated in a bribery scheme involving Russian officials at the United Nations, an American branch of a cybersecurity firm believed to have ties to Russia’s intelligence services, and RT, the Russian government’s English language TV channel, according to the letter, which was sent to Mr. Trump on Thursday by Representative Elijah E. mings, a Maryland Democrat. Mr. mings is the ranking member of the House Oversight and Government Reform Committee.
    https://www.nytimes.com/2017/03/16/u...paid-trip.html

    Flynn took money from Russian companies. He didn't disclose this. That much is simple and easily proven. It has the added bonus of being falsifiable, one of the key elements of "baloney" detection noted by Sagans list.
    Last edited by RandomGuy; 05-25-2017 at 01:04 PM.

  12. #5212
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    The Turkish man who gave Mike Flynn a $600,000 lobbying deal just before President Donald Trump picked him to be national security adviser has business ties to Russia, including a 2009 aviation financing deal negotiated with Vladimir Putin, according to court records.

    The man, Ekim Alptekin, has in recent years helped to coordinate Turkish lobbying in Washington with Dmitri “David” Zaikin, a Soviet-born former executive in Russian energy and mining companies who also has had dealings with Putin’s government, according to three people with direct knowledge of the activities.


    This unusual arrangement, in which Alptekin and Zaikin have helped steer Turkish lobbying through various groups since at least 2015, raises questions about both the agenda of the two men and the source of the funds used to pay the lobbyists.

    Although Turkey is a NATO ally, its president, Recep Tayyip Erdogan, has grown increasingly authoritarian and friendly with Putin. And the hiring of Flynn by Alptekin came at a time when Flynn was working for Trump’s campaign and Putin’s government was under investigation for interfering with the U.S. election.
    http://www.politico.com/story/2017/0...-russia-237550

    Further Flynn got a LOT of money to Lobby for Turkey.
    Last edited by RandomGuy; 05-25-2017 at 01:04 PM.

  13. #5213
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    President Donald Trump's former national security adviser Michael Flynn wrote an op-ed on Election Day calling for the U.S. to kick out an anti-government Turkish cleric without disclosing he was being paid by a firm linked to the Turkish government, according to do ents newly filed with the Justice Department.

    POLITICO reported in November that Flynn's consulting firm, Flynn Intel Group, was lobbying for a Dutch consulting firm with ties to Turkish President Recep Tayyip Erdogan. The new do ents confirm that Flynn lobbied for the Turkish-linked firm, Inovo BV, before and immediately after the election. They also reveal that Flynn’s firm secretly met with the Turkish foreign and energy ministers in New York less than two months before the election. According to Inovo’s founder, Kamil Ekim Alptekin, the meeting was with Flynn himself.
    http://www.politico.com/story/2017/0...-turkey-235843

    So, Flynn pushed for US policies that Turkey's government wanted after having been given money, by... Turkish interests.


    Nasty thing that conflict of interest, isn't it?

    Even if an action may otherwise be innocuous, you create an environment where these kinds of questions destroy your credibility.

  14. #5214
    Veteran
    My Team
    San Antonio Spurs
    Join Date
    Mar 2009
    Post Count
    97,514
    http://www.politico.com/story/2017/0...-turkey-235843

    So, Flynn pushed for US policies that Turkey's government wanted after having been given money, by... Turkish interests.


    Nasty thing that conflict of interest, isn't it?

    Even if an action may otherwise be innocuous, you create an environment where these kinds of questions destroy your credibility.
    Flynn was corrupted by Turks who used Russian money.

  15. #5215
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    Flynn, for his part has dissembled on the subject.

    Flynn’s lawyer, Robert Kelner, declined to comment. In a filing with the Justice Department, Flynn said he relied on assurances from Alptekin that he was not directly or indirectly funded by a foreign government. But shifting explanations and a web of business ties raise questions about the arrangement.

    Flynn has offered evolving accounts of his lobbying work for Alptekin. In September, Flynn reported his client as a Dutch s company owned by Alptekin. After being forced to leave the White House — reportedly because he lied to Vice President Mike Pence about his conversations during the transition with the Russian ambassador — Flynn filed new paperwork in March acknowledging that his lobbying work “principally benefitted” the Turkish government.
    "I promise I am not funded by a foreign government".

    Okaaay.

  16. #5216
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    But Alptekin acknowledged that he has attended events and met with leaders of the Turkish Heritage Organization, a Washington-based group of Turkish-Americans loyal to Erdogan. The organization was started when Zaikin asked a Washington-based international political consultant named John Moreira to help set it up, Moreira told POLITICO.

    Asked why Zaikin — who is not Turkish and has no apparent ties to Turkey — would be organizing a Turkish heritage organization, Moreira said he thought Zaikin had Turkish friends and business associates.

    “I don’t know who David was working for. He just asked me to do this,” Moreira said.
    I would point out that Russia has been courting Turkey (despite the shoot-down of the fighter), as a way to weaken NATO, a very high Putin priority.

    This smacks of a quid-pro-quo.
    Russia to Turkey: "I will help you get the policies you want from the US"
    Turkey: "Why thank you very much, I am now in your favor".


    It is a fact that the Russian government wants to get rid of NATO, and is doing whatever is in its power to weaken the organization.

    Start here with an OP-ed piece that pretty clearly outlines what the Russians think:
    https://www.rt.com/op-edge/389685-br...ty-trump-nato/
    'NATO, an American-made mechanism for geopolitical control of Europe'

    I have read dozens of articles on this, and their own position is crystal clear.
    Last edited by RandomGuy; 05-25-2017 at 01:14 PM.

  17. #5217
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    Flynn was corrupted by Turks who used Russian money.
    Asked why Zaikin — who is not Turkish and has no apparent ties to Turkey — would be organizing a Turkish heritage organization, Moreira said he thought Zaikin had Turkish friends and business associates.
    Dimitri Zaikin wasn't even Turkish.

  18. #5218
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    WASHINGTON — When Special Agent Adrian Hawkins of the Federal Bureau of Investigation called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk.

    His message was brief, if alarming. At least one computer system belonging to the D.N.C. had been compromised by hackers federal investigators had named “the Dukes,” a cyberespionage team linked to the Russian government.

    The F.B.I. knew it well: The bureau had spent the last few years trying to kick the Dukes out of the unclassified email systems of the White House, the State Department and even the Joint Chiefs of Staff, one of the government’s best-protected networks.

    Yared Tamene, the tech-support contractor at the D.N.C. who fielded the call, was no expert in cyberattacks. His first moves were to check Google for “the Dukes” and conduct a cursory search of the D.N.C. computer system logs to look for hints of such a cyberintrusion. By his own account, he did not look too hard even after Special Agent Hawkins called back repeatedly over the next several weeks — in part because he wasn’t certain the caller was a real F.B.I. agent and not an impostor.
    Doesn't sound like Hawkins was relying on Crowdstrikes after action report.
    https://www.nytimes.com/2016/12/13/u...ction-dnc.html

  19. #5219
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    Flynn was corrupted by Turks who used Russian money.
    In the 2000s, Zaikin was an executive in Russia’s oil industry at a time when Putin was consolidating control over the country’s mineral wealth to the financial benefit of himself and the circle of oligarchs who are his key supporters and associates.

    As chairman and CEO of a company called Siberian Energy Group, Zaikin obtained mineral interests and exploration licenses in Russia’s Kurgan province, according to filings with the Securities and Exchange Commission.
    Zaikin wasn't even Turkish.

  20. #5220
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    Alptekin acknowledged ETIRC’s negotiations with the bank chaired by Putin, but said he never interacted with any Russian officials. There are no Russians involved in the new company, he said.

    Today, that company, known as EA Group, markets Eclipse jets in Turkey, Russia and the Middle East, according to its website. But Alptekin, in his POLITICO interview, said he lost the license to market the jets in Russia because he failed to sell any.

    The company also has an arms-dealing division, focusing on Turkey and the Middle East. Alptekin said he sold video surveillance equipment for Turkish police helicopters and declined to discuss his other deals. He said the arms division isn’t active currently.

    In his Justice Department filings, Flynn said the lobbying work he did for Alptekin focused on pressuring the U.S. to hand over Fethullah Gulen, a Turkish cleric living in Pennsylvania whom Erdogan claims is trying to overthrow him.

    The lobbying work that Alptekin and Zaikin helped organize on behalf of Turkish groups also focused on Gulen.
    Zaikin did not sign checks or contracts — the K Street firms were hired through the Turkish Heritage Organization and another nonprofit called the Turkish Ins ute for Progress, according to lobbying disclosure records. Zaikin also asked Moreira to help set up the Turkish Ins ute for Progress, Moreira said.

    But the firms sometimes sent invoices to one of Zaikin’s companies, Key Elements Group in London, according to people with direct knowledge of the dealings. Zaikin dissolved the company in December, according to British corporate records.
    Dissolved in December. Almost as if he is covering his tracks. I wonder what do ent I read recently stated that the Russians started covering their tracks?

  21. #5221
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    RandomGuy I asked for proof of Trump/Russian collusion not Mike Flynn's lobbying efforts.

  22. #5222
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    WASHINGTON — When Special Agent Adrian Hawkins of the Federal Bureau of Investigation called the Democratic National Committee in September 2015 to pass along some troubling news about its computer network, he was transferred, naturally, to the help desk.

    His message was brief, if alarming. At least one computer system belonging to the D.N.C. had been compromised by hackers federal investigators had named “the Dukes,” a cyberespionage team linked to the Russian government.

    The F.B.I. knew it well: The bureau had spent the last few years trying to kick the Dukes out of the unclassified email systems of the White House, the State Department and even the Joint Chiefs of Staff, one of the government’s best-protected networks.

    Yared Tamene, the tech-support contractor at the D.N.C. who fielded the call, was no expert in cyberattacks. His first moves were to check Google for “the Dukes” and conduct a cursory search of the D.N.C. computer system logs to look for hints of such a cyberintrusion. By his own account, he did not look too hard even after Special Agent Hawkins called back repeatedly over the next several weeks — in part because he wasn’t certain the caller was a real F.B.I. agent and not an impostor.


    The “problem of attribution” in the context of Cyber is not a new one, but it receives a relatively small share of coverage. When a high-profile breach is attributed to nation-state actors, the focus is often on the potential motivations and implications of the attack. While this is a worthwhile topic, attribution of the attack itself is equally – arguably even more – important. After all, attribution forms the basic assumption underlying any discussion of why an attack occurred and what it portends. When this is applied to a state-sponsored attack, this ceases to be a matter of idle speculation and becomes one of national security or foreign policy – as evidenced by the following quote:
    “We know that Russian intelligence services hacked into the DNC and we know that they arranged for a lot of those emails to be released and we know that Donald Trump has shown a very troubling willingness to back up Putin, to support Putin.”
    This strangely authoritative statement from Secretary of State and presidential candidate Hillary Clinton, was made in the wake of the DNC leaks published by WikiLeaks in July of this year.
    Nation-State Actors
    A number of authoritative statements of attribution have been made by reputable infosec firms such as CrowdStrike and FireEye. FireEye, in particular, attributed the attack to APT28, a group that they wrote a comprehensive threat profile about in 2014. In this report, it is stated that various targets were identified but were not included because they are “not particularly indicative of a specific sponsor’s interests.” Other firms identified a number of other unrelated targets, such as web services, energy companies and telecommunications providers.
    Besides a few relatively inconclusive indicators, such as the presence of Russian language settings in malware samples, the profile of APT28 constructed in this original report relies largely on cir stantial evidence – such as the targeting of Eastern European, including Georgian, government authorities. The problem with this is, as we have already established, this report explicitly disregards targets that do not seem to indicate sponsorship by a nation-state. From the outset, the question being asked is not “who did this?” but “which nation-state did this?”. The framing of this question produces an obvious – though not necessarily correct – answer.
    While attacks on Georgia, Eastern Europe and NATO seem damning when presented together, the report discards data points which do not confirm a specific narrative. This becomes more troubling in light of the fact that Mandiant (a firm owned by FireEye) asserts about the DNC hack that “the malware and associated servers are consistent with those previously used by APT 28”. If the evidence for APT28 being a Russian state-sponsored actor is, in effect, a few pieces of easily falsified metadata and some cir stantial and inconclusive evidence, we do not have anywhere near enough confidence to be able to make statements like Secretary Clinton’s.

    The Burden of Proof
    The underlying problem is a lack of accountability: an attribution claim might be made with strong confidence based on closed-source intelligence, but this does not change the fact that the information available to the community is inconclusive. The community as a whole can only work with the information that is available; if you ask us to accept that Russia hacked the DNC based on public intelligence of dubious conclusiveness and private intelligence that is unavailable for public review, the result is a faith-based process without accountability or transparency. Attribution claims are inherently difficult to disprove for the same reasons they are difficult to prove – and once such a claim is made by a reputable organisation, they are not responsible for how it is interpreted by the media.
    Even reputable companies, such as FireEye, are not infallible; the $81 million Bangladesh bank heist of this year is proof of this. Initially attributed to North Korea because of similarities to the 2014 Sony breach, some reports now link the incident to Eastern-European gangs associated with Dridex. Attribution to a specific nation-state can easily be made by drawing parallels to previous attacks, but what do you do when an attack contains identifying characteristics from two separate threat actors? Pick one? Conclude there were two different breaches? Or provide detailed analysis with responsible terminology?
    This question is easily answered when you consider the possibility that there is significant cooperation between these actors – but this is an inconvenient assessment, because it muddies the waters of attribution. If tools and software related both to the Dridex gang and North Korean actors appears in the same attack, it makes attributing either of those actors more difficult in the future – and calls into question any previous attribution to either of these groups.
    Attribution is very much an art, and one that necessitates an unfortunate amount of guesswork. The impossibility of conclusively attributing an attack to a specific actor – or, in some cases, even identifying specific actors – does not mean that we should not attempt to correlate the information about attacks with each other. But it is important to only state as truth what is known to be true; discarding inconvenient data as ‘anomalous’ in nature is not only counter-productive, but dangerous. It can lead to a “house of cards” effect: if the initial assumptions are flawed, then each layer built on them is undermined.
    We can counteract this simply by communicating and sharing our analyses: as much as possible, as frequently and efficiently as possible. Guesswork and speculation should be accepted – but also challenged and qualified at every opportunity. The narrative that arises from this discourse will be richer, more nuanced and ultimately more valuable to the intelligence community. Only by cultivating accountability can we replace black-box reporting with informed, critical analysis.

    https://www.secalliance.com/blog/the...ity-community/

  23. #5223
    I am that guy RandomGuy's Avatar
    My Team
    San Antonio Spurs
    Join Date
    Jun 2005
    Post Count
    50,672
    RandomGuy I asked for proof of Trump/Russian collusion not Mike Flynn's lobbying efforts.
    Flynn's lobbying efforts form one of the key facts in presenting that proof.

    They aren't mutually exclusive.

    Be happy to stop and move on to the next point if you want to cede that Russians were getting their hooks into Flynn, if not there already.

  24. #5224
    i hunt fenced animals clambake's Avatar
    My Team
    Dallas Mavericks
    Join Date
    May 2006
    Post Count
    25,029
    Flynn's lobbying efforts form one of the key facts in presenting that proof.

    They aren't mutually exclusive.

    Be happy to stop and move on to the next point if you want to cede that Russians were getting their hooks into Flynn, if not there already.
    yeah, but thats easy.

    flynn is a cheap hooker.

  25. #5225
    wrong about pizzagate TSA's Avatar
    My Team
    Sacramento Kings
    Join Date
    Feb 2007
    Post Count
    20,548
    Guccifer 2.0 - DCLeaks - APT 28

    By Adam Carter --- April 17th, 2017

    The DCLeaks - APT 28 Attribution

    DCLeaks was a site established last year, at the beginning of June (with the domain initially registered on April 19th). Initially, it began publishing leaks covering emails from members of the US government and military.

    APT28 (also known as: Fancy Bear, Pawn Storm, Sofacy, Sednit and STRONTIUM) is a name given to an "Active Persistent Threat" group discovered in October of 2014 and thought to have been operational for anything up to a decade prior to this. - The "APT28" designation is effectively a collective term for the group and all of the Internet infrastructure they make use of. APT28 is considered by various cyber-security firms to be linked to the Russian military intelligence agency GRU.

    In the first quarter of 2016, a breach at the DNC was reported by CrowdStrike (a cyber-security firm hired by the DNC). In that report, CrowdStrike essentially blamed APT28 for the hack.

    In August of 2016, ThreatConnect reported that, following their own investigations, It appeared that the DCLeaks.com domain was initially handled by a nameserver that only had 14 other domain names resolving to it and was a nameserver for a domain suspected as being a part of APT28 (service-yandex.ru), as well as phishing/scam domains set up by others not deemed part of APT28).

    Other examples cited included things like DCLeaks using a free webmail service to initially register their domain (via the "@europe.com" domain, operated by 1&1) and it is noted that "@europe.com" was the same free webmail provider that was used by whoever registered a dodgy 'misdepartment' domain (which was attributed to a phishing attack considered to originate from APT28).

    So it seemed there was at least some overlap on service providers and name servers historically (if the assumptions/su ions of various domains being part of APT28 are correct).

    Certainly the overlaps are noteworthy, it does seem to hint that there could easily be an association between them, but... even if domains suspected of being a part of APT28 have used the same service providers or name servers that DCLeaks started using at a later date - it's not proof of a direct link between them and relies to a degree on guilt-by-assocation.

    However, whether you are or aren't convinced by the DCLeaks-APT28 attributions, there is another association in the chain that needs scrutiny.



    The DCLeaks 'Leadership' - Guccifer 2.0 Attribution

    On 27 June, 12 days after its initial appearance, Guccifer2.0 shared a password with the press that gave access to an area on DCLeaks listing leaks (mundane emails from Sarah Hamilton, apparently from a phishing attack she fell victim to).

    As The Smoking Gun (TSG) concedes in their reporting, it's clear the password given them by Guccifer 2.0 gave limited access to the site. However, when TSG later inquired about leaks in a different (and 'protected' section of the site). DCLeaks, independently, seemed quite happy to release a password to TSG on the condition they'd write a story about the leaks.

    Examples of links to the leadership given by ThreatConnect follow:

    Guccifer 2.0 has not publicly mentioned or promoted DCLeaks. Only in private communications with TSG does Guccifer 2.0 reveal prior knowledge of DCLeaks.
    If you're communicating apparent controversy with a well known publisher AND know that you're going to be revealed as a "Russian hacker" due to fabricated evidence you've planted there is no reason to expect it to remain a "private communication" for long. Instead, it becomes an attribution that would be expected to become public knowledge sooner or later.

    Guccifer 2.0 is the first known en y to have prior knowledge of and privileged access to exclusive content (Sarah Hamilton Emails) on the DCLeaks webpage before it was publicly available.

    If Guccifer 2.0 was also the uploader of the content - that would make perfect sense and if Guccifer 2.0 is a covert effort to poison-the-well of whistle blowers and leak sites (an extension of its apparent purpose to discredit Wikileaks as its actions on June 15th reveal it to be) - it would explain how the emails could have been sourced (internally) for the sake of forging a perceived attribution with DCLeaks.

    Guccifer 2.0 claimed that DCLeaks is a Wikileaks subproject where there is no public evidence of any formal or informal relationships between DCLeaks and Wikileaks.

    This of course adds credence to what I suggest above: that this was an extension of the effort to discredit Wikileaks and create false attribution in an effort to discredit leakers and whistle-blowers, tainting everything with an association to its faux-"Russian hacker" persona.

    So... we've got a password for a section of the site that Guccifer 2.0 could have been provided and could have been the source of the content for.

    While this certainly shows he communicated with DCLeaks before his email on 27th of June and had a password to access a portion of the site - what was there that specifically could link him to the administration or leadership of the DCLeaks site to a greater degree than a leak contributor?

    To really see how tenuous the link between Guccifer2 and DCLeaks is we have to take a detour through a separate hacking incident in Florida and this is where things start to get strange...



    BadWolf/Badvolf, DCLeaks & Guccifer 2.0

    If you haven't heard of BadWolf/BadVolf you won't know that BadWolf was someone linked to a site critical of Palm Beach County Sheriff's Office under Ric Bradshaw on the domain "PBSOTalk.com" (a site originally founded by Mark Dougan, Ric Bradshaw's former deputy).

    Following a raid on Mark Dougan and covering BadWolf's involvement, Gawker, reported the following in March 2016:

    The agents were apparently there to investigate the recent hacking of thousands of names and addresses of law enforcement officers and others living in Palm Beach and Miami-Dade counties, which were published last month on a website founded by Dougan. A significant portion of the targeted individuals were FBI agents themselves. A few days after the first of these hacks, the local press reported that the sheriff’s office was launching an official investigation. One strange detail in those reports stuck out: The suspected hacker was apparently located in Russia, 5,000 miles from the beachfront county he targeted.

    The man who claims to be responsible calls himself БадВолф, or BadWolf to his English-speaking friends and enemies. He lives in Moscow, where he works in IT for a local government agency (he won’t say which), and is alternately puckish and self-righteous when describing his strikes against American law enforcement. He says he lifted the Palm Beach names and addresses from a database maintained by the county property appraiser and published it as retaliation against the Palm Beach County Sheriff’s Office, which he believes is a deeply corrupt ins ution. The Miami-Dade address dump, which was published weeks later, also appears to target the PBSO
    So, it would seem, a Russian hacker, working in a local government agency, going by the name of BadWolf had hacked into databases and posted them to Dougan's site.

    Fast forward to September 25th, 2016 - PBSOTalk.com has since been taken down following the FBI investigating and apparently resurrected as PBSOTalk.ru (however, the contact details are private and no longer associated to the original domain's registrant, see below).

    ORIGINAL PBSOTALK.COM DOMAIN REGISTRANT:
    Name: Alexey drobyshev
    Company: Drobyshev Intl
    Address: M.Kutuzova 7, #.207, Moscow, Moscow, 143080, Russian Federation
    Email: [email protected]
    Phone: 79019035319
    Databreaches.net reports that a new leak claim is posted to PBSOTalk.ru, this time relating to the Florida Bar Association. However, it seems specious, lacks the data that it claims is being leaked, the method of proving access is odd and the Florida Bar Association disagree strongly with the notion they were hacked.

    Following this, 'Dissent' of databreaches.net spoke with BadVolf and in that conversation, the evidence (in the form of MP4 videos, a screengrab of which is featured below) that he provides regarding the hack claims suggest he's the root administrator of DCLeaks, not only that but Guccifer 2.0 apparently appears during their conversation.


    Guccifer 2.0 - DCLeaks - APT 28

    By Adam Carter --- April 17th, 2017

    The DCLeaks - APT 28 Attribution

    DCLeaks was a site established last year, at the beginning of June (with the domain initially registered on April 19th). Initially, it began publishing leaks covering emails from members of the US government and military.

    APT28 (also known as: Fancy Bear, Pawn Storm, Sofacy, Sednit and STRONTIUM) is a name given to an "Active Persistent Threat" group discovered in October of 2014 and thought to have been operational for anything up to a decade prior to this. - The "APT28" designation is effectively a collective term for the group and all of the Internet infrastructure they make use of. APT28 is considered by various cyber-security firms to be linked to the Russian military intelligence agency GRU.

    In the first quarter of 2016, a breach at the DNC was reported by CrowdStrike (a cyber-security firm hired by the DNC). In that report, CrowdStrike essentially blamed APT28 for the hack.

    In August of 2016, ThreatConnect reported that, following their own investigations, It appeared that the DCLeaks.com domain was initially handled by a nameserver that only had 14 other domain names resolving to it and was a nameserver for a domain suspected as being a part of APT28 (service-yandex.ru), as well as phishing/scam domains set up by others not deemed part of APT28).

    Other examples cited included things like DCLeaks using a free webmail service to initially register their domain (via the "@europe.com" domain, operated by 1&1) and it is noted that "@europe.com" was the same free webmail provider that was used by whoever registered a dodgy 'misdepartment' domain (which was attributed to a phishing attack considered to originate from APT28).

    So it seemed there was at least some overlap on service providers and name servers historically (if the assumptions/su ions of various domains being part of APT28 are correct).

    Certainly the overlaps are noteworthy, it does seem to hint that there could easily be an association between them, but... even if domains suspected of being a part of APT28 have used the same service providers or name servers that DCLeaks started using at a later date - it's not proof of a direct link between them and relies to a degree on guilt-by-assocation.

    However, whether you are or aren't convinced by the DCLeaks-APT28 attributions, there is another association in the chain that needs scrutiny.



    The DCLeaks 'Leadership' - Guccifer 2.0 Attribution

    On 27 June, 12 days after its initial appearance, Guccifer2.0 shared a password with the press that gave access to an area on DCLeaks listing leaks (mundane emails from Sarah Hamilton, apparently from a phishing attack she fell victim to).



    As The Smoking Gun (TSG) concedes in their reporting, it's clear the password given them by Guccifer 2.0 gave limited access to the site. However, when TSG later inquired about leaks in a different (and 'protected' section of the site). DCLeaks, independently, seemed quite happy to release a password to TSG on the condition they'd write a story about the leaks.

    Examples of links to the leadership given by ThreatConnect follow:

    Guccifer 2.0 has not publicly mentioned or promoted DCLeaks. Only in private communications with TSG does Guccifer 2.0 reveal prior knowledge of DCLeaks.
    If you're communicating apparent controversy with a well known publisher AND know that you're going to be revealed as a "Russian hacker" due to fabricated evidence you've planted there is no reason to expect it to remain a "private communication" for long. Instead, it becomes an attribution that would be expected to become public knowledge sooner or later.

    Guccifer 2.0 is the first known en y to have prior knowledge of and privileged access to exclusive content (Sarah Hamilton Emails) on the DCLeaks webpage before it was publicly available.

    If Guccifer 2.0 was also the uploader of the content - that would make perfect sense and if Guccifer 2.0 is a covert effort to poison-the-well of whistle blowers and leak sites (an extension of its apparent purpose to discredit Wikileaks as its actions on June 15th reveal it to be) - it would explain how the emails could have been sourced (internally) for the sake of forging a perceived attribution with DCLeaks.

    Guccifer 2.0 claimed that DCLeaks is a Wikileaks subproject where there is no public evidence of any formal or informal relationships between DCLeaks and Wikileaks.

    This of course adds credence to what I suggest above: that this was an extension of the effort to discredit Wikileaks and create false attribution in an effort to discredit leakers and whistle-blowers, tainting everything with an association to its faux-"Russian hacker" persona.

    So... we've got a password for a section of the site that Guccifer 2.0 could have been provided and could have been the source of the content for.

    While this certainly shows he communicated with DCLeaks before his email on 27th of June and had a password to access a portion of the site - what was there that specifically could link him to the administration or leadership of the DCLeaks site to a greater degree than a leak contributor?

    To really see how tenuous the link between Guccifer2 and DCLeaks is we have to take a detour through a separate hacking incident in Florida and this is where things start to get strange...



    BadWolf/Badvolf, DCLeaks & Guccifer 2.0

    If you haven't heard of BadWolf/BadVolf you won't know that BadWolf was someone linked to a site critical of Palm Beach County Sheriff's Office under Ric Bradshaw on the domain "PBSOTalk.com" (a site originally founded by Mark Dougan, Ric Bradshaw's former deputy).

    Following a raid on Mark Dougan and covering BadWolf's involvement, Gawker, reported the following in March 2016:

    The agents were apparently there to investigate the recent hacking of thousands of names and addresses of law enforcement officers and others living in Palm Beach and Miami-Dade counties, which were published last month on a website founded by Dougan. A significant portion of the targeted individuals were FBI agents themselves. A few days after the first of these hacks, the local press reported that the sheriff’s office was launching an official investigation. One strange detail in those reports stuck out: The suspected hacker was apparently located in Russia, 5,000 miles from the beachfront county he targeted.

    The man who claims to be responsible calls himself БадВолф, or BadWolf to his English-speaking friends and enemies. He lives in Moscow, where he works in IT for a local government agency (he won’t say which), and is alternately puckish and self-righteous when describing his strikes against American law enforcement. He says he lifted the Palm Beach names and addresses from a database maintained by the county property appraiser and published it as retaliation against the Palm Beach County Sheriff’s Office, which he believes is a deeply corrupt ins ution. The Miami-Dade address dump, which was published weeks later, also appears to target the PBSO
    So, it would seem, a Russian hacker, working in a local government agency, going by the name of BadWolf had hacked into databases and posted them to Dougan's site.

    Fast forward to September 25th, 2016 - PBSOTalk.com has since been taken down following the FBI investigating and apparently resurrected as PBSOTalk.ru (however, the contact details are private and no longer associated to the original domain's registrant, see below).

    ORIGINAL PBSOTALK.COM DOMAIN REGISTRANT:
    Name: Alexey drobyshev
    Company: Drobyshev Intl
    Address: M.Kutuzova 7, #.207, Moscow, Moscow, 143080, Russian Federation
    Email: [email protected]
    Phone: 79019035319
    Databreaches.net reports that a new leak claim is posted to PBSOTalk.ru, this time relating to the Florida Bar Association. However, it seems specious, lacks the data that it claims is being leaked, the method of proving access is odd and the Florida Bar Association disagree strongly with the notion they were hacked.

    Following this, 'Dissent' of databreaches.net spoke with BadVolf and in that conversation, the evidence (in the form of MP4 videos, a screengrab of which is featured below) that he provides regarding the hack claims suggest he's the root administrator of DCLeaks, not only that but Guccifer 2.0 apparently appears during their conversation.


    source: www.databreaches.net

    As 'Dissent' explains in the article (emphasis mine):

    Unsurprisingly, I asked for some proof. But when BadVolf attempted to provide me with copies of all the emails – including, he said, emails that had not yet appeared on WikiLeaks, he was unable to do so, and said he needed to contact Guccifer2.0, who, to my surprise, showed up in our chat to provide a new link where I was able to download everything. But there was nothing in what I downloaded that hadn’t already appeared on WikiLeaks. Despite repeated requests, I was not given any material that might have proved I was dealing with those who had had access to Clinton’s email server or Democrats.org
    and later:

    why couldn’t BadVolf provide me with the kind of proof requested to prove that he had access to DCLeaks? BadVolf’s explanation – that he was the database guy and not the web server guy, was not totally convincing to those who reviewed the mp4 files he provided.
    This descends into madness with Guccifer 2.0 and BadVolf providing what they claim are login details from the DNC but these logins date from before the DNC hack was detected and passwords changed (so they were passwords that couldn't be verified!)

    According to them, Hillary Clinton's passwords included "LeadTheSheeple2016" and Bill was using "Saxaphone1994%" as his password.

    It also turns out that the BadVolf, in this instance, claimed to work for an Insurance company rather than work in a local government agency (as previously claimed before the FBI raid on Dougan, the domain being seized and the FBI investigating)



    Conclusion: Conflation Confusion

    So... we've got the fact Guccifer 2.0 had a password to the Sarah Hamilton leaks on DCLeaks (which he could have been provided and may have been responsible for uploading content to) and we have a bizarre theatrical performance using multimedia props that BadWolf/BadVolf (or a BadWolf imposter) and Guccifer 2.0 seem to have put on for the benefit of databreaches.net

    Do BadWolf, Guccifer 2.0 and the MP4s prove DCLeaks-Guccifer2.0 collusion? - No, they demonstrate yet another example of trying to bamboozle reporters with easily fabricated materials and, as the databreaches article reports, fail to actually demonstrate a genuine breach of access through any independently verifiable means, coming up with excuses when such evidence is requested.

    Do either of these things prove any definitive ties between Guccifer 2.0 and the DCLeaks.com site's leadership beyond Guccifer 2.0 providing uncontroversial Hamilton leaks? - No, of course not!

    So... are either of these things proof that Guccifer 2.0 is linked to APT 28? - It doesn't seem so.

    We can just see that during September, there was an apparent effort to create a perception of an association by someone (possibly 2 people) making specious claims, lacking verifiable evidence and only capable of producing evidence in a format that is very easy to fabricate..

    Fortunately, in this instance, 'Dissent' was more savvy than some other journalists had been and instead of reporting this as a believable incident with credible hackers, the whole incident was reported as the bizarre & questionable performance that it was.

    NOTE: Because of how unusual the whole databreaches.net incident seems, I have sent further inquiries to 'Dissent' and will update this article with any new & relevant information he can provide.

    http://g-2.space/dcl/

Thread Information

Users Browsing this Thread

There are currently 3 users browsing this thread. (0 members and 3 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •