Monday 9 October 2017

Were there multiple shooters at Las Vegas - Poll thinks so

People Think There Were Multiple Shooters In Las Vegas

By Dark Politricks

Before "they" take this video down or close this persons account as they did my own, you might as well watch this video.

Remember videos like this are constantly de-monetized or shut, usually by BOTS or automatic programs that check METADATA and other info such as people reporting tweets as rude or inflammatory, seemingly by those who don't believe in free speech.

Plus the BOTS they use to analyse and flag up photos due to the percentage of flesh tone on show. Relying on a BOT for this is a very bad idea not without automatic human checking of flagged photos before a blog is closed or money stopped for the article.

I have had threats to stop my revenue from clicks due to old articles that have been fine for 5+ years that some do-gooder has found and made a complaint OR a BOT has seen a picture of people on a beach and the flesh tone % is too high and the article is automatically flagged as porn, a pedo piece or containing other sexual activity. This is why relying on BOTS alone to find and stop money going to content makers or even closing blogs they control is a bad idea.

They don't automatically get a human to check these flagged videos or pictures as they should.

Instead they wait for the owner to find out and respond to the complaint. If you don't do it in time you lose the blog forever. I recently found out that I have lost two sporting blogs for not realising there was a problem within the 90 days they give you to find out and then refute the complaint.

I must have been stupid as the same content was on the blog for over 7 years so I thought it was safe - guess not. I am pretty gutted to lose that blog as it proved my horse racing tipping skills for free and helped other people wanting to do the same thing.

The only photo was my logo and the most rudest speech was a horse's name.

I can only imagine the hasbara brigade are trying to shut me down due to content on this site as yesterday this site was down due to a hole in a WordPress plugin that had been over-written with an encoded piece of PHP that ran automatically on start-up. Always keep backups people!

Often you are only told it breaks the companies TOS (Terms of Service), not which part, which would be very helpful. Instead you are given just a link to knowledge base article which is not very useful at all. Through these automatic means I have lost 4 Google Blogger blogs, 1 I got back after twice being blocked and then given back after a human overlooked it. As it was purely to do with clowns I can only guess someone is following and reporting me for spurious reasons.

Google communities related to horse racing with over 3,000 people have been removed from my control, Facebook pages linked to a business I used to run and the Twitter account it posted to was "unpublished" so no-one but me can see it, and groups where you select the audience i.e "Secret Groups" have been shut down.

So it's not just sites like Prison Planet under attack on the right or the Jimmy Dore show on the left, it's sites all over with no safety net for the content owners.

This just proves a "secret group" is no more secret to Facebook staff who read personal messages as well as all your profile content as meaningless. It also proves that this new Google/Facebook/CIA/NSA collaboration is not just aimed at #altnews readers and content makers but also just competitors to big companies who currently control the arena you are trying to enter.

Therefore if you have a piece of news you want like-minded, free thinkers and debaters (not moaners), to find your tweets or Facebook content, add the hashtag #altnews to your post or tweet. Just add the hashtag to your posts so that people know they are coming from an alternative perspective than the official narrative.

The following video shows the Las Vegas shooting from the perspective of a taxi driver and you can hear multiple shots being fired seemingly from different automatic weapons.

The person whose tweet I have also included added a vote on whether his followers thought that the shootings in Las Vegas were done by a single person, multiple people or there were no shooters.

I guess guns set to fire on demand at a certain direction by remote control or maybe he meant no shooters as in no REAL citizen shooters e.g CIA assets or unwitting dupes under the spell of assassination.

It is very eye-opening.



The results of whether people thought the attack was a single shooter or multiple are below in this tweet.


So the poll is closed but you can still comment on this article or on Twitter. I wouldn't put it past the deep state to label the shooter a gun nut, Trump supporting, neo-nazi with an ancestry that links him up to other traitors and pre WWII neo-nazis like Prescott Bush.

It's totally surprising that the neo-nazis/cons haven't got the fool under their thumb already. Maybe he was shown the 4 kill shot angles of JFK as I always say new Presidents are on inauguration day to show just who is REALLY IN POWER, and Trump is just acting his role as the puppet on the end of an iPhone stuck on Twitter, honestly believing that he makes policy by calling out other world leaders and trolling them at 3am.

He is the worst negotiator I have seen whilst claiming to be the best, and if the world ends under his reign as leader of the free world I would put a very large bet on if there was any point. I just wish Google hadn't shut my blog as I would have put up a piece on some very profitable bets you could have made.

A new war under Trump - almost a certainty so try for the best odds.

Trumps is impeached - definitely.

Some of Trumps team are impeached - definitely.

A hurricane hits the White House during a presidential speech blowing Trumps orange wig into the eye of the storm - this is worth a shot considering the amount of hurricanes hitting the USA at the moment.

-A World War III scenario could occur if Rocket Boy is on the end of a Trump pre-emptive strike. This of course would be nothing new when it comes to the US breaking the International Law they helped create at the Nuremberg trials. Victors justice as they say. If Russia's pull over him having him frolic with prostitutes on Hillary's bed makes him no use anymore could easily occur but then you want to collect your winnings so that's a tricky one.

Trump not building any sort of NEW wall at all - definitely worth a shot.

Repealing Obamacare or fulfilling any of his pre-election promises that "it will be cheaper, you won't lose coverage and you will all love it" - definitely good chance of this happening.

Melania Trump divorcing Trump during office - this looks like a good bet as I don't even think I've seen the pair hold hands so far. Maybe a spread bet on the number of days it takes for a public photo to appear with the first couple at least acting in love would be a good bet.

The problem is that can you find a bookie that will offer you any good prices on these bets. If so let me know!

Anyway, tell me what you heard in that video. To me it sounded like a multitude of automatic gun fire raining down on the population. What will happen now the attacker was white and not a Mexican, Black or FBI setup Muslim terrorist?

More Fake News blaming it on those evil neo-nazi's Trump was only praising just the other day?

Or actual gun control legislation being passed despite the NRA forgetting that they long missed their chance to prevent at least 2 coups since JFK which was the 2nd amendment's main reason - or so I thought it was.

If it was just to shoot cans off walls or hunt animals to show how manly you are then I see no point in keeping it.

Remember add #altnews to your tweets and Facebook public profile messages and check out the main site for more alternative news stories here at Dark Politricks.

By Dark Politricks


© 2017 Dark Politricks

Sunday 10 September 2017

The Patriot Movement explain how the Charlottesville Police stood back and allowed chaos to occur

The Patriot Movement explain how the Charlottesville Police stood back and allowed chaos to occur, whether white or black the police did nothing to help. 

A man even fired a gun with cops looking on and they did nothing.

By Dark Politricks
YouTube.com

Whether you agree with the first amendment or not everyone has the right to say what they want whether you agree with it or not. However this is not what happened in Charlottesville.

This group of Patriots, some black, men, women, and no NEO-NAZI's, explain how the Police of Charlottesville stood back, and allowed the chaos and attacks on both sides to ensue.

They talk about stones, spray filled with chemicals and other weapons that were used on them from the Black Lives Matter protest to occur, without any help or arrests from the local Police.

People were pepper sprayed for asking for help. One man was threatened with arrest for climbing over the defined route lines and asking the Police for help.

Whether you like the Patriot Movement or not, they are believers of the first amendment and even though, as on of them says, they disagree totally with what Black Lives Matter has to say, they agree with their right to say it.

Here is the video.


View the video on YouTube.com

Make your own mind up, and I suggest searching YouTube for some more videos about the event as well as other recent "drive into crowds" events like Barcelona.

What do you think should happen, considering the USA is now basically a NAZI 4th Reich state as the late Jim Marrs used to talk about.


View the original video at YouTube.com

By Dark Politricks

 

© 2017 Dark Politricks

Friday 30 June 2017

Why the Grenfell Tower Blaze stands as a monument to Tory UK austerity measures

Why the Grenfell Tower Blaze stands as a monument to Tory UK austerity measures

By Dark Politricks

I am writing this one handed as I currently have a broken right arm which really makes it hard to blog at the moment, however after another sleepless night of watching YouTube I thought it necessary to at least post some of my views on the austerity measures that have infected both the UK and USA.

Whilst our Labour leader Jeremy Corbyn gets attacked daily in the mainstream news like Bernie Sanders is in the US, at least with his progressive agenda that many people thought would wipe the party out he actually increased Labour's vote in the recent unnecessary general election. On the other hand the Democrats seem happy to have a Republican in power than a progressive one any cost.

Our Prime Minister Theresa May has fought her last election and will probably be gone soon. Good!

However the performance of Labour showed us how many people are crying out out for more progressive policies and have had enough of the Tories austerity measures which have cut disability benefits to people who need them, increased rent on social housing if  you had a spare room and cut funding for many local authorities which has seen the closure of police stations (two in two towns near me), plus much much more.

Instead of boosting her power before BREXIT negotiations it has weakened them as she has gone from a majority government to a minority government propped up by the terrorist linked UDP. This is a party who are linked to the UDA terrorists in Northern Ireland.

As the Independent headline puts it in a recent article.
The UDA is a violent loyalist paramilitary group, which is still active today. Just weeks ago, it murdered a man in broad daylight in Northern Ireland – he was shot dead in a Sainsbury’s car park in front of horrified shoppers and his three-year-old son.
People in the UK are slowly realising that a Corbyn Labour government is not at bad as the Blairite's would have you think and when he explains his policies they are not so crazy after all.

You van see this at any Corbyn rally which sees huge crowds of people turn out, just like Sanders in the USA, and his compassion after the recent Grenfell Tower Block fire which killed 79 people.

Grenfell Tower Block after fire
The aftermath of the Grenfell Tower Block fire

Whilst Jeremy Corbyn was walking with the victims and bereaved people from the local community. The PM Theresa May was being booed and shouted at by local people. She had to be protected by a police line as she refused to meet residents and victims.


Jeremy Corbyn with victims of the Grenfell Tower Block blaze
Jeremy Corbyn comfits the victims of the Grenfell Tower Block blaze


Theresa May refuses to meet victimd and residents of Grenfell
Police protect PM Theresa May from residents shouting coward at her for refusing to speak to them

Personally I think this stands as a monument to the Tory austerity measures which had including "Cutting Red Tape". In this instance it meant that no sprinklers were on each floor and no fire extinguishers. Instead the local government decided to plaster the building in flammable cladding around the tower block to make it look "nicer" to the more affluent residents of the borough who can afford the extortionate prices of housing in the area.

Whilst rich Chinese and Russians buy up huge swathes of London housing pushing up prices and closing local communities whose local shops have no customers due to their purchasing being a way of tax avoidance and holding overseas assets rather than being used as homes.

The people of London have no choice but to move out of the areas their families have lived in for years to more cheaper areas, making it more costly to travel in to work each morning. They should be given a government discount on housing in expensive areas to keep them in the local community.

People such as nurses, carers, police, firemen, and many other important jobs that are needed for running London should not have to travel miles into the city due to Chinese buying up extremely expensive apartments and houses that kill local communities.

If I had my way there would be a law that if you did not live in your property for at least half of the year then it becomes a "usable government asset", one in which homeless people from Grenfell could go and stay in whilst waiting to be re-housed.

Why should we let London become a home purely for the rich and overseas businessmen to "stash their cash" by buying up housing.

There is not enough new houses being built in the UK and especially in London.

We used to have council estates but Thatcher sold many of the homes off which was good in some situations but not in others as the people who couldn't afford private ownership or rent had a dwindling supply of homes to live in.

We now have housing associations which mean many areas are filled with a mixture of private and council owned owned housing. This means that the rich live next door to the poor and we have a more integrated living arrangement. The problem is the people building new flats and homes want to sell them for high prices which the council cannot afford.

In some boroughs there is no housing available, even if you are homeless. You are given a list of private landlords who will take Housing Benefit cheques from the government. Guaranteed money.

However many of their homes are run down and need fixing, yet they let people who they know won't complain too much due to being scared of eviction, with guaranteed cheques from the government. Many of these landlords will take out a mortgage, buy a block of flats or a house, turn it all into bedsits with shared bathrooms and kitchens and then rent it purely to people on state benefits.
 The mortgage is paid off in a year or less due to it being guaranteed money and the landlord get to live in a nice big mansion.

So housing is big problem in one of the most over crowded countries on the planet and the Tories only seem interested in allowing foreign investors to ruin communities by buying property as assets and not homes and building private housing where a one bedroom flat could be as much as £300k+.

I'm not kidding some private flats and houses just went up near me and in the space where there used to be a few houses with big gardens they have managed to squash in dozens of home and flats with walls so thin you could rows three flats away. I was given a brochure for this new housing area which stated I too could own a new two bedroom house for as little as £350,000!

Personally I think the burned out shell of Grenfell Tower should stand as a reminder to what austerity does to normal people due to the burden of the banking crisis being placed on the backs of the poor instead of the Banksters who caused it.

 

By Dark Politricks

View the original article at www.darkpolitricks.com


© 2017 Dark Politricks






Wednesday 12 April 2017

CIA's Vault 7 Hacking Squad

CIA's Vault 7 Hacking Squad


By Dark Politricks

Vault 7: WikiLeaks reveals CIA's own internal hacking squad

I cannot remember when it was I wrote the article but you can check out some of the ways the authorities are listening to you on this older article I wrote some time ago.

I even warned about WebCams on TVs and phones listening and filming you.

In fact I have warned about that for a long time now. When TRAPWIRE is recording you from every CCTV, NSA is listening in on every phone call and text you send, the CIA is now watching you jerk off to Judge Judy through your TV.

It may sound ridiculous but can you imagine a room full of men, yes even very professional men, who when they get a nice shot of hot babe doing something in front of her TV, do you honestly believe they are not going to get their colleagues to come and have a gander and all have a good laugh?

It is just office mentality full of fools with dangerous tools.

I have a list of things you can try to do to mitigate the issue of living in a global Police State where once again it seems England and GCHQ, got on their knees in front of the CIA, and gobbled up all the work not covered by laws that protect UK citizens - are there even any left?

The article comes from WikiLeaks site if you want to read it there.

 WikiLeaks.org

A few days ago WikiLeaks began its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation.

This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

"Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities.

By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponised" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."

Wikileaks has carefully reviewed the "Year Zero" disclosure and published substantive CIA documentation while avoiding the distribution of 'armed' cyberweapons until a consensus emerges on the technical and political nature of the CIA's program and how such 'weapons' should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in "Year Zero" for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in "Vault 7" part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

Analysis

CIA malware targets iPhone, Android, smart TVs.

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).

The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.

The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.

The CIA's Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user's geolocation, audio and text communications as well as covertly activate the phone's camera and microphone.

Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.

A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.

CIA malware targets Windows, OSx, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.

Many of these infection efforts are pulled together by the CIA's Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as "Assassin" and "Medusa".

Attacks against Internet infrastructure and webservers are developed by the CIA's Network Devices Branch (NDB).

The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB's "HIVE" and the related "Cutthroat" and "Swindle" tools, which are described in the examples section below.

CIA 'hoarded' vulnerabilities ("zero days")

In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers.

Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.

The U.S. government's commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.

"Year Zero" documents show that the CIA breached the Obama administration's commitments. Many of the vulnerabilities used in the CIA's cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.

As an example, specific CIA malware revealed in "Year Zero" is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities ("zero days") possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.

The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

'Cyberwar' programs are a serious proliferation risk

Cyber 'weapons' are not possible to keep under effective control.

While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain.

Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.

Securing such 'weapons' is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces — sometimes by using the very same 'weapons' against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global "vulnerability market" that will pay hundreds of thousands to millions of dollars for copies of such 'weapons'.

Similarly, contractors and companies who obtain such 'weapons' sometimes use them for their own purposes, obtaining advantage over their competitors in selling 'hacking' services.

Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booz Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.

A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.

Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.

Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

U.S. Consulate in Frankfurt is a covert CIA hacker base

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.

CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover. The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport"

Your Cover Story (for this trip) Q: Why are you here? A: Supporting technical consultations at the Consulate.

Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.

Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area — including France, Italy and Switzerland.

A number of the CIA's electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use.

To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

How the CIA dramatically increased proliferation risks

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of "Vault 7" the CIA's weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems — the agency has little legal recourse.

The CIA made these systems unclassified.

Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the 'battlefield' of cyber 'war'.

To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber 'arms' manufactures and computer hackers can freely "pirate" these 'weapons' if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.

Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator's intent.

Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted "malware injections" (commercial jargon) or "implant drops" (NSA jargon) are being called "fires" as if a weapon was being fired. However the analogy is questionable.

Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its 'target'. CIA malware does not "explode on impact" but rather permanently infests its target. In order to infect target's device, copies of the malware must be placed on the target's devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.

A successful 'attack' on a target's computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization's leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target's territory including observation, infiltration, occupation and exploitation.

Evading forensics and anti-virus

A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.

"Tradecraft DO's and DON'Ts" contains CIA rules on how its malware should be written to avoid fingerprints implicating the "CIA, US government, or its witting partner companies" in "forensic review". Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target's machines over time. CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window's "Recycle Bin". While Comodo 6.x has a "Gaping Hole of DOOM".

CIA hackers discussed what the NSA's "Equation Group" hackers did wrong and how the CIA's malware makers could avoid similar exposure.

Examples

The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools.

The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration.

Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.

Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks' "Year Zero".

UMBRAGE

The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity.

This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.

The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

Fine Dining

Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.

Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals. The 'Case Officer' is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The 'menu' also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA's 'JQJIMPROVISE' software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

Improvise (JQJIMPROVISE)

'Improvise' is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from 'Fine Dining' questionnaires.

HIVE

HIVE is a multi-platform CIA malware suite and its associated control software.

The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.

The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.

Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a 'Blot' server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the 'Honeycomb' toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.

The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.

Similar functionality (though limited to Windows) is provided by the RickBobby project.

See the classified user and developer guides for HIVE.

Frequently Asked Questions

Why now? WikiLeaks published as soon as its verification and analysis were ready.

In Febuary the Trump administration has issued an Executive Order calling for a "Cyberwar" review to be prepared within 30 days.

While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Redactions Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.

Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.

Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.

Archive attachments (zip, tar.gz, ...) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.

Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.

Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.

Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

Wiki pages

"Year Zero" contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions. The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

What time period is covered?#

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).

WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

What is "Vault 7"

"Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks.

When was each part of "Vault 7" obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

Is each part of "Vault 7" from a different source?

Details on the other parts will be available at the time of publication.

What is the total size of "Vault 7"?

The series is the largest intelligence publication in history.

How did WikiLeaks obtain each part of "Vault 7"?

Sources trust WikiLeaks to not reveal information that might help identify them.

Isn't WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

Has WikiLeaks already 'mined' all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They're there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

Won't other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.

Read the full article and support WikiLeaks here WikiLeaks.org.

How to Protect Yourself

The ways to protect yourself from unwanted spying and trojans in your phone and PC are getting smaller and smaller. Even phone apps for virus checkers are actually spyware pretending to be virus checkers.

I have a list of many of the ways you can be spied upon by hackers or the CIA on this page but you can be in no doubt their technological skills are far greater than ours.

I think the only way is to go backwards to use tools that cannot be hacked.


  • Buy a TV without a webcam or even not a smart TV then buy a Roku to make it smart with catch up channels and Netflix.
  • Train pigeons like Pablo Escobar did in his prison to send messages to other people or actually talk face to face on a bench in a park with no phones on you.
  • You could put masking tape over your web cam when you are not using it and reattach when you want to Skype someone.
  • You could get an old Nokia and take the whole battery and even SIM out so that no GPS tracking can be done and with the battery removed they cannot even triangulate your whereabouts.
  • If you are going somewhere where you don't want anyone to know can you take your battery and SIM card out, if you can, and most smart phones make it very hard to, then do so.
  • Buy a 2nd "dumb phone" meant for OAP's, the battery is easily removable and they don't come with all the Logging Apps, Fake Games and GPS tracking jazz of smart phone. I would guess at least 20% of the games on Facebook that people constantly annoy you with are actually viruses or secret open door apps that send traffic using your own credit to wherever it needed to go.
  • Leave your phone at home if you don't need it.
  • Your TV is turned off and you are about to make love to your girl on the sofa. What you don't know is the TV is in "Fake Off" mode, where the geeks at GCHQ who have trouble meeting women as they were hired for their autistic skills, re-attach the tape and detach any external speakers. Try and stop a crowd getting a PornoTube video at work.
  • Don't use Wickr, WhatsApp or Telegram, who tell you they are encrypted end to end to talk important info. The CIA will have an unencrypted version of the message before you sent it.

Learn to live without technology. Get into the mindset of someone in the 90's where we all knew everyone's phone number in our heads and it was only 10p to use a phone box - not that I see many boxes anymore. No-one carried phones and spend all day and night on them. The worse you could expect was some crackling and beeps on a hacked into house phone.

People we are entering a global world where rich banksters and corrupt politicians bend over to the international corporations and allow them to do what they want. Be careful.

Read the original article at darkpolitricks.com and please help us out by visiting our advertisers.

By Dark Politricks 


© 2017 Dark Politricks

Tuesday 17 January 2017

Was George Orwell right about the 21st century?

Was George Orwell right about the 21st century?

Do young kids even care about Privacy anymore?

www.darkpolitricks.com
By Dark Politricks

The Snoopers Charter is now the most draconian Internet law in the world.

I bet half, no 70% or even more people don't even know what it is. If you don't you better start reading my friend before you are forced into intricate flag waving ceremonies for Theresa May.

Do you care or are you too busy playing candy crush and taking selfies of you on the toilet to worry about antiquated ideas like privacy.

Privacy was once something to be protected. Now it's a commodity to be sold or to be used to track you down.

In the UK we are now living in George Orwell's prophetic 1984.

This was the futuristic tale written by the author in 1949 by George Orwell  after the 2nd world war.

In the book, he imagined a world constantly at war, enemies to the North, South, East and West, millions of people working for the state apparatus, and a million dying daily fighting on the front line.

The "Ministry of Truth" where old news stories were carefully amended to show an altered vision of history as alliances change and battles won. Oh and of course the thousands of spies and traitors who had to be weeded out by Big Brother and his double agents.

The book does remind me strongly of the present day.

Allies swap and change, people you were told were eating babies yesterday and fighting tooth and nail against are now your allies fighting together on the front line against what are probably tomorrow's allies.

Propaganda is news to be believed as it comes straight from the word of the Great Leader or the State in our case.

Of course any dissidents who try and provide actual facts or a non biased point of view on any conflict are labelled traitors, conspiracy theorists and jailed for long sentences if not silently killed.

A more subtle way in this age of information technology, where a GPS chip in no longer needed in your arm due to your constant carrying around with you or a super tracking, listening and recording device, or more precisely your phone. It tracks all your movements for the state our #altnews internet sites are taken down or dropped in the Google rankings after sitting at the top for years. Bureaucrats decide what is "fake news" and what is "real news" and then warn potential readers they may be entering a free thinking zone.

One day an ally in a war is against all forms of torture, killing of innocents and despises religious fundamentalism, child killers and suicide bombs. Just like the Syrian Free Army, who were a non jihadist, anti Assad revolution force. The next thing you know they sold all the arms and equipment we had given them to ISIS, ransomed off American journalists to ISIS to be beheaded for cash and prayed to Allah as they machine gunned down captors in the street or cut open their victims chests before eating their hearts and lungs.

Alliances change like snowflakes in the wind it seems and the globalists don't give a shit who they are working with as long as it meets their objectives.

We have even got to the stage where al-Qaeda our supposed "mortal enemy" (2+ men in a cave), are sometimes on our side. Using pseudo names like al-Nusra Front so that they can be labelled as anti Assad fighters and not jihadists. I'd like to see the command and control structure in that office.

Of course who dies, which states crumble and how many millions of migrants enter Europe to carry out ISIS attacks on Paris night clubs doesn't matter to the powers that be.

They get their kicks off on a Friday night lying naked in some open coffin wanking off to the names of their ex lovers (I wonder if that includes little boys and girls....) and have all their mates watch and cheer. Then they finish the night off with a nice "pizza" as they discuss the next destabilisation plan on the table. Taken From the Skull and Bones initiation ceremony.

Then as politics and the war changes, the idea to keep the people at perpetual war frightened and scared of car bombings, alliances change so that in the hall of records this previous alliance is airbrushed out of history and the strength of unity and purpose that our new alliance brings is fully documented.

George Orwell had an uncanny knack of seeing into the future or his tale was picked on as some sort of template to base our war economy on.

We already have the Telescreens from 1984 in the corner of our rooms and the Snoopers Charter (and US Terms and Conditions) make it exactly that.

If you have a built in Web Cam for Skype or games just beware that it works two way. If you can use it so can the police and MI5/6 to watch you if they so desired. Plus with with The New Snoopers Charter being passed into law recently there may be a lot of political debates going on. they don't even need a warrant. So when you send that next sex text to you baby mama just be on notice the local drug squad could all be having a giggle.

"They" are watching and listening to you through your digital accessories on TV's, Phones, PC's, laptops, tablets anything that can be hacked (most things) and profiling you just as in 1984. You can get all techie about it as I write here about some of the ways to mitigate such surveillance or a quick list on journalists who were followed and harassed, some killed, but a quick list would be.
Encrypt your phone in the settings with a long upper and lower case passwords only you know.

Use patterns to access all your favourite apps. 4 digit pins are easily breakable in 5 mins but a pattern you have got wrong a hundred times before is a lot harder.

Turn your location off. Do you really care to see where abouts you drove in the last week or two and when you checked in at the local Starbucks on Facebook. Obviously you might not care but someone watching you might.

Use Anti Virus tools on your phone. MalwareBytes is free and good for both PC and phone. Clean Master is also good and CM Security allows you to add patterns/pin codes/finger prints to open apps and files if you phone doesn't have it built in.

Don't use the default Text or Phone app you get on your phone. Install Telegram , Viber or if you must Wickr . A BT Sim only plan will get you on the Internet in most place so you can video call Japan - encrypted - all without using up your minutes. Same goes for texts. Telegram / Wickr allow you to delete your texts after X days/weeks/months with a self destruct option that if you don't use your app within X days or so it will delete the whole account. So if your phone goes "missing" you can be safe knowing as they are dictionary cracking your passwords and attempting patterns that will lock them out after 3 failed goes your texts will get deleted.

Also BT uses DCHP which means every time I go on the web I get a new IP address this pisses me off no end as I need to add it into my firewall to SFTP or stop myself being blocked out my own site. However it also means it makes it a lot harder over historical period to see what you were up to when they cannot trace the IP address to you especially when you went through a number of proxies.

That is of course unless you have already been hacked and all your history lies at GCHQ - the great hall of records, history, fake history and "we are all doing this for your own protection".

So just use masking tape over your phones camera or webcam if you are not planning on using it and the same goes for your microphone.

Sometimes the best ways are the oldest. And if your really paranoid, which you should be as no-one, no matter what gibberish they spout has "nothing to hide, nothing to fear" - it's about liberty and not living in a police state where anyone in a uniform can "demand your papers". If you are really going off the grid then you should learn how to use pigeons to send messages up and down the country like the olden times of yore.
So what is it with all these shifting alliances, especially with the most barbaric country in the world, and biggest fund raiser of terrorism, Saudi Arabia.

Well we are doing it to keep one of the few UK industries that is actually not running offshore after BREXIT, the arms industry, booming.

By selling weapons to Saudi Arabia and Qatar who then use them to kill kids in Yemen and then allow them to pass on the equipment and supply them to ISIS to fight themselves - convoluted I know but apparently despite funding and arming ISIS like Turkey they are also in an alliance to destroy them.

This anti ISIS alliance means nothing of course and history like Orwell predicted will be rewritten, but the amount of US/UK arms being found in overrun ISIS positions just shows our duplicity and complicity in the whole nefarious debacle.

George Orwell's 1984, a tale of fiction not a road map to future militarism and a police state
We are living in a surveillance state. We are being watched. Constantly.
George Orwells oath to Big Brother

Read the original article Was George Orwell the 20th century Internet Nostradamus on the main site www.darkpolitricks.com

By Dark Politricks



© 2017 By Dark Politricks