Fluoride Information

Fluoride is a poison. Fluoride was poison yesterday. Fluoride is poison today. Fluoride will be poison tomorrow. When in doubt, get it out.


An American Affidavit

Friday, January 6, 2017

4 reasons why you shouldn’t believe the Obama FBI-DHS report on Russian hacking Dr. Eowyn from JamesFetzerblog

Tuesday, January 3, 2017

4 reasons why you shouldn’t believe the Obama FBI-DHS report on Russian hacking


Dr. Eowyn

The “Russia intervened in 2016 election to favor Trump” conspiracy theory was the Democrats’ last-ditch effort to subvert the election.

The Washington Post led the way of the MSM’s propaganda, claiming that a “secret” CIA report named the Russian government as having:
  1. Hacked into the emails of the Democratic National Committee (DNC) and Hillary Clinton’s presidential campaign chairman John Podesta, as well as then-Secretary of State Hillary Clinton’s unsecured and unlawful private email server.
  2. Giving those hacked emails to agents, who in turn,
  3. Provided them to WikiLeaks to publish online — to damaging effects on Hillary’s campaign.
More than that, relying on a shadowy, anonymous, newly-founded website PropOrNot, the Washington Post named 200 Alernative Media sites as Russia’s witting or unwitting agents of disinformation and “fake news,” including Wikipedia, Drudge Report, as well as small humble blogs like Fellowship of the Minds.
spy-vs-spy
The problem is we are simply to put our trust in the Washington Post and other media accounts of this “secret” CIA report, when the MSM violated their own journalist ethics by making no secret of their all-out partiality for Hillary. See, for example:
Adding to our skepticism is that a careful reading of the Washington Post‘s article shows that the “secret” CIA report doesn’t actually make those claims (see “Fake News: Washington Post’s CIA report that Russia intervened in elections to help Trump“). Then there are those credible voices that insist it wasn’t Russia:
Despite the concerted efforts of the Obama administration and the complicit MSM, a Morning Consult poll in late December found that by a whopping 71% majority, the American people don’t buy Obama’s “Russia as bogeyman” conspiracy theory.
Nor did the Electoral College. On November 8, Trump was elected President by a substantial Electoral College margin of 306 to Hillary Clinton’s 232. On December 19 when the Electors formally voted, ironically the faithless electors turned out to be Democrats: the final Electoral College vote was 304 Trump to 224 Clinton.
On December 29, 2016, on the basis of a vague “secret” CIA report, the Obama administration risked war with Russia by expelling 35 Russian diplomats and closing down two Russian consulates. Thankfully, not being insane, Russian President Putin prudently refused to retaliate in kind. And so, World War III is averted — for now.

DHS-FBI Report on Russian Hacking


That same day, December 29, 2016, the Obama Administration finally released a 13-page joint DHS-FBI report on Russian hackingGRIZZLY STEPPE – Russian Malicious Cyber Activity. More than half of the 13-page report isn’t even about hacking, but consists of a list of suggestions for cyber security and preventive measures.
Note: “Grizzly Steppe” is the Obama administration’s code-name for Russia’s “malicious cyber activity”.
Below is the summary of the Grizzly Steppe report:
“This Joint Analysis Report (JAR) is the result of analytic efforts between the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). This document provides technical details regarding the tools and infrastructure used by the Russian civilian and military intelligence Services (RIS) to compromise and exploit networks and endpoints associated with the U.S. election, as well as a range of U.S. Government, political, and private sector entities. The U.S. Government is referring to this malicious cyber activity by RIS as GRIZZLY STEPPE. 
Previous JARs have not attributed malicious cyber activity to specific countries or threat actors. However, public attribution of these activities to RIS is supported by technical indicators from the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This determination expands upon the Joint Statement released October 7, 2016, from the Department of Homeland Security and the Director of National Intelligence on Election Security. 
This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens. These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including attacks on critical infrastructure
networks. 
In some cases, RIS actors masqueraded as third parties, hiding behind false online personas designed to cause the victim to misattribute the source of the attack. This JAR provides technical indicators related to many of these operations, recommended mitigations, suggested actions to take in response to the indicators provided, and information on how to report such incidents to the U.S. Government.”
The report then proceeds to identify two specific Russian “actors” who hacked into the Democratic Party’s emails on two separate occasions — summer of 2015 and spring of 2016:
  1. APT29: “The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015″
  2. APT28: A second Russian hacker(s), “known as APT28, entered in spring 2016.”
In both instances, the alleged Russian hackers gained entrance into Democrat emails via spearphishing.

Note: Phishing is a hacker’s attempt to obtain sensitive information such as usernames, passwords, and credit card details by disguising as a trustworthy entity in an electronic communication. We’ve all received phish emails, wherein we are given some reason (e.g., your email or bank account has been breached) and asked to click on a URL, ostensibly the URL of your account, in order to verify you’re the owner of the account. The URL, of course, is bogus — a trap to get you, if you are stupid enough, to enter your username and password. The hacker then use your username and password to hack into your account.
In the words of the Grizzly Steppe report:
In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims.APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure. 
In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members.
The report claims that on both occasions — summer 2015 and spring 2016 — “The U.S. Government assesses that information was leaked to the press and publicly disclosed.”
In other words, the email accounts of the DNC, Hillary Clinton and John Podesta were hacked because these Democrats were so stupid as to fall for phishing scams that only morons and those with senile dementia fall for. Let that idea sink in . . . .

Reasons why Grizzly Steppe report is not credible

(1) The report is prefaced by a curious Disclaimer, which says;
“This report is provided ‘as is’ for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within.
(2) Cybersecurity expert John McAfee (yes, that John McAfee, as in the McAfee anti-virus software you use to protect your computer from viruses and malware), told Larry King in an RT America interview that the report is a ploy to “manipulate our opinions”:
“When the FBI or when any other agency says the Russians did it or the Chinese did something or the Iranians did something – that’s a fallacy. Any hacker capable of breaking into something is extraordinarily capable of hiding their tracks. If I were the Chinese and I wanted to make it look like the Russians did it I would use Russian language within the code. I would use Russian techniques of breaking into organizations so there is simply no way to assign a source for any attack – this is a fallacy. This is what the FBI and other agencies want us to believe so that they can manipulate our opinions, but I can promise you – if it looks like the Russians did it, then I can guarantee you it was not the Russians.
You can watch and hear McAfee for yourself by going to the RT video on Express.
McAfee also said it’s no longer possible to keep “secrets” in the online landscape and that other countries already have access to U.S. classified information:
“Our government wants to say ‘well we have secrets we must protect’ – there are no secrets anymore. If the US Government believes the Russians, the Chinese, the Iranians do not already have all of our secrets because of their hacking technologies, then our government is deluding itself.”
Furthermore, McAfee believes that the U.S. government itself is the hacker — of “influential” Americans:
“I have no privacy and neither do you, Larry. If you think that just because you’re not a political activist or not speaking out against a government agency that they may not be looking into your life – I know that they are. Why? You are an important person, you influence millions of Americans, so of course, they want to know what you’re thinking, what you’re doing, who your friends are and what you’re saying – and I’m not being paranoid – this is just that facts of life as it exists today.”
(3) Most importantly, other than naming the hackers as APT 29 and APT 28 and describing how they hacked into Democrat emails (via phishing), the report does not actually tell us how the Obama administration knows the hacks were directed by the Russian government, or that the hackers’ motive was to influence the election in favor of Trump. This is pointed out by Bill Binney, a 36-year executive of the National Security Agency (NSA) who is widely regarded as a “legend” within the agency and its best-ever analyst and code-breaker who created the agency’s mass surveillance program for digital information. According to Binney:
“I expected to see the IP’s or other signatures of APTs 28/29 [the entities which the U.S. claims hacked the Democratic emails] and where they were located and how/when the data got transferred to them from DNC/HRC [i.e. Hillary Rodham Clinton]/etc. They seem to have been following APT 28/29 since at least 2015, so, where are they? 
Further, once we see the data being transferred to them, when and how did they transfer that data to Wikileaks? This would be evidence of trying to influence our election by getting the truth of our corrupt system out. […] 
In addition, since Wikileaks is (and has been) a cast iron target for NSA/GCHQ/etc for a number of years there should be no excuse for them missing data going to any one associated with Wikileaks.”
(4) Even Rolling Stones magazine, which endorsed Hillary Clinton for President, is unconvinced. As the magazine’s contributing editor Matt Taibbi correctly points out:
“But this could also just be a cynical ass-covering campaign, by a Democratic Party that has seemed keen to deflect attention from its own electoral failures. 
The outgoing Democrats could just be using an over-interpreted intelligence ‘assessment’ to delegitimize the incoming Trump administration [….] 
We just don’t know, which is the problem. 
[…] Not only do governments lie, they won’t hesitate to burn news agencies. In a desperate moment, they’ll use any sucker they can find to get a point across. […] Which makes it surprising we’re not trying harder to avoid getting fooled again.”
When even a left-wing magazine that had endorsed Hillary Clinton for President admits that “we just don’t know” after reading the DHS-FBI Grizzly Steppe report on Russia’s alleged hacking of Democrat emails, one would have to be really gullible to place any confidence in the report.
Dog eyeroll
Clearly the Democrats’ emails had been hacked, then given to WikiLeaks to publish. Obama wants you to believe the culprits are the Russian government. But that’s really not the point, is it?
In the end, what is important are the emails themselves and what they reveal:
  • The DNC was Hillary’s tool and actively sabotaged and undermined Bernie Sanders’ presidential campaign.
  • Hillary Clinton’s lies, corruption, venality, and contempt for the “little people” whom she would rule as president.
  • John Podesta’s satanic activities.
It is the contents of those emails, not who hacked the emails, which helped to defeat Hillary and elect Donald Trump.

Let’s say you are about to get married. A friend got hold of information that your fiancé is cheating on you, and gave that information to you, with which you called off the wedding. Would it make any sense for you to heap your fury on the friend, instead of on your faithless fiancé?
What the Obama administration is doing is exactly the same. They would have you blame the messenger who provided you with the critical information you should have for the 2016 presidential election.
We now know Democrat bigwigs — the DNC, Hillary Clinton, John Podesta — are really stupid, so stupid as to fall for phishing scams. Don’t allow them to think you are stupid too.
~Eowyn
1 comments

No comments:

Post a Comment