WikiLeaks

Moderators: Elvis, DrVolin, Jeff

Re: WikiLeaks

Postby seemslikeadream » Wed Mar 08, 2017 8:03 pm

Iran .....business dealing with the Revolutionary Guard...look it up
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: WikiLeaks

Postby Nordic » Wed Mar 08, 2017 8:04 pm

seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up


We're not at war with Iran. Dumbass. They are not "the enemy".
"He who wounds the ecosphere literally wounds God" -- Philip K. Dick
Nordic
 
Posts: 14230
Joined: Fri Nov 10, 2006 3:36 am
Location: California USA
Blog: View Blog (6)

Re: WikiLeaks

Postby seemslikeadream » Wed Mar 08, 2017 8:04 pm

seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up



I AM THE ONE THAT BUMPED THIS THREAD

TAKE UP YOUR GRIEVANCES WITH YOUR BUDDY RORY
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: WikiLeaks

Postby seemslikeadream » Wed Mar 08, 2017 8:05 pm

Nordic » Wed Mar 08, 2017 7:04 pm wrote:
seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up


We're not at war with Iran. Dumbass. They are not "the enemy".



trump was not allowed to do business with Iran...look it up
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: WikiLeaks

Postby barracuda » Wed Mar 08, 2017 9:07 pm

JackRiddler » Wed Mar 08, 2017 4:46 pm wrote:
barracuda » Wed Mar 08, 2017 5:22 pm wrote:This whole thing is very weird, because I just can't imagine a situation where Wikileaks would do something that so clearly helps Donald Trump. #spiritcooking


On the other hand, I can imagine and have heard far more intelligent statements from you than this.


Oh, sometimes I just feel flippant. My apologies. And I do see your point. However as far as I can tell, Wikileaks has itself spun the document dump editorially with the specific intent of addressing the political climate in the US in a way that is beneficial to The Donald, e.g.:

https://theintercept.com/2017/03/08/wik ... me-russia/

WIKILEAKS FILES SHOW THE CIA REPURPOSING HACKING CODE TO SAVE TIME, NOT TO FRAME RUSSIA


ATTRIBUTING HACKING ATTACKS to the correct perpetrators is notoriously difficult. Even the U.S. government, for all its technical resources and expertise, took warranted criticism for trying to pin a high-profile 2014 cyberattack on North Korea, and more recently faced skepticism when it blamed Russia for hacks against top Democrats during the 2016 election.

In those cases, government officials said they based their attribution in part on software tools the hackers employed, which had been used in other cyberattacks linked to North Korea and Russia. But that sort of evidence is not conclusive; hackers have been known to intentionally use or leave behind software and other distinctive material linked to other groups as part of so-called false flag operations intended to falsely implicate other parties. Researchers at Russian digital security firm Kaspersky Lab have documented such cases.

On Tuesday, Wikileaks published a large cache of CIA documents that it said showed the agency had equipped itself to run its own false-flag hacking operations. The documents describe an internal CIA group called UMBRAGE that Wikileaks said was stealing the techniques of other nation-state hackers to trick forensic investigators into falsely attributing CIA attacks to those actors. According to Wikileaks, among those from whom the CIA has stolen techniques is the Russian Federation, suggesting the CIA is conducting attacks to intentionally mislead investigators into attributing them to Vladimir Putin.

“With UMBRAGE and related projects, the CIA can not only increase its total number of attack types, but also misdirect attribution by leaving behind the ‘fingerprints’ of the groups that the attack techniques were stolen from,” Wikileaks writes in a summary of its CIA document dump

It’s a claim that seems intended to shed doubt on the U.S. government’s attribution of Russia in the DNC hack; the Russian Federation was the only nation specifically named by Wikileaks as a potential victim of misdirected attribution. It’s also a claim that some media outlets have accepted and repeated without question.

“WikiLeaks said there’s an entire department within the CIA whose job it is to ‘misdirect attribution by leaving behind the fingerprints’ of others, such as hackers in Russia,” CNN reported without caveats.

It would be possible to leave such fingerprints if the CIA were re-using unique source code written by other actors to intentionally implicate them in CIA hacks, but the published CIA documents don’t say this. Instead they indicate the UMBRAGE group is doing something much less nefarious.

They say UMBRAGE is borrowing hacking “techniques” developed or used by other actors to use in CIA hacking projects. This is intended to save the CIA time and energy by copying methods already proven successful. If the CIA were actually re-using source code unique to a specific hacking group this could lead forensic investigators to mis-attribute CIA attacks to the original creators of the code. But the documents appear to say the UMBRAGE group is writing snippets of code that mimic the functionality of other hacking tools and placing it in a library for CIA developers to draw on when designing custom CIA tools.

“The goal of this repository is to provide functional code snippets that can be rapidly combined into custom solutions,” notes a document in the cache that discusses the project. “Rather than building feature-rich tools, which are often costly and can have significant CI value, this effort focuses on developing smaller and more targeted solutions built to operational specifications.”

Robert Graham, CEO of Errata Security, agrees that the CIA documents are not talking about framing Russia or other nations.

“What we can conclusively say from the evidence in the documents is that they’re creating snippets of code for use in other projects and they’re reusing methods in code that they find on the internet,” he told The Intercept. “Elsewhere they talk about obscuring attacks so you can’t see where it’s coming from, but there’s no concrete plan to do a false flag operation. They’re not trying to say ‘We’re going to make this look like Russia’.”

The UMBRAGE documents do mention looking at source code, but these reference widely available source code for popular tools, not source code unique to, say, Russian Federation hackers. And the purpose of examining the source code seems to be for purposes of inspiring the CIA code developers in developing their code, not so they can copy/paste it into CIA tools.


IOW, there's a bit of propaganda going on here.
User avatar
barracuda
 
Posts: 12890
Joined: Thu Sep 06, 2007 5:58 pm
Location: Niles, California
Blog: View Blog (0)

Re: WikiLeaks

Postby seemslikeadream » Wed Mar 08, 2017 9:59 pm

Nordic » Wed Mar 08, 2017 7:04 pm wrote:
seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up


We're not at war with Iran. Dumbass. They are not "the enemy".




I was mistaken which law he broke...it was the Foreign Corrupt Practices Act

https://www.justice.gov/criminal-fraud/ ... ctices-act
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: WikiLeaks

Postby Wombaticus Rex » Wed Mar 08, 2017 10:03 pm

Nordic » Wed Mar 08, 2017 7:04 pm wrote:
seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up


We're not at war with Iran. Dumbass. They are not "the enemy".


Civility & etc. One week.
User avatar
Wombaticus Rex
 
Posts: 10896
Joined: Wed Nov 08, 2006 6:33 pm
Location: Vermontistan
Blog: View Blog (0)

Re: WikiLeaks

Postby JackRiddler » Wed Mar 08, 2017 10:21 pm

.

Sure, but context! The "Russia stole my homework" shit became the central all-purpose program for explaining everything in the world already last summer, and has been propagated constantly as gospel on penalty of being declared a dupe and traitor ever since by DNC, Clintonists, neocons, McCain/Graham, fans of having a nuclear war in the Ukraine, WaPo CIA News Service, The Daily Show, The New Yorker, Democrats.org, Corporate Feminists With Her, Bill Weinberg for the Jihad, etc., etc. All of whom also basically want Assange's corpse drawn and quartered and then the pieces quartered again. They seem to hate him more than Putin (which makes sense, since their "Putin" isn't even a person of this planet but a shadowy pulp-fiction villain). We were treated to that ludicrous "Grizzly Steppe," and its flat-out insulting successor with the 20 pages of RT reviews, and the Clapper testimony. (Clapper!) Every day it's RUSSIA SENDING TRUMP TO EAT YOUR CHILDREN OMG and, down on our own modest level, let's flood copy pasta to repurpose every single thread on R.I. so as to broadcast this message because some people still aren't getting it. This is fucked up in so many ways. Since the reasons that motherfucker is going to eat your children (but first the black and brown ones) are All-American, and one probably needs to understand that to stop it.

And then Wikileaks came into this cache, which again was already in the hands of hundreds or thousands of under/overworld miscreants thanks to the CIA, which compounded its original crime by incredibly reckless and self-destructive dissemination of the weapons. This is entirely a predictable consequence, is it not? So if Assange chooses to stress the fact that the presence of code that has already been distributed means absolutely nothing in terms of attributing its origin, he is correct. And if he mentions Russia in doing so, no surprise, since that is what is on everyone's mind. Even if the "enemy" code is borrowed as a shortcut doesn't change that once borrowed, it can also be put to false-flag uses. Or, even if not, it can still be used by most anyone (including be put to false-flag uses by entities other than UMBRAGE). And however it arrives at a crime scene, it can then serve as fodder for misattribution by opportunistic DHS/FBI writers who proclaim that they are delivering the unanimous Voice-of-God verdict of 17 intelligence agencies, including the Coast Guard. Etc. Skepticism about that is good. (I mean the "election hacking" propaganda; the possible business collusion is a different matter, and of course totally believable.) Most anything that exposes and hopefully fucks up the national security state's blanket surveillance and control apparatus is good. Getting this out so that at least Samsung and Co. can take some measures is good. No matter who's president and no matter how imminent the next crime by the Kayfabe Hitler, this is a big story that should be published. At the same time, thousands of documents are provided with the invitation to figure shit out for yourself. Wikileaks hardly claims its comments are the last word.

.
We meet at the borders of our being, we dream something of each others reality. - Harvey of R.I.

To Justice my maker from on high did incline:
I am by virtue of its might divine,
The highest Wisdom and the first Love.

TopSecret WallSt. Iraq & more
User avatar
JackRiddler
 
Posts: 15983
Joined: Wed Jan 02, 2008 2:59 pm
Location: New York City
Blog: View Blog (0)

Re: WikiLeaks

Postby JackRiddler » Wed Mar 08, 2017 10:42 pm

Wombaticus Rex » Wed Mar 08, 2017 9:03 pm wrote:
Nordic » Wed Mar 08, 2017 7:04 pm wrote:
seemslikeadream » Wed Mar 08, 2017 7:03 pm wrote:Iran .....business dealing with the Revolutionary Guard...look it up


We're not at war with Iran. Dumbass. They are not "the enemy".


Civility & etc. One week.


Damn. Lucky me. If "dumbass" gets a week, it's a good thing I didn't comment appropriately on Nordic's idea that "everyone" is "hypnotized" (literally, possibly even by a mass mind control program developed by T.H.E.M. or T.H.E.Y.) to "love" Obama and be "hysterical" about poor old Trump (with Nordic as one of the few exceptions who found the They Live sunglasses). Otherwise, if I'd said what I thought this indicated about its authors level of intelligence and discourse, I'd have merited about 14,000 weeks. Close call! Thank you.

.
We meet at the borders of our being, we dream something of each others reality. - Harvey of R.I.

To Justice my maker from on high did incline:
I am by virtue of its might divine,
The highest Wisdom and the first Love.

TopSecret WallSt. Iraq & more
User avatar
JackRiddler
 
Posts: 15983
Joined: Wed Jan 02, 2008 2:59 pm
Location: New York City
Blog: View Blog (0)

Re: WikiLeaks

Postby 82_28 » Wed Mar 08, 2017 10:55 pm

Nordic, you literally make me laugh. Not at you, but I'm always just uh-oh, here it comes. . . Suspension. Sorry dude. I have always liked you BTW.
There is no me. There is no you. There is all. There is no you. There is no me. And that is all. A profound acceptance of an enormous pageantry. A haunting certainty that the unifying principle of this universe is love. -- Propagandhi
User avatar
82_28
 
Posts: 11194
Joined: Fri Nov 30, 2007 4:34 am
Location: North of Queen Anne
Blog: View Blog (0)

Re: WikiLeaks

Postby JackRiddler » Thu Mar 09, 2017 2:29 am


C.I.A. Scrambles to Contain Damage From WikiLeaks Documents
By MATTHEW ROSENBERG, SCOTT SHANE and ADAM GOLDMAN

MARCH 8, 2017

https://www.nytimes.com/2017/03/08/us/w ... s-cia.html

WASHINGTON — The C.I.A. scrambled on Wednesday to assess and contain the damage from the release by WikiLeaks of thousands of documents that cataloged the agency’s cyberspying capabilities, temporarily halting work on some projects while the F.B.I. turned to finding who was responsible for the leak.

Investigators say that the leak was the work not of a hostile foreign power like Russia but of a disaffected insider, as WikiLeaks suggested when it released the documents Tuesday. The F.B.I. was preparing to interview anyone who had access to the information, a group likely to include at least a few hundred people, and possibly more than a thousand.


Uncontrolled proliferation of weapons among the unreliable and self-directed, if not outright autistic. What could go wrong? Besides that it's so dangerous and stupid, the leak is a predictable outcome. Did they miss that part? Are they still confused old fish in the new waters of cyber-reality? More likely, it was done in the spirit of damn the torpedoes and innovate away. Langley and Bethesda and Fort McHenry and Herndon, and their contractors spread around the country and the world, are not lesser as a wild incubator than Silicon Valley itself, and unrestrained by merely commercial constraints. It's for a higher purpose!

But perhaps I'm forgetting and unforgiving. The Manhattan Project was possible once without a leak, almost self-evidently. Are they still bound to the faith that everyone who is asked to serve by refining these abominable poisons will keep the silence? Or that they're going to embed spy programs all over the place without someone outside their circle finding these? (Ordo ab chao arguments not considered here -- it's bullshit.)


An intelligence official said the information, much of which appeared to be technical documents, may have come from a server outside the C.I.A. managed by a contractor. But neither he nor a former senior intelligence official ruled out the possibility that the leaker was a C.I.A. employee.

The officials spoke on the condition of anonymity to discuss an ongoing investigation into classified information. The C.I.A. has refused to explicitly confirm the authenticity of the documents, but it all but said they were genuine Wednesday when it took the unusual step of putting out a statement to defend its work and chastise WikiLeaks.

The disclosures “equip our adversaries with tools and information to do us harm,” said Ryan Trapani, a spokesman for the C.I.A.


Oh please. You equip every sociopathic wanker in your employ and in the employ of your contractors and in the employ of their subcontractors with the tools to harm anyone they please, and you figure out the formula for Ice Nine as though this were a humanitarian project or something forced on you by the Wily Chin and Russ, and then you complain because after a few years I also hear about it?

He added that the C.I.A. is legally prohibited from spying on individuals in the United States and “does not do so.”[/b]


Snarf! Let me just switch hats here from agent to asset for an hour and overcome that obstacle for you. Let me just send a wink-and-a-nod request to one of the agencies or front groups that isn't quite so prohibited, and like you not at all inhibited. You really still pushing this today?

The leak was perhaps most awkward for the White House, which found itself criticizing WikiLeaks less than six months after the group published embarrassing emails from John D. Podesta, the campaign chairman for Hillary Clinton, prompting President Trump to declare at the time, “I love WikiLeaks.”


(It's only been six months? This has been an intensified reality, no?) I half-believe it's true. Now that the Hitler Simulation is taking charge and looking forward, CIA GOOD, LEAKS BAD.

Sean Spicer, the White House spokesman, said the release of documents “should be something that everybody is outraged about in this country.”


Sir, yes Sir, ha ha ha ha ha.

There was, he added, a “massive, massive difference” between the leak of classified C.I.A. cyberspying tools and personal emails of political figures.


Sure, the latter is fraught with ethical conundrums but might be justified, while the former is tantamount to patriotic duty.

The documents, taken at face value,


thank you Times for keeping your disclaimers at a minimum

suggest that American spies had designed hacking tools that could breach almost anything connected to the internet — smartphones, computers, televisions — and had even found a way to compromise Apple and Android devices. But whether the C.I.A. had successfully built and employed them to conduct espionage remained unclear on Wednesday.


Meanwhile, the beta testers have been having a ball.

A number of cybersecurity experts and hackers expressed skepticism at the level of technical wizardry that WikiLeaks claimed to uncover, and pointed out that much of what was described in the documents was aimed at older devices that have known security flaws.


Sour grapes? "If this was true, why didn't I come up with it?" Nice sourcing there, by the way, Times. A whole number of them said this.

One document, for instance, discussed ways to quickly copy 3.5-inch floppy disks, a storage device so out of date that few people younger than 35 have probably used one.


This is a funny way to defuse the story, Times, if you think about it. One whole document out of however many thousand? If it's recent, this shows how thorough and wide-ranging the efforts were, since, obsolete or not, this could still be useful. If the document is older, it shows the historical depth of the haul.

One indication that the documents did not contain information on the most highly sensitive C.I.A. cyberespionage programs was that none of them appeared to be classified above the level of “secret/noforn,” which is a relatively low-level of classification.


Possibly meaning thousands have access, as with SIPRNET. Which, again, compounds the proliferation crime. Anyway, so what are you guys complaining about. Wait, it's time for another "some people say" nugget...

Some technical experts pointed out that while the documents suggest that the C.I.A. might be able to compromise individual smartphones, there was no evidence that the agency could break the encryption that many phone and messaging apps use.


Indeed. That's been pointed out elsewhere. And totally irrelevant, if they can commandeer the device itself and see thus see the decrypted output.

If the C.I.A. or the National Security Agency could routinely break the encryption used on such apps as Signal, Confide, Telegram and WhatsApp, then the government might be able to intercept such communications on a large scale and search for names or keywords of interest. But nothing in the leaked C.I.A. documents suggests that is possible.


Again, the work-around is in access to the device output. If I can see what is on your screen, I don't care what encrypted route it came through. If I can do that with many screens, I can also build a search platform...

Instead, the documents indicate that because of encryption, the agency must target an individual phone and then can intercept only the calls and messages that pass through that phone. Instead of casting a net for a big catch, in other words, C.I.A. spies essentially cast a single fishing line at a specific target, and do not try to troll an entire population.


Or they can cast single fishing lines at every specific target that uses the particular device, which can be millions. Thanks for the use of troll, though I'm not sure it's canonical.

“The difference between wholesale surveillance and targeted surveillance is huge,” said Dan Guido, a director at Hack/Secure, a cybersecurity investment firm. “Instead of sifting through a sea of information, they’re forced to look at devices one at a time.”

Mr. Guido also said the C.I.A. documents did not suggest that the agency was far ahead of academic or commercial security experts. “They’re using standard tools, reading the same tech sites and blogs that I read,” he said.


Thus highlighting a general problem, I agree. Do you come to the same conclusion as I do, however, that everything should therefore be open source?

Some of the vulnerabilities described by the C.I.A. have already been remedied, he said: “The holes have been plugged.”

But Joel Brenner, formerly the country’s top counterintelligence official, said he believed the leak was “a big deal” because it would assist other countries that were trying to catch up to the United States, Russia, China and Israel in electronic spying.


Pick any four other countries at random and tell me you fear them as a group more than this set. More to the point, remember that the leaked information -- and more importantly, the unleaked tools -- have been circulating among thousands of public and private employees for years.

He added that the intelligence agencies would have to again assess the advisability of sharing secrets widely inside their walls. “If something is shared with hundreds or thousands of people, there’s a sense in which it’s already no longer a secret,” he said.


ding!

The WikiLeaks release included 7,818 web pages with 943 attachments. Many were partly redacted by the group, which said it wanted to to avoid disclosing the code for the tools.

But without the code, it was hard to assess just what WikiLeaks had obtained — and what it was sitting on. The documents indicated that the C.I.A. sought to break into Apple, Android and Windows devices — that is, the vast majority of the world’s smartphones, tablets and computers.

While the scale and nature of the C.I.A. documents appeared to catch government officials by surprise, there had been some signs a document dump was imminent. On Twitter, the organization had flagged for weeks that something big, under the WikiLeaks label “Vault 7,” was coming soon.

What is #Vault7? pic.twitter.com/PrjBU0LSAF

— WikiLeaks (@wikileaks) Feb. 4, 2017

On Feb. 16, WikiLeaks released what appeared to be a C.I.A. document laying out intelligence questions about the coming French elections that agency analysts wanted answers to, either from human spies or eavesdropping. When WikiLeaks released the cyberspying documents on Tuesday, it described the earlier document as “an introductory disclosure.”
We meet at the borders of our being, we dream something of each others reality. - Harvey of R.I.

To Justice my maker from on high did incline:
I am by virtue of its might divine,
The highest Wisdom and the first Love.

TopSecret WallSt. Iraq & more
User avatar
JackRiddler
 
Posts: 15983
Joined: Wed Jan 02, 2008 2:59 pm
Location: New York City
Blog: View Blog (0)

Re: WikiLeaks

Postby elfismiles » Tue May 15, 2018 3:40 pm

VAULT-7 Leak Update...

US identifies suspect in leak of CIA hacking tools
File photo: Joshua Schulte worked in the CIA’s Engineering Development Group, which produced the computer code, according to sources with knowledge of his employment history as well as the group’s role in developing cyber weapons.
By The Washington Post | PUBLISHED: May 15, 2018 at 12:22 pm | UPDATED: May 15, 2018 at 12:24 pm
By Shane Harris | Washington Post

WASHINGTON – The U.S. government has identified a suspect in the leak last year of a large portion of the CIA’s computer hacking arsenal, the cyber tools the agency had used to conduct espionage operations overseas, according to interviews and public documents.

But despite months of investigation, prosecutors have been unable to bring charges against the man, who is a former CIA employee currently being held in a Manhattan jail on unrelated charges.

Joshua Adam Schulte, who worked for a CIA group that designs computer code to spy on foreign adversaries, is believed to have provided the agency’s top-secret information to WikiLeaks, federal prosecutors acknowledged in a hearing in January. The anti-secrecy group published the code under the label “Vault 7” in March 2017. It was one of the most significant and potentially damaging leaks in the CIA’s history, exposing secret cyber weapons and spying techniques that also might be used against the United States, according to current and former intelligence officials.

Schulte’s connection to the leak investigation hasn’t been previously reported.

Federal authorities searched Schulte’s apartment in New York last year and obtained a personal computer equipment, notebooks, and hand-written notes according to a copy of the search warrant reviewed by The Washington Post. But that failed to provide the evidence that prosecutors needed to indict Schulte with illegally giving the information to WikiLeaks.

“Those search warrants haven’t yielded anything that is consistent with [Schulte’s] involvement in that disclosure,” Matthew Laroche, an assistant U.S. attorney in the Southern District of New York, said at a hearing on Jan. 8, according to a court transcript.

Laroche said at the time that the investigation “is ongoing,” and that Schulte “remains a target of that investigation.”

Part of that investigation, Laroche said, was analyzing whether a technology known as TOR, which allows Internet users to hide their location, “was used in transmitting classified information.”

In other hearings in Schulte’s case, prosecutors have alleged that he used TOR at his New York apartment, but they have provided as yet no evidence that he did so in order to disclose classified information. Schulte’s attorneys have said that TOR is used for all kinds of communications and have maintained that he played no role in the Vault 7 leaks.

Schulte is currently in a Manhattan jail on charges of possessing, receiving, and transporting child pornography, according to an indictment filed last September. He has pleaded not guilty.

A former federal prosecutor, who is not connected to the case, said that it’s not unusual to hold a suspect in one crime on unrelated charges, and that the months Schulte has spent in jail doesn’t necessarily mean the government’s case has hit a wall. The former prosecutor, who spoke on the condition of anonymity to discuss an open investigation, also said that if government lawyers acknowledged in a public hearing that Schulte was a target, they probably believe he acted alone.

In documents, prosecutors allege that they found a large cache of child pornography on a server that was maintained by Schulte. But he has argued that anywhere from 50 to 100 people had access to that server, which Schulte, now 29, designed several years ago in order to share movies and other digital files.

Schulte worked in the CIA’s Engineering Development Group, which produced the computer code, according to sources with knowledge of his employment history as well as the group’s role in developing cyber weapons.

At the time of the leak, people who had worked with that group said that suspicion had mainly focused on contractors, not full-time CIA employees like Schulte. It’s not clear whether the government is pursuing contractors as part of the leak investigation, but prosecutors haven’t mentioned anyone other than Schulte in court proceedings.

Schulte, who also worked for the National Security Agency before joining the CIA, left the intelligence community in 2016 and took a job in the private sector, according to a lengthy statement he wrote that was reviewed by the Post.

The CIA declined to comment.

Schulte said in the statement that he joined the intelligence community to fulfill what he saw as a patriotic duty to respond to the Sept. 11, 2001, attacks.

Schulte also claimed that he reported “incompetent management and bureaucracy” at the CIA to both that agency’s inspector general as well as a congressional oversight committee. That painted him as a disgruntled employee, he said, and when he left the CIA in 2016, suspicion fell upon him as “the only one to have recently departed [the CIA engineering group] on poor terms,” Schulte wrote.

Schulte said he had also been planning a vacation with his brother to Cancun, which may have given the appearance that he was trying to flee the country.

“Due to these unfortunate coincidences the FBI ultimately made the snap judgment that I was guilty of the leaks and targeted me,” Schulte said.

Schulte, who has launched a webpage to raise money for his defense, claims that he initially provided assistance to the FBI’s investigation. Following the search of his apartment in March 2017, prosecutors waited six months to bring the child pornography charges.

The Washington Post’s Ellen Nakashima contributed to this report.

https://www.mercurynews.com/2018/05/15/ ... ing-tools/



seemslikeadream » 07 Mar 2017 17:30 wrote:Vault 7: CIA Hacking Tools Revealed

https://wikileaks.org/ciav7p1/


New Wikileaks Series Details CIA's 'Specialized Unit' Dedicated to Creating iOS Exploits
Tuesday March 7, 2017 8:37 am PST by Mitchel Broussard
In a new series of leaks focusing on the United States Central Intelligence Agency, code named "Vault 7," Wikileaks has revealed 8,761 documents discovered within an isolated network in Langley, Virginia that "amounts to more than several hundred million lines of code." The code contains what Wikileaks referred to as a "hacking arsenal" of malware, viruses, trojans, and weaponized "zero day" exploits for iOS devices, that could give anyone in possession of the code "the entire hacking capacity of the CIA."

This "Year Zero" release is the first in the full Vault 7 series by Wikileaks, and is said to act as an introduction to the capacity and means of the CIA's covert hacking program. The agency's abilities can take aim at a number of popular consumer products from companies like Apple, Google, Samsung, and Microsoft, turning everything from an iPhone to a smart TV into a "covert microphone."
<snip>

https://www.macrumors.com/2017/03/07/wi ... -exploits/


<snip>
User avatar
elfismiles
 
Posts: 8511
Joined: Fri Aug 11, 2006 6:46 pm
Blog: View Blog (4)

Re: WikiLeaks

Postby seemslikeadream » Wed May 16, 2018 7:32 am

Joshua Schulte named as suspect in 'Vault 7' leak of CIA tools to Wikileaks, but charged instead over child porn


Federal investigators believe a man who once worked for the U.S. Central Intelligence Agency is responsible for last year's massive leak of Top Secret CIA hacking tools, court documents reveal.

The suspect has been named as Joshua Adam Schulte, 29, who lived in New York, and is now in federal jail in Manhattan--not for the hack, but on child pornography charges.
https://boingboing.net/2018/05/15/joshu ... e-cia.html


FBI Search Of CIA Leak Suspect Turned Up Photos Of Sex Assault On Unconscious Friend
The government suspects that Joshua Adam Schulte gave documents to WikiLeaks, but they’re holding him on child pornography charges.
https://www.huffingtonpost.com/entry/jo ... 3fb50b8e79
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Previous

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 39 guests