Announcement

Collapse
No announcement yet.

Obama after P*ssin on Isreal, P*sses on Russia. Expells 35 Officials Seizes Compounds

Collapse
  • Filter
  • Time
  • Show
Clear All
new posts

  • #51
    Originally posted by joseph5620 View Post
    Nope. I just don't care about people that don't give a fuc k about me.
    Thank God you're not a politician.

    Comment


    • #52
      Originally posted by Left Hook Tua View Post
      Ummm

      Remember when Russia invaded American friend georgia?

      Putin n w. Bush was friendly

      Russia n us was playing nice in the beginning

      But that relationship soured later in bush terms.
      Ossetia - aint Georgia. get your facts straight history prof.

      Comment


      • #53

        Comment


        • #54
          Originally posted by Szef View Post
          Thank God you're not a politician.
          You're right. I'm not.

          Comment


          • #55
            Originally posted by Sterling Archer View Post
            Just as i suspected,

            they got nothing:


            FBI/DHS Joint Analysis Report: A Fatally Flawed Effort




            https://medium.com/@jeffreycarr/fbi-...2fa#.oclvirjvh


            Critiques of the DHS/FBI’s GRIZZLY STEPPE Report














            they absolutely have NOTHING.

            Pure technical balderdash that amounts to pure conjecture and no real solid evidence of a smoking gun pointing to putin.

            they are trying to find guilt in a mountain of technical jargon that most american wont know anything about but in essence, does not prove that the russian government and putin was behind this....

            NO smoking gun.

            No real evidence.

            basically an avalanche of technical jargon meant to show "appearance" of guilt without any actual evidence showing putin and russias guilt.

            It is void of any useful information at all...not even close to an avalanche. My daily virus scan provides me with more info even without any threat reports.

            I posted the link to that pathetic report...I'll repost it.

            https://www.us-cert.gov/sites/defaul...-2016-1229.pdf

            Most of the report literally is about "Recommended Mitigations" just plain old normal security steps we all should use...LOL and they are trying to pass it off as hard solid evidence.

            The disclaimer at the top tips you off immediately that it's all bogus.

            DISCLAIMER:
            This report is provided “as is” for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service referenced in this advisory or otherwise.


            It's all child's play...they should be ashamed of themselves.

            Comment


            • #56
              Originally posted by Ogecca MaMa View Post
              Ossetia - aint Georgia. get your facts straight history prof.
              Ossetia n Georgia is same ****

              Parts of what they claim is Ossetia were parts of georgia

              Comment


              • #57
                Originally posted by krazyn8tive View Post
                Georgia was part of Russia once upon a time. Why this is of any consequence to America is beyond me. Sounds like we were looking for a reason, any reason, to take some sort of umbrage. My opinion: they're Russia's problem, not ours. What business do we have stocking our nose in it?
                The guy was talking about dem/rep hypocrisy

                The GOP was demonizing russia/putin back then

                It's disingenuous to pretend otherwise

                That's the topic

                Whether we should care about Georgia or not is another topic

                Comment


                • #58
                  Originally posted by joseph5620 View Post
                  Those are my thoughts exactly and the same goes for anybody in this country aligning themselves with them.
                  Israel has their uses though

                  They can be useful allies

                  Ask the Saudis

                  They're making nice now as a counter to iran

                  It's always useful to have a strong ally

                  And Israel has great military and intelligence

                  Comment


                  • #59
                    Here’s the Public Evidence Russia Hacked the DNC — It’s Not Enough
                    Sam Biddle
                    https://theintercept.com/2016/12/14/...ts-not-enough/

                    There are some good reasons to believe Russians had something to do with the breaches into email accounts belonging to members of the Democratic party, which proved varyingly embarrassing or disruptive for Hillary Clinton’s presidential campaign. But “good” doesn’t necessarily mean good enough to indict Russia’s head of state for sabotaging our democracy.

                    There’s a lot of evidence from the attack on the table, mostly detailing how the hack was perpetrated, and possibly the language of the perpetrators. It certainly remains plausible that Russians hacked the DNC, and remains possible that Russia itself ordered it. But the refrain of Russian attribution has been repeated so regularly and so emphatically that it’s become easy to forget that no one has ever truly proven the claim. There is strong evidence indicating that Democratic email accounts were breached via phishing messages, and that specific malware was spread across DNC computers. There’s even evidence that the attackers are the same group that’s been spotted attacking other targets in the past. But again: No one has actually proven that group is the Russian government (or works for it). This remains the enormous inductive leap that’s not been reckoned with, and Americans deserve better.

                    We should also bear in mind that private security firm CrowdStrike’s frequently cited findings of Russian responsibility were essentially paid for by the DNC, which contracted its services in June. It’s highly unusual for evidence of a crime to be assembled on the victim’s dime. If we’re going to blame the Russian government for disrupting our presidential election — easily construed as an act of war — we need to be damn sure of every single shred of evidence. Guesswork and assumption could be disastrous.

                    The gist of the Case Against Russia goes like this: The person or people who infiltrated the DNC’s email system and the account of John Podesta left behind clues of varying technical specificity indicating they have some connection to Russia, or at least speak Russian. Guccifer 2.0, the entity that originally distributed hacked materials from the Democratic party, is a deeply suspicious figure who has made statements and decisions that indicate some Russian connection. The website DCLeaks, which began publishing a great number of DNC emails, has some apparent ties to Guccifer and possibly Russia. And then there’s WikiLeaks, which after a long, sad slide into paranoia, conspiracy theorizing, and general internet toxicity has made no attempt to mask its affection for Vladimir Putin and its crazed contempt for Hillary Clinton. (Julian Assange has been stuck indoors for a very, very long time.) If you look at all of this and sort of squint, it looks quite strong indeed, an insurmountable heap of circumstantial evidence too great in volume to dismiss as just circumstantial or mere coincidence.

                    But look more closely at the above and you can’t help but notice all of the qualifying words: Possibly, appears, connects, indicates. It’s impossible (or at least dishonest) to present the evidence for Russian responsibility for hacking the Democrats without using language like this.
                    The question, then, is this: Do we want to make major foreign policy decisions with a belligerent nuclear power based on suggestions alone, no matter how strong?

                    What We Know

                    So far, all of the evidence pointing to Russia’s involvement in the Democratic hacks (DNC, DCCC, Podesta, et al.) comes from either private security firms (like CrowdStrike or FireEye) who sell cyber-defense services to other companies, or independent researchers, some with university affiliations and serious credentials, and some who are basically just Guys on Twitter. Although some of these private firms groups had proprietary access to DNC computers or files from them, much of the evidence has been drawn from publicly available data like the hacked emails and documents.

                    Some of the malware found on DNC computers is believed to be the same as that used by two hacking groups believed to be Russian intelligence units, codenamed APT (Advanced Persistent Threat) 28/Fancy Bear and APT 29/Cozy Bear by industry researchers who track them.

                    The attacker or attackers registered a deliberately misspelled domain name used for email phishing attacks against DNC employees, connected to an IP address associated with APT 28/Fancy Bear.
                    Malware found on the DNC computers was programmed to communicate with an IP address associated with APT 28/Fancy Bear.
                    Metadata in a file leaked by “Guccifer 2.0″ shows it was modified by a user called, in cyrillic, “Felix Edmundovich,” a reference to the founder of a Soviet-era secret police force. Another document contained cyrillic metadata indicating it had been edited on a document with Russian language settings.
                    Peculiarities in a conversation with “Guccifer 2.0″ that Motherboard published in June suggests he is not Romanian, as he originally claimed.
                    The DCLeaks.com domain was registered by a person using the same email service as the person who registered a misspelled domain used to send phishing emails to DNC employees.
                    Some of the phishing emails were sent using Yandex, a Moscow-based webmail provider.
                    A bit.ly link believed to have been used by APT 28/Fancy Bear in the past was also used against Podesta.


                    What Does the Government Know?

                    In October, the Department of Homeland Security and the Office of the Director of National Intelligence released a joint statement blaming the Russian government for hacking the DNC. In it, they state their attribution plainly:

                    The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts. These thefts and disclosures are intended to interfere with the US election process.

                    What’s missing is any evidence at all. If this federal confidence is based on evidence that’s being withheld from the public for any reason, that’s one thing — secrecy is their game. But if the U.S. Intelligence Community is asking the American electorate to believe them, to accept as true their claim that our most important civic institution was compromised by a longtime geopolitical nemesis, we need them to show us why.

                    The same goes for the CIA, which is now squaring off directly against Trump, claiming (through leaks to the Washington Post and New York Times) that the Russian government conducted the hacks for the express purpose of helping defeat Clinton. Days later, Senator John McCain agreed with the assessment, deeming it “another form of warfare.” Again, it’s completely possible (and probable, really) that the CIA possesses hard evidence that could establish Russian attribution — it’s their job to have such evidence, and often to keep it secret.

                    But what we’re presented with isn’t just the idea that these hacks happened, and that someone is responsible, and, well, I guess it’s just a shame. Our lawmakers and intelligence agencies are asking us to react to an attack that is almost military in nature — this is, we’re being told, “warfare.” When a foreign government conducts (or supports) an act of warfare against another country, it’s entirely possible that there will be an equal response. What we’re looking at now is the distinct possibility that the United States will consider military retaliation (digital or otherwise) against Russia, based on nothing but private sector consultants and secret intelligence agency notes. If you care about the country enough to be angry at the prospect of election-meddling, you should be terrified of the prospect of military tensions with Russia based on hidden evidence. You need not look too far back in recent history to find an example of when wrongly blaming a foreign government for sponsoring an attack on the U.S. has tremendously backfired.

                    We Need the Real Evidence, Right Now

                    It must be stated plainly: The U.S. intelligence community must make its evidence against Russia public if they want us to believe their claims.
                    The integrity of our presidential elections is vital to the country’s survival; blind trust in the CIA is not. A governmental disclosure like this is also not entirely without precedent: In 2014, the Department of Justice produced a 56-page indictment detailing their exact evidence against a team of Chinese hackers working for the People’s Liberation Army, accused of stealing American trade secrets; each member was accused by name. The 2014 trade secret theft was a crime of much lower magnitude than election meddling, but what the DOJ furnished is what we should demand today from our country’s spies.

                    If the CIA does show its hand, we should demand to see the evidence that matters (which, according to Edward Snowden, the government probably has, if it exists). I asked Jeffrey Carr what he would consider undeniable evidence of Russian governmental involvement: “Captured communications between a Russian government employee and the hackers,” adding that attribution “should solely be handled by government agencies because they have the legal authorization to do what it takes to get hard evidence.”

                    Claudio Guarnieri concurred:

                    All in all, technical circumstantial attribution is acceptable only so far as it is to explain an attack. It most definitely isn’t for the political repercussions that we’re observing now. For that, only documental evidence that is verifiable or intercepts of Russian officials would be convincing enough, I suspect.

                    Given that the U.S. routinely attempts to intercept the communications of heads of state around the world, it’s not impossible that the CIA or the NSA has exactly this kind of proof. Granted, these intelligence agencies will be loath to reveal any evidence that could compromise the method they used to gather it. But in times of extraordinary risk, with two enormous military powers placed in direct conflict over national sovereignty, we need an extraordinary disclosure. The stakes are simply too high to take anyone’s word for it.

                    Comment


                    • #60
                      Originally posted by Sterling Archer View Post
                      Just as i suspected,

                      they got nothing:


                      FBI/DHS Joint Analysis Report: A Fatally Flawed Effort




                      https://medium.com/@jeffreycarr/fbi-...2fa#.oclvirjvh


                      Critiques of the DHS/FBI’s GRIZZLY STEPPE Report














                      they absolutely have NOTHING.

                      Pure technical balderdash that amounts to pure conjecture and no real solid evidence of a smoking gun pointing to putin.

                      they are trying to find guilt in a mountain of technical jargon that most american wont know anything about but in essence, does not prove that the russian government and putin was behind this....

                      NO smoking gun.

                      No real evidence.

                      basically an avalanche of technical jargon meant to show "appearance" of guilt without any actual evidence showing putin and russias guilt.

                      yea i read the DNI report when it came out last month, basically said they're 100% sure it might be the Russians. no evidence, pure speculation. i think they're still looking for Iraq's WMDs too.
                      Last edited by John Barron; 12-31-2016, 12:36 PM.

                      Comment

                      Working...
                      X
                      TOP