Thread Rating:
  • 2 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
WikiLeaks Releases VAULT 7
#1
Quote:Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The amount of information leaked is a hard hit to the "Deep State".   It reveals how they spy on all of us, how they can use controlled devices to cause car crashes that kill people without any trace back to it being a "murder", the plan to take down Trump, and so much more!

Quote:The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

"Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
Read all the leaks here:  VAULT 7


And we have this in-depth article from Zero Hedge:

Quote:Wikileaks Unveils 'Vault 7': "The Largest Ever Publication Of Confidential CIA Documents"; Another Snowden Emerges

WikiLeaks has published what it claims is the largest ever release of confidential documents on the CIA. It includes more than 8,000 documents as part of ‘Vault 7’, a series of leaks on the agency, which have allegedly emerged from the CIA's Center For Cyber Intelligence in Langley, and which can be seen on the org chart below, which Wikileaks also released:
[Image: Org%20chart%20CIA_0.png]
A total of 8,761 documents have been published as part of ‘Year Zero’, the first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’ WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert hacking program,” including “weaponized exploits” used against company products including “Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.”
WikiLeaks tweeted the leak, which it claims came from a network inside the CIA’s Center for Cyber Intelligence in Langley, Virginia.
Among the more notable disclosures which, if confirmed, "would rock the technology world", the CIA had managed to bypass encryption on popular phone and messaging services such as Signal, WhatsApp and Telegram. According to the statement from WikiLeaks, government hackers can penetrate Android phones and collect “audio and message traffic before encryption is applied.”
Another profound revelation is that the CIA can engage in "false flag" cyberattacks which portray Russia as the assailant. Discussing the CIA's Remote Devices Branch's UMBRAGE group, Wikileaks' source notes that it "collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.
Quote:"With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from. UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques."
As Kim Dotcom summarizes this finding, "CIA uses techniques to make cyber attacks look like they originated from enemy state. It turns DNC/Russia hack allegation by CIA into a JOKE"
Quote:CIA uses techniques to make cyber attacks look like they originated from enemy state. It turns DNC/Russia hack allegation by CIA into a JOKE
— Kim Dotcom (@KimDotcom) March 7, 2017
But perhaps what is most notable is the purported emergence of another Snowden-type whistleblower: the source of the information told WikiLeaks in a statement that they wish to initiate a public debate about the “security, creation, use, proliferation and democratic control of cyberweapons.”  Policy questions that should be debated in public include “whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency,” WikiLeaks claims the source said.
The FAQ section of the release, shown below, provides further details on the extent of the leak, which was “obtained recently and covers through 2016”. The time period covered in the latest leak is between the years 2013 and 2016, according to the CIA timestamps on the documents themselves. Secondly, WikiLeaks has asserted that it has not mined the entire leak and has only verified it, asking that journalists and activists do the leg work.
Among the various techniques profiled by WikiLeaks is “Weeping Angel”, developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.
As Kim Dotcom chimed in on Twitter, "CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones" and added " CIA turned every Microsoft Windows PC in the world into spyware. Can activate backdoors on demand, including via Windows update"
Quote:BREAKING: CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones. #Vault7
— Kim Dotcom (@KimDotcom) March 7, 2017
Dotcom also added that "Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow!"
Quote:Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow!
— Kim Dotcom (@KimDotcom) March 7, 2017
Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."
Key Highlights from the Vault 7 release so far:
  • "Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
  • Wikileaks claims that the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.
  • By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook.
  • The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
  • Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.
Snowden 2.0?
  • In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.
CIA targets iPhones, Androids, smart TVs:
  • CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).
  • The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.
Also cars, suggesting that the CIA may have a role in the death of Michael Hastings:
  • As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks.
  • The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.
And computers:
  • The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.
Hoarding of Zero Day exploits:
  • In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers.
  • Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.
Proliferation of leaked/hacked Cyberwar programs:
  • While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain. Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.
  • Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.
  • Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.
The U.S. Consulate in Frankfurt is a covert CIA hacker base
  • In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa. CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover.
  • The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport"
Examples of CIA projects
  • The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools. The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration.
  • Umbrage: The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
  • Fine Dining:  Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations.  Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals.
  • 'Improvise'; a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor).
  • HIVE: HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants. The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.
And some key sections from the FAQ:
  • What time period is covered? The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first). WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.
  • What is "Vault 7" "Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks.
  • What is the total size of "Vault 7"? The series is the largest intelligence publication in history.
  • When was each part of "Vault 7" obtained?: Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.
  • Is each part of "Vault 7" from a different source? Details on the other parts will be available at the time of publication.
  • How did WikiLeaks obtain each part of "Vault 7"? Sources trust WikiLeaks to not reveal information that might help identify them.
  • Isn't WikiLeaks worried that the CIA will act against its staff to stop the series? No. That would be certainly counter-productive.
* * *
PREVIOUSLY
As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"


Zero Hedge Full Article


And then along comes Jones...


[Image: 070317spy.jpg]

https://www.infowars.com/vault-7-cia-can...ine-trump/

https://www.infowars.com/vault-7-cia-byp...ers-press/

https://www.infowars.com/wikileaks-cia-e...sinations/

https://www.infowars.com/judge-investiga...americans/
  
Read all about the leak on his webpage:  Alex Jones



Go Alex!  He had a great show this morning covering all the Vault 7 information.  He showed the actual documents on air, had government officials discussing it, and more... it was a great show!   Hopefully, there will be a You Tube video released shortly of this show.
#2
Finally... the mainstream media are actually talking about Wikileaks!
Well done, Mystic!

WikiLeaks releases files claiming MI5 and CIA hacked TVs and used them as bugs.

iPhones, iPads, Android devices and Microsoft Windows systems were also allegedly
targeted by spies, claims WikiLeaks.

'MI5 and the CIA colluded to develop viruses to turn Samsung smart TVs into household
bugs, according "leaked" intelligence documents published by WikiLeaks.

[Image: attachment.php?aid=1387]

The documents - said to have come from the CIA's Centre for Cyber Intelligence - allegedly
show that a CIA branch worked with MI5 on a project to "infest smart TVs, transforming them
into covert microphones".

The so-called "weeping angel" programme would trick users into thinking their TV was
off when it was actually on, it is claimed.

WikiLeaks says the documents show smart TVs were then used as a bug "recording
conversations in the room and sending them over the internet to a covert CIA server".

WikiLeaks described the development as an "emblematic realisation" of George Orwell's 1984
 - a novel which imagines how TV screens could be used to monitor the every move of citizens.

It is claimed a different CIA unit produced malware to "infest, control and exfiltrate" data from
iPhones and iPads, while a similar team is said to target Google's Android operating system
- allowing agents to "bypass" the encryption of messaging apps like Signal, WhatsApp, and
Telegram.

WikiLeaks adds that the US intelligence agency "runs a very substantial effort to infect and
control Microsoft Windows users with its malware".

Meanwhile, it is also alleged the CIA looked into "infecting the vehicle control systems used
by modern cars and trucks", allowing it to "engage in nearly undetectable assassinations"...'
SOURCE:


Attached Files Thumbnail(s)
   
Edith Head Gives Good Wardrobe. 
#3
Quote:As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"

I wanted to re-post this from the OP because if you're on the dark background, it can't be easily seen, and I didn't want people to miss it.
  There is a link in the above quote that will take you where you can download all the documents.
#4
Hello Mystic,,,,  All I did was Highlight and go up to the color pattern just above here and choose a different color.

Let me try to copy and paste something into a Quote Box.
Quote:Quote:As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"
How is that?
Once A Rogue, Always A Rogue!
[Image: attachment.php?aid=936]
#5
(03-07-2017, 11:37 PM)guohua Wrote: Hello Mystic,,,,  All I did was Highlight and go up to the color pattern just above here and choose a different color.

Let me try to copy and paste something into a Quote Box.
Quote:Quote:As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"
How is that?

Yes, I can do that, but it would be nice if I didn't have to color code all my threads that have links included.  Could we change the blue to something else "standard" for all posts?

And, see?  You missed the link I was talking about too. 

Quote:It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"
#6
(03-07-2017, 11:43 PM)Mystic Wanderer Wrote:
(03-07-2017, 11:37 PM)guohua Wrote: Hello Mystic,,,,  All I did was Highlight and go up to the color pattern just above here and choose a different color.

Let me try to copy and paste something into a Quote Box.
Quote:Quote:As a reminder, last night Wikileaks announced that it has released an encrypted torrent file which reportedly contains information on the mysterious "Vault 7", and which we now know is the biggest "collection of material about CIA activities obtained by WikiLeaks.publication in history." It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"
How is that?

Yes, I can do that, but it would be nice if I didn't have to color code all my threads that have links included.  Could we change the blue to something else "standard" for all posts?

And, see?  You missed the link I was talking about too. 

Quote:It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"
I didn't try for the link you were talking about.
Once A Rogue, Always A Rogue!
[Image: attachment.php?aid=936]
#7
Here is the video from Alex Jones from the Vault 7 release:




https://youtu.be/Dr-_OKKRAiI
#8
Quote:The scope of the recent VAULT7 CIA leaks from Wikileaks is breathtaking and frightening. I recently noted that the surveillance state must be dismantled. However, it never dawned on me until reading the VAULT7 leaks why it is not just a privacy or political issue. The surveillance state has actually become a threat to mankind that could very well destroy life as we know it.
The VAULT7 leaks detail CIA operations to penetrate individual computers, communications and cell phones. The VAULT7 hacks are the "retail" division of the CIA operations, aimed at ordinary civilian life. This is rather hum-drum individual exploitation.
I wrote about a "cyber" extinction event a year ago. It is also known in the hacker community as "FIRE SALE" because everything must go. Clearly, the CIA industrial division is working on penetrating the power grid, nuclear power plants, financial networks, stock markets and the basic infrastructure underpinning all of our current civilization. One leak from the industrial group - for the power grid or the stock market - and we will have an instant global catastrophe - a man made "Fire Sale".
The real point here is the CIA teams, fed by a desire to protect US national security have now become one of the greatest threats to it. America and her allies are dependent on computer and security infrastructure. The hacks as shown by the CIA VAULT7 attacks were designed to circumvent encrypted communications and data storage by attacking the computer/cell phone operating systems. Thus, you do not need to brute force encrypted data if you have already placed a back door inside the system, spinning out every key stroke or data file long before it makes it to the scrambling software.
These same kinds of exploits can also play a significant role against the Internet of Things (IOT). One of the VAULT7 programs was designed specifically to attack smart TV sets. So, as I warned just a week ago, your TV set could be watching you. Other exploits designed by the CIA teams took over web cameras, media players and even disabled or fooled anti-virus programs. One set of exploits were designed to infect USB drives, substituting malware for the system software inside the drive and then infecting any machine it is inserted into.
However, as nasty as these things are the same computers and often the same operating systems are shared by the industrial, financial, banking, and infra-structure community. Thus computers running your electricity, water, sewage, banks, and stock markets are also vulnerable to similar attacks. The VAULT7 project teams have counter-parts inside Langley who are furiously, and patriotically, designing ways to destroy electric grids, blast open nuclear power plants, bring down dams, bury water works, disable sewage plants and render your money worthless with the click of a mouse.
There is also a third unit inside Langley. Its goal is not a simple Apple or Android cell phone or some desktop computer. Its job is to open up weapons, divert them from their targets, steer them off course, fire them without warning and make them fail on command. This group would have the keys to some of the most dangerous items on earth, nuclear, biological and chemical weaponry of mass destruction. They also have hacks that could either disable or unleash the monsters of human destruction.
One leak of any or a few of these tools and we will be faced with disasters that could claim millions of lives. It can be the kind of event that will bring down entire nations or even spin out of control into a true "Fire Sale", taking humanity back 2 centuries or worse... Ending life on Earth as we know it.
Medusa must die. The surveillance state must be dismantled before it kills us all. It is only a matter of ticking seconds and a quivering hand over a keyboard before the "Fire" begins.

CHARLES R. SMITH
CEO FOUNDER OF SOFTWAR INC.
https://www.softwar.net/firesale.html
#9
https://t.co/XbwyNSwTXg
Quote:NSA Targets World Leaders for US Geopolitical Interests
European Union Italy United Nations
Today, 23 February 2016 at 00:00 GMT [updated 12:20 GMT], WikiLeaks publishes highly classified documents showing that the US National Security Agency bugged a private climate change strategy meeting; between UN Secretary General Ban Ki-Moon and German Chancellor Angela Merkel in Berlin; singled out the Chief of Staff of UN High Commissioner for Refugees (UNHCR) for long term interception targetting his Swiss phone; singled out the Director of the Rules Division of the World Trade Organisation (WTO), Johann Human, and targetted his Swiss phone for long term interception; stole sensitive Italian diplomatic cables detailing how Israel's Prime Minister Benjamin Netanyahu implored Italy's Prime Minister Silvio Berlusconi to help patch up his relationship with US President Barack Obama, who was refusing to talk to Netanyahu; intercepted top EU and Japanese trade ministers discussing their secret strategy and red lines to stop the US "extort[ing]" them at the WTO Doha arounds (the talks subsequently collapsed); explicitly targetted five other top EU economic officials for long term interception, including their French, Austrian and Belgium phone numbers; explicitly targetted the phones of Italy's ambassador to NATO and other top Italian officials for long term interception; and intercepted details of a critical private meeting between then French president Nicolas Sarkozy, Merkel and Berluscon, where the latter was told the Italian banking system was ready to "pop like a cork".
Some of the intercepts are classified TOP-SECRET COMINT-GAMMA and are the most highly classified documents ever published by a media organization.
WikiLeaks editor Julian Assange said "Today we proved the UN Secretary General Ban Ki-Moon's private meetings over how to save the planet from climate change were bugged by a country intent on protecting its largest oil companies. Back in 2010 we revealed that the then US Secretary of State Hillary Clinton had ordered her diplomats to steal the UN leadership's biometric data and other information. The US government has signed agreements with the UN that it will not engage in such conduct. It will be interesting to see the UN's reaction, because if the United Nations Secretary General, whose communications and person have legal inviolability, can be repeatedly attacked without consequence then everyone is at risk."
The NSA data for this release: UN Sec Gen & Merkel intercept, UNHCR & WTO target selectors and assignments, Netanyahu-Berlusconi-Sarkozy-Merkel intercepts, EU-Japan WTO/Doha trade talks strategy intercept, EU & Belgium MFA target selectors and assignments and Italy target selectors and assignments.
#10
Yep, ze olde spying game!

The only comfort I take from this is, is that people along the full range or organised structures of politics,
social management and world affairs are as dumb as the rest of us!

The complacency that has set in for the last thirty years (and I might be way-off there!) has allowed high
-ranking officials and powerful politicians to think they are above the scrutiny that certain agencies conduct
on all people of all walks of life.

Know your enemies, even if they're your friends today.
I think Ninurta would agree, it is Rule 103...? But it's up for debate!
Edith Head Gives Good Wardrobe. 
#11
Here is an article about the undetectable device "they" have in vehicles:

BREAKING: WikiLeaks Just Exposed Obama’s ‘Undetectable Assassination’ Scheme And 1 Person Is Already Dead


[Image: pic-1-700x340.jpg]

Quote:Back in 2013 during the Obama Administration, journalist Michael Hastings was killed under extremely bizarre circumstances just hours after contacting Wikileaks to inform them he was “in fear for his life” and was under FBI surveillance for what he uncovered about Army deserter Bowe Bergdahl. Additionally, Hastings “had the Central Intelligence Agency in his sights” and was set to release an an expose’ on the agency, according to L.A. Weekly.

Speculation swirled as to whether his high speed car crash was in fact a targeted assassination, after witnesses to the fiery wreck say that Hastings’ Mercedes had literally exploded, leading many to believe that a car bomb which ignited the fuel could have been responsible for the incident. While that was all conspiracy back in 2013, the sick thing that WikiLeaks just released corroborates this previous conspiracy theory as the absolute truth.

“The CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations,” writes Wikileaks.

Hastings sent an email hours before his death stating he was “onto a big story” and needed “to go off the radar for a bit.” It later emerged that the story was likely to have been an exposé of the CIA.

Friends and colleagues confirmed that the journalist was “very paranoid” about being under government surveillance and had received death threats. A separate close friend of Hastings also told Infowars that the journalist’s home was visited by agents from an unnamed federal agency the day before his death.
The incident gets even more alarming however, after what former counter-terror czar Richard Clarke said after the attack, where he went on the record to say that Hastings’ death was “consistent with a car cyber attack.”

Read the Full Article
#12
Has anyone been able to open the documents yet? 

I tried, but it said I didn't have a compatible program to open it.  Any suggestions?
#13
(03-09-2017, 02:48 AM)Mystic Wanderer Wrote: Has anyone been able to open the documents yet? 

I tried, but it said I didn't have a compatible program to open it.  Any suggestions?

Which documents?
I opened all I could find in the articles with no problems.
What Browser are you using? Do you have the latest Adobe Reader?
Once A Rogue, Always A Rogue!
[Image: attachment.php?aid=936]
#14
Quote:Less than one percent of WikiLeaks’ CIA files were released in yesterday’s document dump, the anti-secrecy organization claimed Wednesday.

WikiLeaks has already indicated that its cache of stolen CIA files, which the group is calling “Vault 7,” will be dripped out over a series of releases.

The group used similar methods in publishing emails stolen from the Democratic National Committee and Hillary Clinton campaign manager John Podesta.



Tuesday’s release revealed a global covert hacking operation by the CIA, showing how CIA hackers convert smart phones, Samsung TVs and other electronics into covert microphones used for spying.


WikiLeaks says it obtained the CIA files after the agency “lost control” of the documents after they began circulating among a 5,000-person network of former U.S. government hackers and contractors, one of whom WikiLeaks claims is the one who leaked the documents.

Preliminary reports indicate that the document dump could have a more significant impact than the Edward Snowden leaks in 2013, which revealed the extent of the NSA’s surveillance program.
Sounds like they have more to release.
Source  with another link here: Link
Once A Rogue, Always A Rogue!
[Image: attachment.php?aid=936]
#15
Due to a sneaky flu attack, I've been playing catch-up, but here's a look at
the possible meanings into these leaks.

Edith Head Gives Good Wardrobe. 
#16
(03-09-2017, 04:25 AM)guohua Wrote:
(03-09-2017, 02:48 AM)Mystic Wanderer Wrote: Has anyone been able to open the documents yet? 

I tried, but it said I didn't have a compatible program to open it.  Any suggestions?

Which documents?
I opened all I could find in the articles with no problems.
What Browser are you using? Do you have the latest Adobe Reader?

The one I was talking about above that needed to be highlighted: 

"It can be downloaded now at the following URL, and accessed using the password "SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds"


This is where all the 800+ documents can be read.

It said I needed something that would open a torrent file, but I don't have one.  I tried to download a program, but my virus program stopped it.
#17
(03-09-2017, 01:13 PM)BIAD Wrote: Due to a sneaky flu attack, I've been playing catch-up, but here's a look at
the possible meanings into these leaks.


Thanks BIAD.   minusculethumbsup2

This video covered a lot of the more important points, I hope.  I hate having to sift through all those files to find the "good stuff".  Hopefully, someone will bring anything of importance out in more videos.
#18
I've been listening to Julian Assange on this livestream and it looks like the CIA & NSA (and I presume
many agencies from other countries) have countless ways of infecting machines!!

Edith Head Gives Good Wardrobe. 
#19
[rant mode: on]
I was working at a car dealership in Hamilton near Glasgow this morning.
I stopped for lunch at a row of shops which sit in front of a tiny wee local builders yard called "Cadzow Bridge Building Supplies".
I've passed that spot a few times before and never even noticed that yard, but I read their sign today as I sat eating my lunch for 15mins.

I had my phone with me, but ALL of the location services on that device are switched off and they ALWAYS HAVE BEEN.

On my return home about 30 minutes later I checked my FB account for messages (I have a page on there for my sign-making company)
and guess what popped up as a "suggested post" on my FB feed????

Yup... an ad for Cadzow Bridge Building Supplies!!!

Now.
I am not in the habit of buying Building Supplies.
I have never had any Building Supplies ads pop up on any of my online feeds before, let alone for a tinylittle  one-off local yard like this one.

So.... HOW the F*ck did FB KNOW that I was parked outside this particular yard for 15mins this morning when my location services are supposed to be OFF.... AND I never even used my phone at all when I was there, never mind for FB????

I think that this is a completely unacceptable level of intrusion into my personal and private life.
I am being SPIED ON despite my deliberate CHOICE of turning the location services on my phone OFF.

I also heard recently that someone had noticed ads for curiously specific products popping up on their phones or computers immediately after TALKING IN PRIVATE and IN PERSON about said items in their own homes (within earshot of their mobile phone).

"How did it KNOW that I was going to look for one of THEM??"

I haven't yet tested this one... but It would be great if our fellow Rogues did this as a small test???
Start a conversation within earshot of your phone.
Deliberately mention that you are thinking about buying a...... WHEELBARROW and a GARDEN SHED.
Then see if anything similar pops up on any ads when you go online??

Might be interesting.

[/rant]

and... breathe!
G
#20
@"Gordi"

Yes, the leaks said they could spy even when you think the device is turned off.  They have an internal switch where they can turn it on without your knowledge, but it still appears OFF to you.

The world we used to live in has gone bye-bye.   smallnotamused


Forum Jump:


Users browsing this thread: 1 Guest(s)