Rabu, 13 Juni 2018

Sponsored Links

Podesta Emails Reveal Illegal Coordination With David Brock Super ...
src: www.zerohedge.com

In March 2016, personal Gmail accounts of John Podesta, former White House chief of staff and president of US presidential campaign Hillary Clinton 2016, were compromised in data breaches, and her collection of emails, many of which were functioning-related, stolen. Cybersecurity researchers and the US government attributed responsibility for the offenses, achieved through phishing-lance attacks, to the Fancy Bear hacking group, allegedly affiliated with Russian intelligence services.

Some or all of Podesta's emails are then obtained by WikiLeaks, which publishes over 20,000 email pages, allegedly from Podesta, in October and November 2016. Podesta and the Clinton campaign have refused to authenticate email. Cyber ​​security experts interviewed by PolitiFact believe that the majority of emails may not change, while suggesting the possibility that hackers include at least some of the emails that are engineered or engineered into the collection. Investigations by US intelligence agencies reported that files obtained by WikiLeaks during the US election did not contain "real forgeries."


Video Podesta emails



Pencurian data

Researchers from Atlanta-based cyber security firm Dell SecureWorks reported that the emails were obtained through data theft by Fancy Bear hackers group, a group of hackers linked to Russian intelligence who are also responsible for cyber attacks targeting the Democratic National Committee (DNC) and the Democratic Congressional Campaign Committee (DCCC), generates WikiLeaks publishing emails from the hack.

SecureWorks concludes Fancy Bear has sent a Podesta email on March 19, 2016 that has the appearance of Google's security mark, but it actually contains a misleading link - a strategy known as spear-phishing. (This tactic has also been used by hackers to hack into other famous people accounts, such as Colin Powell). Link - which uses Bitly, URL shortening service - brings Podesta to a fake login page where it inserts its Gmail credentials. The email was originally sent to the IT department on suspicion of being false but described as "legitimate" in an email sent by department employees, who later said that he intended to write "unauthorized."

SecureWorks has been tracking Fancy Bear activities for over a year before cyber attacks, and in June 2016 it has reported that the group used a malicious Bitly link and a fake Google login page to trick the target to leak their password. However, hackers let some of their Bitly accounts become public, allowing SecureWorks to track many of their links to targeted email accounts with phishing spear attacks. From this list of targeted accounts, more than a hundred were policy advisers to Clinton, or members of his presidential campaign, and in June, twenty staff members had clicked on phishing links.

On December 9, 2016, the CIA told US legislators the US Intelligence Community concluded that the Russian government was behind hacking and gave WikiLeaks a hacked email from John Podesta.

Maps Podesta emails



Authenticity

A report not classified by the Central Intelligence Agency (CIA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) notes that, "Moscow is likely to vote for WikiLeaks because of its self-proclaimed reputation for authenticity." Disclosure via WikiLeaks does not contain real counterfeiting. "

Cyber ​​security experts interviewed by PolitiFact believe that while most emails may not change, it is possible that hackers include some of the materials that are engineered or made into the collection.

Jeffrey Carr, CEO of Taia Global's cybersecurity company, stated: "I have seen many documents provided by hacker groups over the years, and in almost every case you can find some documents that were altered or entirely falsified, but only a few. Most of them are original, I believe it also happens with Podesta email. "Jamie Winterton from Arizona State University's Global Security Initiative stated," I would be surprised if the emails were not changed, "noting the long-standing Russian practice of promoting disinformation.

Cybersecurity expert Robert Graham describes the contents of some emails as authentic using the DomainKeys Identified Mail (DKIM) contained in this email signature. However, not all emails have this key in their signature, and thus can not be verified with this method.

Podesta Emails Reveal Illegal Coordination With David Brock Super ...
src: www.zerohedge.com


Publications

On October 7, 2016, WikiLeaks started publishing thousands of emails from Podesta Gmail account. Throughout October, WikiLeaks releases this e-mail install daily. On December 18, 2016, John Podesta stated in Meet the Press that the FBI had contacted him about a leaked email on October 9, 2016, but has not contacted him since.

On October 17, 2016 the Ecuadorian government severed WikiLeaks founder internet connection, Julian Assange, at the Ecuador embassy in London. The Ecuadorean government declared that it had suspended Assange's internet connection for a while because the release of the WikiLeaks document "impacted the US election campaign," although it also stated it was not intended to prevent WikiLeaks from operating. WikiLeaks continues to release installments from Podesta emails during this time.

Podesta Emails Part 24: Wikileaks Releases Another 2,620 Emails ...
src: www.mintpressnews.com


Contents

Some emails provide some insight into how the Clinton campaign works. For example, emails show discussions between campaign managers Robby Mook and top counselors about possible campaign themes and slogans. Other emails reveal insights about the Clinton Foundation internal conflict. The BBC published an article detailing 18 "revelations" revealed from their preliminary review of leaked emails, including quotes from Clinton's speech and politically motivated payments to the Clinton Foundation.

One of the emails released on October 12, 2016 includes the iCloud Podesta account password. Her iCloud account was hacked, and her Twitter account was then compromised briefly. Some are emails that Barack Obama and Podesta exchange in 2008.

Wall Street Clinton Speech

One email contains 25 excerpts from paid speeches on Wall Street that the staff disputes as a political issue. In October 2016 presidential debate, Clinton voiced his support for the "no-fly" zone in Syria. In his 2013 speech, Clinton has addressed the difficulties involved. In particular, he noted that to establish a no-fly zone, Syrian air defenses must be destroyed. Since Assad's government has put these anti-aircraft batteries in civilian areas, their destruction will cause many civilian deaths. Other leaked documents included eighty pages of Clinton Wall Street's speech.

The quotations appear in two presidential debates between Clinton and Trump. In one debate, moderator Martha Raddatz quoted a quote saying that politicians "need a public and private position" and asked Clinton whether it is okay for politicians to "duplicate." Clinton replied, "As I recall, that's something I said about Abraham Lincoln after seeing the fabulous Steven Spielberg movie called Lincoln. It was a master class who oversaw the president of Lincoln getting Congress to approve the 13th amendment , it's principled and strategic.I emphasize that it's sometimes difficult to get Congress to do what you want to do. "In the third presidential debate, moderator Chris Wallace quoted a speech quote in which Clinton said," My dream is a half- open and open borders, "and asks if he's for the open border. Clinton replied, "If you keep reading the rest of the sentence, I'm talking about energy.We trade more energy with our neighbors than we trade with the rest of the world combined, and I want us to have a power grid, a cross-border energy system."

Discussions on Catholic religious activities

Sandy Newman wrote to Podesta: "I have not thought at all about how one will 'plant the seed of revolution', or who will plant it." Podesta agreed that this was necessary when Newman suggested and wrote back to note that they had created groups like Catholics at the Alliance for the Common Good and Catholic United to encourage a more progressive approach to faith, the change would ". "

Raymond Arroyo replied: "It makes it look like you're creating an organization to change the core beliefs of the church," he said. "For someone to come and say, 'I have a political organization to change your church to finish my political agenda or advance my agenda', I do not know how anyone can accept that." Professor Robert P. George added that "these groups are political operations built to impersonate an organization that serves the Catholic faith."

The leak revealed an email sent by John Halpin, a senior fellow at the Center for American Progress. The email addresses the conservative decision of media mogul Rupert Murdoch to raise his children in the Catholic Church. He writes, "Many of the most powerful elements of the conservative movement are all Catholics (many converts)... This is a remarkable manifestation of faith They should be interested in systematic thinking and deeply backward gender relations and should be totally unaware Christian democracy. "Palmieri replied:" I imagine they think it is the most socially acceptable and politically conservative religion - their rich friends will not understand if they become evangelicals. " Donald Trump's supporters and members of the campaign called email exchange a testament to anti-Catholic sentiments in the Democratic Party. Halpin confirmed that he had written an email, though he denied the claim that it was "anti-Catholic" and said that it was taken out of context and that he had sent emails to Catholic colleagues "to make a glimpse of the perceived hypocrisy and display one's faith by a prominent conservative leader. "

Question of presidential debates distributed by Donna Brazile

On October 11, 2016, WikiLeaks released an email text sent by Donna Brazile on March 12, 2016 to Clinton's communications director Jennifer Palmieri with the subject title "From time to time I got the previous question." The email contains questions about the death penalty. The following day, Clinton received a similar question from Townhall host, Roland Martin. Brazile refused to coordinate with Clinton's campaign and a CNN spokesman said "CNN does not share questions with Donna Brazile, or anyone else for that matter, before the town hall" and that "we have never, ever questioned city halls for anyone before". According to CNNMoney, Roland Martin's debate moderator does not deny that he shares questions with Brazile. In another leaked email, Brazile writes: "One of the questions addressed to HRC tomorrow is from a woman with a rash.The family has lead poison and she will ask what, if anything, Hillary will do as president to help ppl of Flint. "At a debate in Flint the next day, a woman whose" son had developed a rash from contaminated water "asked Clinton:" If elected president, what would you take to regain my trust in the government? " In the third email, Brazile added: "I'll send some more."

CNN broke with Brazile on October 14, 2016. Brazile later said that CNN did not give him "the ability to defend himself" after the release of the email and called WikiLeaks as "WikiLies". Brazile stated repeatedly that he did not receive questions about the death penalty in advance of CNN and has claimed that documents released by WikiLeaks were "altered". In an essay for Time written on March 17, 2017, Brazile writes that the emails reveal that "among the many things I do in my role as a Democratic representative and the Vice Chairman of DNC [...] is to share the potential of city hall topics with the Clinton campaign. "He writes," My job is to make all of our Democratic candidates look good, and I work closely with both campaigns to make it happen, but sending them is a mistake I will regret forever. "

Saudi Arabia and Qatar

One leaked email from August 2014, addressed to Podesta, identified Saudi Arabia and Qatar as "clandestine," "financial and logistical" aid to ISIS and other "radical Sunni groups". The email outlines action plans against ISIS, urging pressure on Saudi Arabia and Qatar to end their alleged support for the group. Whether the email was originally written by Hillary Clinton, her advisor Sidney Blumenthal, or others is not clear.

John Podesta on Twitter:
src: pbs.twimg.com


Reaction

Professor of Sociology Zeynep Tufekci criticized how WikiLeaks handled the release of these emails, writing, "Taking an email campaign manager account and releasing it with zero curation in the last month of election should be treated as it is: political sabotage, not whistle-blowing." Glen Caplin, a spokeswoman for the Clinton campaign, said, "By getting her out every day, WikiLeaks proves that they are nothing more than Kremlin propaganda with a political agenda doing dirty work [Vladimir] Putin to help pick Donald Trump." When asked to comment on the release of the email, president Vladimir Putin replied that Russia had been falsely accused. He said, "The hysteria is only caused by the fact that one needs to divert the attention of the American people from the essence of what the hackers expose."

The American public interest at WikiLeaks in October roughly coincides with a tight presidential election between Trump and Clinton. According to an opinion poll poll by Harry Enten of FiveThirtyEight , email releases roughly equal Clinton's decline in opinion polls, although it appears to have no effect on public perceptions of his beliefs. Enten concludes that WikiLeaks activity is "among the factors that may have caused the loss of [Clinton]."

In op-ed for The Intercept , James Risen criticized the media for reporting on emails, arguing that the hacking of emails is a more significant story than the content itself. Thomas Frank, writing in the editorial column for The Guardian , argues that emails provide "an unprecedented view of how the elites work, and how they look."

Podesta Files Part 29: Wikileaks Releases Another 1,749 Emails ...
src: www.zerohedge.com


See also

  • Emailing the Democratic National 2016 email
  • Virtual Democratic National Attack
  • Korikan conspiracy theory
  • Ground for Hacking America
  • Guccifer 2.0 - an online persona, allegedly created by Russian intelligence, who leaked DNC documents in 2016

FALSE STORY: #PodestaEmails Do *Not* Show Bernie Sanders Was Paid Off
src: i0.wp.com


References


PodestaEmails
src: www.zerohedge.com


External links

  • Podesta email blog at Politico

Source of the article : Wikipedia

Comments
0 Comments