Fitnabook: Islamic State builds social media platform to rival Facebook

“We have certainly made it a lot harder for them to operate in this space.”

Facebook and Twitter are ruthlessly clamping down on foes of jihad terror — referrals to Jihad Watch from Facebook and Twitter went down 90% on February 11 and have never rebounded — as well as upon jihadis. This is another attempt to appease Muslims and avoid appearing “Islamophobic,” by reinforcing a false moral equivalence, perpetuating the libelous and ridiculous claim that “Islamophobes” are the non-Muslim equivalent of jihad terrorists.

Maybe foes of jihad terror will have to set up secret spaces on the dark web.

“DARK WEB ISIS ‘is building its own secret social media platform to rival Facebook where fanatics can recruit new jihadis and share vile beheading videos,” by Tom Michael, The Sun, May 4, 2017:

ISIS is developing its own social media platform to rival Facebook where fanatics will be free to recruit others and share extremist material, according to the EU’s top cop.

Europol Director Rob Wainwright said the new online platform had been uncovered during a 48-hour operation targeting internet extremism last week.

More than 2,000 extremist items were identified on 52 social media platforms during the crackdown, which involved officials from the US, Belgium, Greece, Poland, and Portugal.

Speaking at a security conference in London, Wainwright said: “Within that operation it was revealed ISIS was now developing its very own social media platform – its own part of the internet to run its agenda.

“It does show that some members of Daesh (ISIS), at least, continue to innovate in this space.”

Jihadis have often relied on mainstream social media platforms to communicate and to spread propaganda.

Messaging app Telegram has proved especially popular over the past year, with terror chiefs using it to urge lone wolf attacks in the weeks leading up to Khalid Masood’s Westminster rampage.

It has also been used to share instructional videos on how to make suicide belts, along with “idiot’s guides” to other attack methods in the past.

But technology firms like Facebook and Google have come under increasing pressure to do more to tackle extremist material online, prompting the fanatics to explore other options.

Wainwright said ISIS’s decision to try and create its own social media platform was a response to combined pressure from intelligence agencies, police forces and the tech sector.

He said: “We have certainly made it a lot harder for them to operate in this space….

RELATED ARTICLES: 

Leaked: The UK’s secret blueprint with telcos for mass spying on internet, phones – and backdoors

UK: Muslims gang-rape teen girl who stopped in kebab shop to ask directions

Video: University at Buffalo Left-fascists scream abuse at Robert Spencer, officials do nothing

EDITORS NOTE: We called the ISIS social media site Fitnabook. To understand what the Arabic term Fitna means please click here.

How You Can Combat Online Censorship

This is not new. It has been ongoing for years: when fascists are unable to control the narrative, they shut down the discussion.

I am seeing now that most of the UK and many other European Internet service providers (ISPs) are blocking this as well as many other websites from being viewed.

Not content with shadow banning academics guilty of wrong speak from social media, attempting to turn them into unpersons, they are using blocking methods originally developed but rarely used to block criminal enterprises on the web (think scammers and pedophiles) with far more alacrity than when they were ever used as originally intended.

They use a variety of methods to control what you are allowed to view online, much like how I had “guardian control” on our television to stop the kids from watching channels that were not suitable. Amusingly, I know of one home and office firewall company that is listing jihadwatch.org as “adult entertainment.” A provider in the UK, also listing Jihad Watch as adult, asks for credit card numbers to prove you are old enough to view the site.

Canada is introducing “measures,” specifically in Quebec, to block illegal gaming sites, which I would bet my last Loony on being leveraged in the same way, as soon as they criminalize “Islamophobia,” a.k.a. any criticism of jihad and the violence and crime that go hand-in-hand with Islam.

So today, some Internet providers just block this and other sites, giving the impression that site is “down,” not available, mockingly suggesting, “please try later.” We will be seeing far more of this, and there is little anyone can do to stop this from being implemented further.

The vast majority of blocks are actually very simple to bypass. They “poison” the DNS servers that they provide free with your Internet access to misdirect you to other locations. The Turkish government has been using this method for Internet access for a few years. The Chinese “protect” nearly half the world’s population from ThoughtCrime with this trick.

DNS stands for Domain Name Servers. They translate the user-entered website (domain name) such as www.jihadwatch.org into a number that is used by your computer to connect to the website — think postal/zip code. Normally, you are automatically assigned DNS Name Server addresses by your Internet service provider, but changing the DNS servers (on your local machine or router) will stop censorship using this method. 

Bypassing the simple DNS poisoning method that is most commonly used is very simple: you just change the DNS servers that Cisco, the worldwide leader in IT and networking hardware, was kind enough to provide. Try use.opendns.com or safer for sharing 208.69.38.205 (which cannot be easily blocked). In fact, in many cases, OpenDNS may be a better service than your own service provider’s DNS. It is simply tested, but whatever happens in the future, keep that link handy to check if your favorite websites really did just vanish.

Here is a complete current list of free to use public DNS serversCisco just has great instructions to make the required changes. I believe they do this intentionally to assist in bypassing government censorship.

Further, I would strongly suggest that anyone who may in the future be guilty of wrong think or some other thought-crime, go one step further and encrypt all your Internet traffic using a VPN (Virtual Private Network), so that Internet providers, government agencies and even employers can not snoop. I have been involved with the development of airvpn. I have no financial motive, but I believe they are the best (speed/price), but maybe not as user-friendly as some more commercial VPNs such as Freedome. Using a VPN would be best practice to also stop cyber criminals from carrying out a number of attacks against you when you are using a public WiFi (cafe, airport, etc.). It also is a more thorough way to block censorship. If you use a VPN, you do not need to change DNS servers, as the VPN does this for you.

*above, I knowingly use the term “dns poisoning” knowing that it is most commonly used to describe an attack when a bad actor diverts a website’s intended  traffic to some other location, normally to inflict some damage, but the ISPs are using similar methods that a Bad Actor would use with the intent of censorship.

Robert Spencer: Why Is Donald Trump Doing This?
India: Muslims hack man to death for atheist post on Facebook

VIDEOS: Why We’re Being Watched by Kelly Wright

Wikileaks has just published over 8,000 files they say were leaked from the CIA, explaining how the CIA developed the capacity to spy on you through your phone, your computer, and even your television. And Wikileaks’s Julian Assange claims these “Vault 7” documents are just one percent of all the CIA documents they have.

The media will be combing through these for weeks or months, so now is a perfect moment for us to reconsider the role of privacy, transparency, and limited government in a free society.

We’ve put together a quick list of the six best Learn Liberty resources on government spying and whistleblowing to help inform this discussion.

1. War Is Why We’re Being Watched

Why is the US government spying on its citizens in the first place? Professor Abby Hall Blanco says that expansive state snooping at home is actually the result of America’s military interventionism abroad:

2. Is Privacy the Price of Security?

Yes, you may think, the government is snooping on us, but it’s doing that to keep us safe!

That’s the most common justification for sweeping and intrusive surveillance, so we held a debate between two experts to get right to the heart of it. Moderated by TK Coleman, this debate between Professor Ronald Sievert and Cindy Cohn, the Executive Director of the Electronic Frontier Foundation, was inspired in part by the revelations about NSA surveillance leaked by Edward Snowden in June 2013.

3. Freedom Requires Whistleblowers

People are already drawing parallels between the Snowden leaks and the Vault 7 revelations. If the leaks are indeed coming from a Snowden-like whistleblower, that will once again raise the issue of government prosecution of people who reveal classified information to the public.

Professor James Otteson argues that a free society requires a transparent government, and whistleblowers play a key role in creating that accountability. Otteson also sounds a warning that should resonate with many Americans today:

Maybe you’re not concerned about the invasions of privacy that the federal government agencies are engaging in because you think, “Well, I haven’t done anything wrong. What do I have to fear?” Maybe you think, “I like and support this president. I voted for him.”

But what about the next president?  The powers that we let the government have under one president are the same powers that the next president will have too.

What if the next president is one you don’t support? He, too, will have all the power that you were willing to give the president you now support.”

4. Encryption Is a Human Rights Issue

Documents from Vault 7 suggest that the CIA has been so stymied by encrypted-messaging apps, such as Signal and Whatsapp, that it has resorted to taking over entire smartphones to read messages before they are sent.

That turns out to be a costly, targeted, and time-consuming business that doesn’t allow for mass data collection. But for decades, government officials have tried to require tech companies to give the government a backdoor into their encryption. In “Encryption Is a Human Rights Issue,” Amul Kalia argues that protecting encryption from government is essential to our safety and freedom.

5. The Police Know Where You Live

It turns out that it’s not just spy agencies that have access to detailed information about your life. Ordinary police officers have it, too, and they often face little supervision or accountability. As Cassie Whalen explains, “Across the United States, police officers abuse their access to confidential databases to look up information on neighbors, love interests, politicians, and others who had no connection to a criminal investigation.”

Surveillance is a serious issue at every level of government.

6. Understanding NSA Surveillance

If you’re ready to take your learning to the next level, check out our complete video course on mass government surveillance with Professor Elizabeth Foley. In it, you’ll learn what you need to know to make sense of the NSA scandal in particular and mass surveillance in general.

Reprinted from Learn Liberty.

Kelly Wright

Kelly Wright

Kelly Wright is an Online Programs Coordinator at the Institute for Humane Studies.

RELATED ARTICLE: Deterrence and Human Nature

WTH?! 1984 is Here to Stay – Proof is Vault 7

By Wallace Bruschweiler and William Palumbo…

This article is addressed to the public in general, but especially the media, i.e., journalists who should know better but don’t.

Last week, WikiLeaks released classified documents relating to CIA-funded surveillance programs and techniques.  Under the code-name Vault 7, Julian Assange’s organization has so far disclosed only a small fraction (1%) of the total documents, which they claim to be the “largest intelligence publication in history.”  The “Year 0” release contains 7,818 web pages and 943 attachments.  (You can view the entire Vault 7 ‘Year 0’ collection here.  For a good overview of what Vault 7 consists of and some potential implications, follow this link.)

Some of the more sensational activities documented in Vault 7 explain how the CIA has retained, through electronic and programming loopholes and proprietary technology, an ability to remotely activate a variety of personal electronic devices, enabling them to – for example – listen to private conversations within earshot of your smartphones microphone.  Ostensibly, this is also true for cameras (e.g., on your smartphone phone, laptop, iPad, on your television).

For many Americans, this news comes as an unwelcome surprise.  Before we continue, let’s pause and examine whether the public outcry is justified.

You’re being listened to, recorded, and watched – and have been for a while

1984 is not fiction, it’s fact.  Electronic surveillance (or ELINT, electronic intelligence) is nothing new – it’s old.  Phone and all other transmission lines have been wiretapped for decades at least.  America, and our enemies and allies alike, spy on each other literally constantly.  You shouldn’t be surprised.  All governments surveil their domestic population for a variety of lawful, well-intentioned, and important reasons.  For example, to combat organized crime, the drug trade, and also counter-terrorism.

If you were born after 1950, wiretapping has been pervasive (yet likely unnoticed, in the background) for your entire life.  Unless you’re a criminal (or just plain paranoid), it’s highly unlikely these methods were ever of personal concern to you.  It’s totally unlikely that the FBI, CIA, NSA etc. ever bothered to listen to, much less analyze your chit chat.  The extent to which the average person’s  phone calls, emails, or internet usage, Facebook, Twitter, Google, etc. are scrutinized is in the form of metadata, i.e. global data used to determine norms, from which aberrations of interest can be identified and selected for further analysis.

There’s far too much data generated daily for even an army of intelligence analysts to review in any detail.

You get what you pay for (and even more)

“An army” is not an exaggeration.  Let’s take a look at some figures related to Vault 7 and, more broadly, the entire intelligence community.

Please note that the figures below are estimates, as exact figures are classified.*

NSA

  • Budget: $18.0 billion
  • Employees: 35,000 – 55,000
  • Salary (dependent on position): $60,000 – $115,000

CIA

  • Budget: $14.7 billion
  • Employees: 21,575
  • Salary: $100,000

National Intelligence Program (NIP) and Military Intelligence Program (MIP) Budgets

  • Total National Intelligence Program Budget (2016): $53.9 billion
  • Total Military Intelligence Program Budget (2016): $17.9 billion
  • Total Intelligence Budget: $71.8 billion

* All figures as-of 2016 or as current as possible.

With all of that money and all of those people, what does the public think they should do?  The security of the nation relies on the ability to discreetly collect accurate information by all means available, many which seem futuristic.  With $25.3 billion per year (2013) spent on data collection alone, we can expect and should demand that the CIA and NSA develop novel and sophisticated technological tools, and use them at their – legal – discretion.

Capability vs. Usage

A word should be said to differentiate between capability and usage.  Vault 7 proves that the CIA has the ability to electronically surveil anyone they wish to.  However, so far there is no proof that these programs are widely and systematically abused to target the innocent.  There are numerous legal protections in place that protect the public, such as the need for court warrants and the FISA court itself.  Again, the average member of the innocent public will never be affected by government surveillance.

Private Sector Cooperation and Investment

Of course, the CIA and NSA don’t work in a cocoon.  Their international counterparts are linked via programs such as CRUCIBLE, ECHELON, Perseus, TREMOR, UMBRAGE etc.  There is also a significant involvement in private sector, to the point of active investment in emerging HAL 3000-type technologies.

Enter In-Q-Tel, established in 1999, at the peak of the dot-com boom.  (Maybe “global warming” pundit Al Gore really did invent the internet after all?  After all, who knows?)

Officially, independent from the CIA, In-Q-Tel “invests in high-tech companies for the sole purpose of keeping the Central Intelligence Agency, and other intelligence agencies, equipped with the latest in information technology.”  Think “Q,” the techie character from James Bond.

Founded by a former Lockheed Martin executive, the portfolio of this company reads like an encyclopedia of modern information technology.  Consider: they’re behind companies/technologies such as Google Earth, Palantir Technologies (Peter Thiel’s company), automatic language translation, geospatial imaging, virtual reality, search engines and malware protection, and many, many others.

Studying an organization like In-Q-Tel, it is easy to see how high tech military and intelligence investment helps drive technological progress.

Assange’s Offer

Recently, FBI Director James Comey was quoted as saying there is “no such thing as absolute privacy in America.”

Noting the considerable outcry by the public at these revelations, Julian Assange has offered to work with hardware manufacturers and software companies to address bug fixes and shortcomings outlined in Vault 7.

For all Assange’s critics, and there are many, this move is telling of his motivations: like thousands of other privacy advocates, he genuinely believes in real privacy.  He acts out of personal conviction, without greed, and is totally apolitical.

Conclusion?

This may come as a surprise to our readers, but the leaking, release, and dissemination of Vault 7 should be viewed in a positive light.  While the leaking of this classified information does pose many risks and questions, now that it is available for public scrutiny, why not look on the bright side?

We now have incontrovertible proof that the United States and closest allies have the tools to not only fight, but decisively defeat, our various enemies.  The intelligence community should deploy these tools to their maximum potential against all those who seek to do us great harm and destroy us.

We possess the technical and imaginative abilities to achieve victory and should aim for total surrender.  Time to take off the gloves!

Waiting for the next chapter of this unfinished technical/political saga…

VIDEO: President Trump vindicated by Wikileaks CIA dump

ZeroHedge in a column “Wikileaks Unveils ‘Vault 7’: “The Largest Ever Publication Of Confidential CIA Documents“; Another Snowden Emerges” reports,

A total of 8,761 documents have been published as part of ‘Year Zero’, the first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’ WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert hacking program,” including “weaponized exploits” used against company products including “Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.”

RELATED ARTICLES:

NSA Whistleblower Backs Trump Up on Wiretap Claims -US News & World Report

Wikileaks Exposes ‘Vault 7’ — The CIA’s ‘Zero Day’ Weapon

Trump Tower: Wikileaks ‘dumps’ files revealing out-of-control intelligence operations

Wikileaks Exposes ‘Vault 7’ — The CIA’s ‘Zero Day’ Weapon

Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named “Vault 7” by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

“Year Zero” introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency’s hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA’s hacking capacities.

By the end of 2016, the CIA’s hacking division, which formally falls under the agency’s Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other “weaponized” malware. Such is the scale of the CIA’s undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its “own NSA” with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that “There is an extreme proliferation risk in the development of cyber ‘weapons’. Comparisons can be drawn between the uncontrolled proliferation of such ‘weapons’, which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of “Year Zero” goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective.”

Wikileaks has carefully reviewed the “Year Zero” disclosure and published substantive CIA documentation while avoiding the distribution of ‘armed’ cyberweapons until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons’ should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in “Year Zero” for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

Analysis

CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA’s DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).

The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.

The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell’s 1984, but “Weeping Angel”, developed by the CIA’sEmbedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

The attack against Samsung smart TVs was developed in cooperation with the United Kingdom’s MI5/BTSS. After infestation, Weeping Angel places the target TV in a ‘Fake-Off’ mode, so that the owner falsely believes the TV is off when it is on. In ‘Fake-Off’ mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.

The CIA’s Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user’s geolocation, audio and text communications as well as covertly activate the phone’s camera and microphone.

Despite iPhone’s minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA’s Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA’s arsenal includes numerous local and remote “zero days” developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.

A similar unit targets Google’s Android which is used to run the majority of the world’s smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. “Year Zero” shows that as of 2016 the CIA had 24 “weaponized” Android “zero days” which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the “smart” phones that they run on and collecting audio and message traffic before encryption is applied.

CIA malware targets Windows, OSx, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized “zero days”, air gap jumping viruses such as “Hammer Drill” which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( “Brutal Kangaroo”) and to keep its malware infestations going.

Many of these infection efforts are pulled together by the CIA’s Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as “Assassin” and “Medusa”.

Attacks against Internet infrastructure and webservers are developed by the CIA’s Network Devices Branch (NDB).

The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB’s “HIVE” and the related “Cutthroat” and “Swindle” tools, which are described in the examples section below.

CIA ‘hoarded’ vulnerabilities (“zero days”)

In the wake of Edward Snowden’s leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or “zero days” to Apple, Google, Microsoft, and other US-based manufacturers.

Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.

The U.S. government’s commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.

“Year Zero” documents show that the CIA breached the Obama administration’s commitments. Many of the vulnerabilities used in the CIA’s cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.

As an example, specific CIA malware revealed in “Year Zero” is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities (“zero days”) possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.

The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

‘Cyberwar’ programs are a serious proliferation risk

Cyber ‘weapons’ are not possible to keep under effective control.

While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber ‘weapons’, once developed, are very hard to retain.

Cyber ‘weapons’ are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.

Securing such ‘weapons’ is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces — sometimes by using the very same ‘weapons’ against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global “vulnerability market” that will pay hundreds of thousands to millions of dollars for copies of such ‘weapons’. Similarly, contractors and companies who obtain such ‘weapons’ sometimes use them for their own purposes, obtaining advantage over their competitors in selling ‘hacking’ services.

Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.

A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.

Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

U.S. Consulate in Frankfurt is a covert CIA hacker base

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.

CIA hackers operating out of the Frankfurt consulate ( “Center for Cyber Intelligence Europe” or CCIE) are given diplomatic (“black”) passports and State Department cover. The instructions for incoming CIA hackers make Germany’s counter-intelligence efforts appear inconsequential: “Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport”

Your Cover Story (for this trip)
Q: Why are you here?
A: Supporting technical consultations at the Consulate.

Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.

Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area — including France, Italy and Switzerland.

A number of the CIA’s electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

How the CIA dramatically increased proliferation risks

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of “Vault 7” — the CIA’s weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse.

The CIA made these systems unclassified.

Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the ‘battlefield’ of cyber ‘war’.

To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber ‘arms’ manufactures and computer hackers can freely “pirate” these ‘weapons’ if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.

Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator’s intent.

Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted “malware injections” (commercial jargon) or “implant drops” (NSA jargon) are being called “fires” as if a weapon was being fired. However the analogy is questionable.

Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its ‘target’. CIA malware does not “explode on impact” but rather permanently infests its target. In order to infect target’s device, copies of the malware must be placed on the target’s devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.

A successful ‘attack’ on a target’s computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization’s leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target’s territory including observation, infiltration, occupation and exploitation.

Evading forensics and anti-virus

A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.

“Tradecraft DO’s and DON’Ts” contains CIA rules on how its malware should be written to avoid fingerprints implicating the “CIA, US government, or its witting partner companies” in “forensic review”. Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf),describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target’s machines over time.

CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products,Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window’s “Recycle Bin”. While Comodo 6.x has a “Gaping Hole of DOOM”.

CIA hackers discussed what the NSA’s “Equation Group” hackers did wrong and how the CIA’s malware makers could avoid similar exposure.

Examples

The CIA’s Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by “Year Zero”) each with their own sub-projects, malware and hacker tools.

The majority of these projects relate to tools that are used for penetration, infestation (“implanting”), control, and exfiltration.

Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.

Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks’ “Year Zero”.

UMBRAGE

The CIA’s hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a “fingerprint” that can be used by forensic investigators to attribute multiple different attacks to the same entity.

This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.

The CIA’s Remote Devices Branch‘s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

Fine Dining

Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency’s OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically “exfiltrating” information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.

Among the list of possible targets of the collection are ‘Asset’, ‘Liason Asset’, ‘System Administrator’, ‘Foreign Information Operations’, ‘Foreign Intelligence Agencies’ and ‘Foreign Government Entities’. Notably absent is any reference to extremists or transnational criminals. The ‘Case Officer’ is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The ‘menu’ also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA’s ‘JQJIMPROVISE’ software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

Improvise (JQJIMPROVISE)

‘Improvise’ is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from ‘Fine Dining’ questionairies.

HIVE

HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.

The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.

Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a ‘Blot’ server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the ‘Honeycomb’ toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.

The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.

Similar functionality (though limited to Windows) is provided by the RickBobby project.

See the classified user and developer guides for HIVE.

Frequently Asked Questions

Why now?

WikiLeaks published as soon as its verification and analysis were ready.

In Febuary the Trump administration has issued an Executive Order calling for a “Cyberwar” review to be prepared within 30 days.

While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Redactions

Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.

  1. Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.
  2. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.
  3. Archive attachments (zip, tar.gz, …) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.
  4. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted.
  5. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation.
  6. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.

Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.

Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

Wiki pages

“Year Zero” contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions.

The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

What time period is covered?

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).

WikiLeaks has obtained the CIA’s creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

What is “Vault 7”

“Vault 7” is a substantial collection of material about CIA activities obtained by WikiLeaks.

When was each part of “Vault 7” obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

Is each part of “Vault 7” from a different source?

Details on the other parts will be available at the time of publication.

What is the total size of “Vault 7”?

The series is the largest intelligence publication in history.

How did WikiLeaks obtain each part of “Vault 7”?

Sources trust WikiLeaks to not reveal information that might help identify them.

Isn’t WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

Has WikiLeaks already ‘mined’ all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They’re there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

Won’t other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.

La fin justifie t-elle les moyens? [Does the end justify the means?]

By Wallace Bruschweiler and William Palumbo…

Political sabotage will continue to threaten President Trump until he finally acts decisively.

Another week passes, another slew of devious political attacks on President Donald J. Trump by political operatives inside the government.  Regardless of legalities, politically motivated leaks are being routinely and systematically fed to the hostile news media.  The illegal leaking of damaging and/or embarrassing information puts President Trump’s administration perpetually on the defensive, therefore unable to really focus on their agenda and enacting the policies that were promised on the campaign trail.

This behavior by government insiders (saboteurs) demonstrates the attitude of those who served in the Obama administration: the end justifies the means.  Niccolo Machiavelli would be very proud.

The latest leak emanates from the Department of Homeland Security.  A source within DHS passed an intelligence assessment memo to MSNBC’s Rachel Maddow.  In it, the memo claims that citizenship is not a determining factor in likelihood of radicalization.  Implied from this memo is that the administration’s travel ban, which Maddow erroneously calls a “Muslim ban,” is an ineffective strategy to prevent further terrorist attacks.

Furthermore, this weekend we learned that the Obama administration ordered the wiretapping of Trump Tower and Donald Trump’s cell phone.  In order to wiretap a U.S. citizen, such a request requires authorization from the Foreign Intelligence Surveillance (i.e., FISA) court.  Indeed, the permission was seemingly granted on the second request by the FISA court, likely under the pretense of monitoring communication between the Trump campaign staff and certain Russian nationals.  While news continues to break with respect to this developing story, Trump’s former campaign manager Corey Lewandowski alleged that then-Senator Jeff Sessions was also wiretapped by the Obama administration.

You don’t need a doctorate in European history to recognize that politically motivated eavesdropping is a tactic of totalitarian states.

In light of the latest revelations, we would like to submit a few pointed questions to the Trump administration:

  • If the surveillance was in place to detect interference by the Russian government in our election, and no evidence as yet has been presented to the public, can the public then assume that the wiretapping was strictly to gain a political advantage for Hillary Clinton’s camp?
  • Who ordered the wiretapping? A spokesman for former President Obama categorically denied it was issued by Obama’s White House.  Could it have been ordered by then-Attorney General Loretta Lynch?  Or, possibly, by Valerie Jarrett, who is reportedly moving in with the Obama couple in their new Washington, D.C. home?
  • Why are there still any Obama-era political appointees in key positions? What level of damage would finally convince the new administration to thoroughly “clean house?”
  • What is preventing the Trump administration from going on the offensive against the previous administration and its corrupt officials?

It is evident, plainly, that the former administration – including Barack Hussein Obama, Valerie Jarrett, Loretta Lynch, George Soros, etc. – hold Machiavelli’s dictum in high regard.  The end justifies the means.  By providing the media with fodder that militates public opinion against Trump and his cabinet, they are in effect paralyzing him as President.

The Ends Justify the Means

  • President, you and your administration have the power and the prerogative to dispense with all political appointees. The American people gave you this power when they elected you.
  • Why not sit down with your advisers and produce a list of all political appointees in the following agencies: the White House, Department of State, CIA, Justice Department, FBI, Department of Homeland Security, and more.
  • Then, fire them all in one fell swoop. “Everybody, out of the pool!”  Remove their credentials overnight and revoke their security clearances.  Send them packing, far away from our government and the halls of power.
  • Finally, for good measure and as a vital insurance policy, direct Attorney General Jeff Sessions to investigate malfeasance and corruption of the previous administration, e.g. the Clinton Foundation, etc. Let the other side scramble and “lawyer up.”

In this case, the end rightly justifies the means.

RELATED ARTICLES:

NSA Whistleblower Backs Trump Up on Wiretap Claims -US News & World Report

No One Mentions That The Russian Trail Leads To Democratic Lobbyists

Did Obama spy on Trump? Glenn Reynolds

TOWERGATE: Obama uses secret court and FBI to spy on Trump Campaign

‘The LIES and DECEPTION of the media for WEEKS!’ Mark Levin comes roaring back Monday evening

So Stelter wants me to independently corroborate what multiple media outlets reported about FISA applications?

TOWERGATE: Obama uses secret court and FBI to spy on Trump Campaign

Wikileaks released an email dated 2016-04-27 between two Democratic National Committee staffers (roberstske@dnc.org and BrinsterJ@dnc.org). In the email robertske@dnc.org wrote, “[T]he pro-Russia stuff ties in pretty well to the idea that Trump is too friendly with Putin/weak on Russia.”

We now learn that in June 2016 the Obama administration filed a request with the Foreign Intelligence Surveillance Court (FISA) to monitor communications involving Donald Trump and several advisers. The request, uncharacteristically, is denied. A subsequent request in October was approved by the FISA court.

Fox News “White House sources confirm: FISA court issued a warrant to wiretap Trump Towers, “Intelligence community did its due diligence given the threat of the Russian influence... they had to do it.” [Emphasis added]

“Due diligence” has no legal basis for spying on a U.S. citizen. There must be “probable cause” under the Fourth Amendment of the U.S. Constitution.

Are the two connected? Was the DNC colluding with the Obama administration to spy on the Trump campaign?

Breitbart’s  Joel B. Pollack in a column titled “Mark Levin to Congress: Investigate Obama’s ‘Silent Coup’ vs. Trump” reports:

Radio host Mark Levin used his Thursday evening show to outline the known steps taken by President Barack Obama’s administration in its last months to undermine Donald Trump’s presidential campaign and, later, his new administration.

Specifically Levin gives a ten item timeline about the Obama administration spying on the Trump campaign. Here are the first four showing two involve using the Foreign Intelligence Surveillance Court (FISA), Department of Justice and FBI to spy on the Trump campaign:

  1. June 2016: FISA request. The Obama administration files a request with the Foreign Intelligence Surveillance Court (FISA) to monitor communications involving Donald Trump and several advisers. The request, uncharacteristically, is denied.
  2. July: Russia joke. Wikileaks releases emails from the Democratic National Committee that show an effort to prevent Sen. Bernie Sanders (I-VT) from winning the presidential nomination. In a press conference, Donald Trump refers to Hillary Clinton’s own missing emails, joking: “Russia, if you’re listening, I hope you’re able to find the 30,000 e-mails that are missing.” That remark becomes the basis for accusations by Clinton and the media that Trump invited further hacking.
  3. October: Podesta emails. In October, Wikileaks releases the emails of Clinton campaign chair John Podesta, rolling out batches every day until the election, creating new mini-scandals. The Clinton campaign blames Trump and the Russians.
  4. October: FISA request. The Obama administration submits a new, narrow request to the FISA court, now focused on a computer server in Trump Tower suspected of links to Russian banks. No evidence is found — but the wiretaps continue, ostensibly for national security reasons, Andrew McCarthy at National Review later notes. The Obama administration is now monitoring an opposing presidential campaign using the high-tech surveillance powers of the federal intelligence services.

Read more…

Heatstreet reports:

Two separate sources with links to the counter-intelligence community have confirmed to Heat Street that the FBI sought, and was granted, a FISA court warrant in October, giving counter-intelligence permission to examine the activities of ‘U.S. persons’ in Donald Trump’s campaign with ties to Russia.

Contrary to earlier reporting in the New York Times, which cited FBI sources as saying that the agency did not believe that the private server in Donald Trump’s Trump Tower which was connected to a Russian bank had any nefarious purpose, the FBI’s counter-intelligence arm, sources say, re-drew an earlier FISA court request around possible financial and banking offenses related to the server. The first request, which, sources say, named Trump, was denied back in June, but the second was drawn more narrowly and was granted in October after evidence was presented of a server, possibly related to the Trump campaign, and its alleged links to two banks; SVB Bank and Russia’s Alfa Bank. While the Times story speaks of metadata, sources suggest that a FISA warrant was granted to look at the full content of emails and other related documents that may concern US persons.

The FBI agents who talked to the New York Times, and rubbished the ground-breaking stories of Slate ( Franklin Foer) and Mother Jones (David Corn) may not have known about the FISA warrant, sources say, because the counter-intelligence and criminal sides of the FBI often work independently of each other employing the principle of ‘compartmentalization’.

The FISA warrant was granted in connection with the investigation of suspected activity between the server and two banks, SVB Bank and Alfa Bank. However, it is thought in the intelligence community that the warrant covers any ‘US person’ connected to this investigation, and thus covers Donald Trump and at least three further men who have either formed part of his campaign or acted as his media surrogates. The warrant was sought, they say, because actionable intelligence on the matter provided by friendly foreign agencies could not properly be examined without a warrant by US intelligence as it involves ‘US Persons’ who come under the remit of the FBI and not the CIA.

Should a counter-intelligence investigation lead to criminal prosecutions, sources say, the Justice Department is concerned that the chain of evidence have a basis in a clear  warrant. [Emphasis added]

This is the first time in history that a sitting president’s administration used government agencies to spy on an opposition candidate.

Senator Lindsey Graham at a town-hall meeting said, “If it is true, illegally, it would be the biggest political scandal since Watergate.”

For lack of a better term we have called this “spying on an opposition candidate” Towergate.

RELATED ARTICLES:

Who is Attorney General Loretta Lynch? FISA court handled two requests to wiretap Donald Trump

WikiLeaks: CIA Uses ‘Stolen’ Malware to ‘Attribute’ Cyberattacks to Nations Like Russia

Phished Wiretap Scandal Implodes by Dennis G. Hurst

Non-Denial “Denial” Demands Criminal Investigation Into Obama’s Silent Coup

Freedom Watch offers to represent President Trump and White House over illegal Obama wiretapping

Obama & FISA: Trump Wiretap May Have Been Sought | National Review

Obama spox says Obama never wiretapped a US citizen — immediately receives harsh history lesson – TheBlaze

DOJ seized phone records for Fox News numbers, reporter’s parents | Fox News

RELATED VIDEO: Barack Obama Funneled BILLIONS of Taxpayer Dollars Into a SLUSH FUND For Liberal Activists!

Israelis file multiple lawsuits against Facebook for providing radical Islamists a platform

While Facebook is being sued for providing a platform for jihadists “involved in the ‘stabbing intifada’” against innocent Israelis, the social media giant has apparently been all too busy playing thought police by cranking down on harmless conservatives. According to “former Facebook workers,” they “routinely suppressed conservative news,” including stories that were trending on major news sites. The “news curators” were ordered to “artificially inject selected stories into the trending news mode,” even if they were unpopular.

Media and social media collusion has become the norm, to the detriment of the people, whose thoughts are being manipulated via lies by omission.

Facebook even reportedly banned a Trump supporter last May for complaining that the social media site was censoring “right wing activists,” thereby proving his point.

“Terrorism Cases Against Facebook Reach climax”, by Yonah Jeremy Bob, Jerusalem Post, March 2, 2017:

American-Israeli Richard Lakin, [sic] told The Jerusalem Post on Wednesday that he is “outraged” at Facebook for pretending that it has zero tolerance for terrorism.

He spoke minutes after a climactic hearing in a terrorism lawsuit against the social media giant.

Lakin was one of the original plaintiffs in a 2015 lawsuit filed by a group of 20,000 Israelis against Facebook for providing a platform for terrorists involved in the “stabbing intifada,” and demanding an injunction ordering the firm to act more forcefully against terrorist incitement on its pages.

Wednesday’s hearing was the final one in a US federal court in Brooklyn before the judge decides whether Shurat Hadin – Israel Law Center, representing the plaintiffs, has found the first-ever legal silver bullet for breaking what has been an impenetrable barrier protecting Facebook from terrorism lawsuits.

Lakin was wounded and later died from his wounds in an attack by two Palestinians armed with a knife and a gun on a Jerusalem bus in fall 2015.

The 20,000 plaintiffs’ case is combined with a $1 billion damages case on behalf of the families of five victims, including US Army veteran Taylor Force, of the terrorist group Hamas.

Facebook had filed a motion to dismiss both cases arguing that, like all prior similar terrorism cases against it, the US Communications Decency Act (1996) bars all legal claims against it for posts by third parties using its platform – a defense that has proved unbeatable to date.

Shurat Hadin has argued that Facebook was not the intended target of the Communications Decency Act, which was focused on publishing, and that the social media platform has powerful algorithms it could use to catch and take down incitement and terrorist communications.

One relatively novel issue is the NGO’s attempt to use the US Anti-Terrorism Act against Facebook and to define the company as providing material support for terrorism by letting terrorists use its platform, instead of merely accusing Facebook of failing to control incitement, a less serious charge.

Shurat Hadin has admitted that the only court decision to date on this issue, earlier in 2016, went in favor of Facebook, but has claimed that case was “plainly wrongly decided and an outlier,” since a terrorism claim, unlike an incitement claim, relates not to publishing content, but to providing services.

The argument is that even if Facebook is not actively publishing third parties’ content, it is actively providing them the service of its platform.

Avni also told the Post that he “continued to be outraged by Facebook’s behavior… While this is a lawsuit about a specific issue of law, that they shouldn’t provide services to terror organizations, there is a basic ethical question that they shouldn’t help terrorists and allow them to operate freely on their platform.”

He added, “Facebook’s lawyer started his speech saying it has zero tolerance for terror. But the big dirty secret is that they make a ton of money from it. Facebook is getting lots of traffic and selling ads – the quantity of jihadists’ traffic is big and they get a lot of money out of it.”

Shurat Hadin’s New York counsel Robert Tolchin said, “Our case transcends” the Communications Decency Act, since “we are not talking about who published a post – we are talking about who provided services to a terror organization. Most of the judge’s questions [at the hearing] focused on that tension.”

Tolchin said he thought the judge came away with a view that the issue was more complicated than being able to just simply dismiss it because of the standard Communications Decency Act argument.

Shurat Hadin Director Nitsana Darshan- Leitner said, “The terrorist stabbing attacks throughout Israel and the murder of these innocent American and Israeli victims would never have occurred without the massive wave of incitement over social media.

“Facebook believes it is entitled to make billions of dollars annually while having no obligations to police its web pages and filter out calls to murder innocent Jews worldwide,” she added….

RELATED ARTICLES:

Saudi police pack two transgender Pakistanis into a sack and beat them to death with sticks

Islamic State on killing spree of Christians in Sinai

‘Trust Me’ Doesn’t Cut It on Russian Hacking: This one-sided report smells like a political hatchet job

Here’s the real problem with the joint intelligence report on alleged Russian hacking: without the classified details, we ordinary citizens are supposed to take the breathless allegations, presented as “high confidence” intelligence judgments, on faith.

Director of National Intelligence James Clapper and CIA Director John Brennan are crossing their fingers and saying, “Trust us.”

Since both are political appointees – Brennan in particular came directly out of the Obama White House, where he is believed to have orchestrated secret arms smuggling through Libya to Syrian rebels that led directly to the Benghazi disaster – excuse me if I remain skeptical.

Has Russia been engaged in sophisticated disinformation operations in the United States? Well, duh. That’s been going on for decades. During the Cold War, as General Clapper reminded the Senate Armed Services Committee on Thursday, we had a separate United States Information Agency (USIA) at the State Department to combat Soviet intelligence desinformatziya and, to a lesser degree, maskirovka.

The USIA regularly issued bulletins on Soviet deception operations, and traced how they were laundered through predominantly Third World media (India was a big favorite in the 1980s) until they made it into the United States, generally as part of left-wing conspiracy outlets.

A few examples were fabricated stories that the CIA had invented AIDS, or that Korean Air Lines Flight 007, which was shot down by Soviet fighters in 1983, had been flying a covert U.S. intelligence mission. The KGB also planted forged documents to smear American politicians and then “leaked” them to (usually) unwitting journalists.

But that’s not what happened here. If we are to believe the unclassified Russian hacking report, released on Friday, Russian intelligence agents hacked into the DNC and into the Hillary Clinton campaign servers and then turned over emails it exfiltrated to DCleaks.com and to Wikileaks.

“Moscow most likely chose WikiLeaks because of its self- proclaimed reputation for authenticity. Disclosures through WikiLeaks did not contain any evident forgeries,” the report stated.

Note that statement: the Russians didn’t spread obvious falsehoods or sophisticated disinformation. They disseminated the truth – stolen documents, yes. But true.

That is one reason why many Americans are having a hard time getting steamed at the Russians for exploiting the stupidity of John Podesta, who responded to a spearphishing attack by emailing his password, which was the word “password.”

Dumber than that, you die… of ridicule.

RNC Chairman Reince Priebus told FoxNews that the RNC reported similar attempts to penetrate its email to the FBI, and was never successfully penetrated. Why? Because they already had common sense security protocols in place.

Nations spy on each other. Democrat operatives need to get over it – or perhaps, just set aside the roach and revive their collective memories. After all, it was just two years ago that President Obama sent his 2012 campaign field director, Jeremy Bird, and four other political operatives to Israel, with orders to help defeat Israeli Prime Minister Bibi Netanyahu in his March 2015 re-election effort.

That was direct, overt, U.S. government interference in the election of a U.S. ally. But because it was Obama and Netanyahu, Democrats just didn’t get steamed.

By the way, if the Russians could penetrate the Clinton campaign server, what’s to say they didn’t also penetrate the private email server Mrs. Clinton set up to mask her “private” dealings while she was Secretary of State? And yet, the U.S. hacking report never alleges that this happened, nor does it allege that the Russians disclosed classified U.S. documents.

Perhaps that was a red line the Russians didn’t want to cross? Leaking unclassified emails that revealed the hypocrisy of the Clinton team and the Democrat party could arguably be construed as doing the work the U.S. news media failed to do. Leaking classified documents is another matter entirely.

Fully half of the unclassified U.S. report details the activities of RT television, formerly known as Russia Today.

It’s hard to believe that anyone watching RT is not aware of its strong Russia connection. The U.S. report accurately describes how RT unsurprisingly coordinated its propaganda with the Russian state.

What about MSNBC and CNN coordinating their propaganda with a political party, the DNC?

The U.S. report criticizes Russia because “RT coverage of Secretary Clinton throughout the US presidential campaign was consistently negative.” Somehow I missed the report’s criticism of MSNBC, CNN, the New York Times and the Washington Post for their “consistently negative” coverage of Donald Trump.

But I get it: that’s because RT is controlled by a foreign state, and those U.S. media organizations are privately owned.

So why doesn’t the U.S. intelligence report criticize other foreign state-owned media organizations, such as the BBC, or TF1 and France 2 in France, that not only broadcast coverage of Donald Trump that was “consistently negative,” but portrayed him as “emotionally unbalanced,” “unhinged,” “incompetent,” “unqualified to be President,” “racist,” “misogynist,” etc.?

The U.S. report announces on page 1 that it “covers the motivation and scope of Moscow’s intentions regarding US elections and Moscow’s use of cyber tools and media campaigns to influence US public opinion.” Perhaps it’s just me, but I find it odd that U.S. intelligence analysts would put their analysis of Russian motivation before the facts. But that’s the way it reads throughout.

One curious omission: the report contains no assessment of the impact that Russian activities had on the outcome of the 2016 election. While the report claims this is because it’s not the job of the intelligence community to “analyze US political processes or US public opinion,” I can guarantee you that if they had detected a clear impact of the Russian hacking, they would have spread it like butter on toast.

Michael Moore may have influenced more voters in a YouTube clip from his one-man show in Michigan, than RT did in all of its election coverage. The five-minute segment went viral when it was first released; many people thought they were actually watching left-wing ideologue Moore endorse Donald Trump.

Moore of course had no intention of endorsing Trump, but wanted to show his audience that he “understood” the motivation of Trump voters, and that they were “good” people. From the astonished look on the faces of people in the audience, it’s easy to imagine many of these Michigan voters suddenly realizing it was “okay” for them to vote for Trump, even if they traditionally had identified with Democrats.

The omission of any context in the unclassified version of this report, coupled to the breathless tone of its “high-confidence” conclusions and total lack of factual evidence in the public version, makes it appear like a political hatchet job. That in itself does a disservice to the honest, hard-working intelligence gatherers and analysts of the U.S. intelligence community.

EDITORS NOTE: This column first appeared on FrontPage Magazine.

Trump: Only ‘stupid people’ are against a ‘good’ but ‘respectful’ relationship with Russia

President-elect Trump has once again showed the world and his supporters that he does not seek confrontation but rather respect for the United States of America. Americans and Westerners have more in common with Russia than with other nations that hate us, for example Iran. A good but respectful bilateral relationship with Russia can open the door to dealing with a common enemy – radical Islam.

In a series of tweets the President-elect once again made it clear to outgoing President Obama, Democrats and some bellicose Republicans that a good relationship is not a bad thing with Russia.

trump-russia-tweet-1

trump-russia-tweet-2

trump-russia-tweet-3

It is clear that President-elect Trump is not caving into the narrative pushed by the Democrats, Obama, legacy media and Republican Senators John McCain and Lindsey Graham. The President-elect will not be boxed into a position that is reminiscent of the Cold War era “better dead than red” mindset. The Soviet Union has fallen. Economically Russia is a shadow of the former Soviet Union before its collapse.

Russia’s GDP calculated for purchasing power parity was $3.5 trillion, while Italy’s was $2.1 trillion. So in 2013, Russia had a higher level of economic activity than Italy, but because goods and services are more expensive in Italy, the overall value (nominal GDP) ended up the same. In contrast, the United States is the world’s largest national economy in nominal terms and second largest according to purchasing power parity (PPP), representing 22% of nominal global GDP and 17% of gross world product (GWP). The United States’ GDP was estimated to be $17.914 trillion as of Q2 2015.

In order to make America great again President-elect Trump understands that we must grow our economy, our military and unlike the Obama administration, reengage in the global political arena. Respect comes from strength. Economic, moral and military strength.

If there is a battle to be waged is must be between the free world led by a strong America against those who hate freedom and liberty. That is what it means to make America great again.

Trump has the Final Word on the Russian Hacking Hysteria

President-elect Trump received the full classified intelligence briefing on Russian “interference” leading up to the November 8th, 2016 general election. Here is a link to the unclassified report by the Director of National Intelligence.

Soon after receiving the briefing the President-elect posted three tweets.

trump-intel-report-1

trump-intel-report-2

trump-intel-report

In a press release President-elect Trump went on to state:

“I had a constructive meeting and conversation with the leads of the Intelligence Community this afternoon. I have tremendous respect for the work and service done by the men and women of this community to our great nation.

While Russia, China, other countries, outside groups and people are consistently trying to break through the cyber infrastructure of our governmental institutions, businesses and organizations including the Democrat National Committee, there was absolutely no effect on the outcome of the election including the fact that there was no tampering whatsoever with voting machines. There were attempts to hack the Republican National Committee, but the RNC had strong hacking defenses and the hackers were unsuccessful.

Whether it is our government, organizations, associations or business we need to aggressively combat and stop cyberattacks. I will appoint a team to give me a plan within 90 days of taking office. The methods, tools and tactics we use to keep America safe should not be a public discussion that will benefit those who seek to do us harm.

Two weeks from today I will take the oath of office and America’s safety and security will be my number one priority.” [Emphasis added]

The real issue is cyberwarfare and the U.S. defensive and offensive strategy and tactics to combat it.

Any questions?

RELATED ARTICLES:

The Russia Hacking Report Is An Indictment of Obama, Not Trump

Was Friday’s declassified report claiming Russian hacking of the 2016 election rigged?

The new narrative: Exposing lies equals sabotage

Background to “Assessing Russian Activities and Intentions in Recent US Elections”: The Analytic Process and Cyber Incident Attribution

Obama’s useful idiocy: A look back

RELATED VIDEO: Former Congressman Pete Hoekstra speaks to Megyn Kelly on the U.S. intelligence report that Russia meddled in election to help Donald Trump.

Cyber Warfare — A Clear and Present Danger

In a January 2014 column titled “The Cyber Attacks are coming, the Cyber Attacks are coming!” I wrote:

According to experts like John Jorgenson, CEO and founding partner of the Sylint Group, our government is woefully behind the times in capability and capacity to deal with the threat of cyber attacks let alone the cyber warfare being conducted on a global scale by nation states such as China, Russia, North Korea and Iran.

[ … ]

“Nothing of substance to protect commercial industry, the countries infrastructure, or the citizen has come out of the [Obama] White House. From the attacks being made on the United States on the Cyber Battlefield our advisories are taking Cyber Warfare seriously while we can’t find a credible Field Marshall let alone decide what needs to be done,” notes Jorgenson.

Read more…

On February 26th, 2016 I was interviewed by Denise Simon on The Denise Simon Experience regarding the issue of cyber warfare. I spoke about the clear and present dangers of enemies, both foreign and domestic, using technology to commit crimes, steal national secrets and impact our way of life.

Denise called cyber attacks “the poor man’s nuclear weapon.”

I talked about the current threat (attacks from nation states, cyber hackers and groups like Anonymous) to the looming future threat of cyborgs, chipping and Internables.

Internables are internal sensors that measure well-being in our bodies may become the new wearables. According to Ericsson’s ConsumerLab eight out of 10 consumers would like to use technology to enhance sensory perceptions and cognitive abilities such as vision, memory and hearing.

Fast forward to December 2016 and the media’s obsession with the successful phishing of the DNC and release of John Podesta’s emails. What they are missing is:

  1. As technology has become ubiquitous, cyber warfare has become the preferred method of attacking one’s enemies.
  2. President Obama turned over control of the Internet to the United Nations in October of 2016, which increases the cyber warfare threat against U.S. public and private entities.
  3. All nation states, with the exception of the U.S., conduct offensive cyber warfare as a matter of public policy including: China, Russia, North Korea, Iran, and ISIS to name a few.
  4. The Obama administration has made neither cyber security nor cyber warfare a priority during the past 8 years.

My greatest concern is that the United States government is only conducting defensive operations against the threat, and not doing that very well. The Obama administration does not conduct effective offensive operations against our enemies which include: China, Russia, Iran, the Islamic State, North Korea and many others.

Our warnings went unheeded by the U.S. House of Representatives, the U.S. Senate and the White House.

So who really is to blame for these unrelenting cyber attacks?

Why its U.S.!

Even if the Russians Did Hack the Emails, So What?

“The Russians hacked the election!” say Democrats trying to discredit Donald Trump’s presidency. Of course, their statement is deceptive, referring only to the theory that the Russians provided WikiLeaks with the campaign season’s revelatory Democrat emails.

Not surprisingly, the Fake (establishment) Media has embraced the theory, which is probably the best argument for its falsity. In addition, Wikileaks founder Julian Assange denies Russian involvement. So does Britain’s former ambassador to Uzbekistan, Craig Murray, who said “I’ve met the person who leaked them [the emails]” and that the individual is an “insider” representing Democrats angry over “the corruption of the Clinton Foundation and the tilting of the primary election playing field against Senator Bernie Sanders.” Moreover, both FBI director James Comey and James Clapper, director of National Intelligence, said there’s “no credible evidence” Russia influenced Nov. 8’s outcome, according to reporter Ed Klein. Yet whatever the truth, the more important matter is that the issue is being used as a distraction and a tool for disruption.

What was actually revealed by WikiLeaks and what effect it had are being conflated with the matter of who revealed it, as if the messenger somehow changes the message. Consider an analogy: Imagine it came to light that a Capitol Hill restaurant’s kitchen was filthy and vermin-infested. Would the health department’s course of action be dictated by whether the information came from a disgruntled employee or an investigative reporter who illegally gained access to the kitchen? If the latter, would Washington Democrats still eat there?

As a reminder, the WikiLeaks emails contained damning information showing direct collusion between the mainstream media and the Hillary Clinton campaign, including evidence that a CNN figure gave Clinton debate questions ahead of time, thus disadvantaging primary-season opponent Sanders. They contained other dirt on the Democrats as well. Is anyone but Clinton and her apologists upset these truths came to light?

Of course, our systems must be made safe from intrusion by foreign actors, but this gets at an important point: It will reflect better on the Democrats if the WikiLeaks source is a leaker. After all, whose systems were supposedly hacked and under whose watch would it have occurred?

Answers: the Democrats’ systems and the Obama administration.

The New York Times recently ran a painfully long article about how “how Russian cyberpower invaded the U.S.,” calling it “The Perfect weapon.” But the piece mainly illustrates how Democrat and administration entities exhibited the perfect storm of incompetence. The Times writes of how its examination “based on interviews with dozens of players targeted in the attack, intelligence officials who investigated it and Obama administration officials who deliberated over the best response — reveals a series of missed signals, slow responses and a continuing underestimation of the seriousness of the cyberattack.”

In contrast, there reportedly was also a hacking attempt by Russia on the Republicans. It apparently didn’t work, however, because they actually secured their systems.

So here’s the Democrat complaint, translated: “We were too incompetent to secure our systems — or react promptly to a perceived threat by a hostile foreign actor — and as a result damning truths about us were revealed. We’re such victims!”

Taking the above together with Hillary Clinton’s use of a “home brew” server to send classified emails, and that the FBI stated there appeared to be hacking attempts on it, a question is raised:

Were these people ever qualified to be at the nation’s helm, in charge of national security?

In the 1997 film Liar Liar, Jim Carrey plays a shyster lawyer who, after a birthday wish made by his son comes true, is suddenly incapable of telling a lie. Objecting to the opposing counsel’s argument in court but robbed of his verbal legerdemain, he responds to the judge’s question as to why he objected by saying, with the only argument he could honestly muster, “Because it’s devastating to my case!”

That is essentially the democrats’ gripe regarding the quite true WikiLeaks revelations. Objection overruled.

Contact Selwyn Duke, follow him on Twitter or log on to SelwynDuke.com.

Comey calls Trump states the Russians Didn’t Influence the Election

Frank Gaffney in a NewsMax.com column titled “Comey to Trump: The Russians Didn’t Influence the Election” reports:

In telephone conversations with Donald Trump, FBI Director James Comey assured the president-elect there was no credible evidence that Russia influenced the outcome of the recent U.S. presidential election by hacking the Democratic National Committee and the emails of John Podesta, the chairman of Hillary Clinton’s presidential campaign.

What’s more, Comey told Trump that James Clapper, the director of National Intelligence, agreed with this FBI assessment.

The only member of the U.S. intelligence community who was ready to assert that the Russians sanctioned the hacking was John Brennan, the director of the CIA, according to sources who were briefed on Comey’s conversations with Trump.

“And Brennan takes his marching orders from President Obama,” the sources quoted Comey as saying.

Read more…

Yet another fake news story to help Democrats influence the election.

RELATED ARTICLE: DNC docs were leaked, not hacked, intelligence veterans say