US Establishment’s Russia Hysteria

katsung47

Regular Member
Joined
Sep 2, 2014
Messages
237
Likes
32
Russia for sure has helped Trump to win the election by playing a big role in email hacking event. Russia won't do it for free. There must be a secret deal between the intelligence of two countries. We outsiders can only see it from some facts.

The secret deal: Hacked email were handed to Wikileaks to issue to hit Hillary Clinton.

The payment of secret deal:

1. Aleppo falls (or "liberated" from Russia side) on 12/15. Resistance and civil withdraw from East Aleppo by bus. Five years fight ends. A big victory for Russia and its allies.

2. Economic interest.

Japan pledges 300 bil. yen economic package at Abe-Putin summit

December 17, 2016

The total value of Japan's contribution in investment and loans, including through agreements between private sector firms, is around 300 billion yen ($2.54 billion), Deputy Chief Cabinet Secretary Kotaro Nogami said after the leaders' summit.

http://mainichi.jp/english/articles.../023000c#csidx7f0739f16cc5d7e8efc439f0b9b08b7
Copyright

Putin dismissed the notion that he was only interested in getting economic benefits from Japan.

"If anyone thinks we’re interested only in developing economic links and a peace deal is of secondary importance, that’s not the case," he told the same news conference. That's all for the controversial islands. He went Japan just for those business deals.
 

Alekssmol67

Regular Member
Joined
Dec 26, 2016
Messages
60
Likes
105
I want to remind that greater part of economy in the USA is built on a fight against Russia. Therefore the USA always needs an enemy. Otherwise if there will not be an enemy, then gun companies will leave off to get orders. Enormous money, milliards of dollars. And then not far and to military revolution. Therefore America always must have an enemy.
As victory of Trump and Russia are constrained, I can not understand. It is not necessary to blame us in all troubles. Vice versa, exactly the USA is guilty in many world troubles, including terrorism
 

Cutting Edge

Regular Member
Joined
Dec 22, 2016
Messages
126
Likes
168
Kissinger to Advise Trump on Bridging Gaps With Russia

POLITICS 10:08 27.12.2016

Former US State Secretary Henry Kissinger has a plan on how to reconcile Moscow and Washington that is of interest to US President-elect Donald Trump, a secret report seen by German media shows.Trump Readjusting Washington's List of Top Threats

MOSCOW (Sputnik) – The analysis of information, obtained by western European intelligence from Trump’s transition team and cited by the Bild newspaper, revealed Monday the White House would go for a "constructive cooperation" with the Kremlin.

Kissinger has reportedly met with Trump several times in the past couple of months and is rumored to be his informal foreign policy adviser.

The veteran diplomat, who served as secretary of state under presidents Richard Nixon and Gerald Ford, has spelled out how to bring the United States and Russia closer together to offset China’s military buildup.

Some of the steps include recognizing Russia’s dominance in former Soviet republics, such as Ukraine, Belarus, Georgia and Kazakhstan, as well as closing the eyes on Crimea and lifting sanctions from Russia in exchange for its pullout from eastern Ukraine, where it allegedly has troops.

US-Russian relations deteriorated under President Barack Obama. During his election campaign, Trump repeatedly pledged to undo Obama’s legacy and mend ties with Moscow. He is to be sworn in as president on January 20.

Read more: https://sputniknews.com/politics/201612271049024500-kissinger-trump-russia/
 

airtel

Senior Member
Joined
Dec 25, 2015
Messages
3,430
Likes
7,814
Country flag
Obama slaps sanctions on Russia over election hacking, expels 35 diplomats


U.S. president says 'all Americans should be alarmed by Russia's actions,' but Kremlin denies allegations

The Associated Press Posted: Dec 29, 2016 2:46 PM ET Last Updated: Dec 29, 2016 4:32 PM ET


Barack Obama says the U.S. is enacting sanctions against Russia and expelling 35 diplomats. (Jonathan Ernst/Reuters)

Related Stories
In a sweeping response to election hacking, U.S. President Barack Obama on Thursday sanctioned Russian intelligence services and their top officials and shuttered two Russian-owned compounds in the U.S. It was the strongest action the Obama administration has taken to date to retaliate for a cyberattack.

The administration also kicked out 35 Russian officials over what it called a campaign of harassment by Russia against U.S. diplomats in Moscow.

"All Americans should be alarmed by Russia's actions," Obama said in a statement released while he was vacationing in Hawaii. He added: "Such activities have consequences."

In a bid to expose Moscow's cyber aggression, the U.S. also released a detailed report about Russia's hacking infrastructure that it said was designed to help computer specialists prevent more hacking. And, Obama said more action was coming.

"These actions are not the sum total of our response to Russia's aggressive activities," Obama said in a statement released while he was vacationing in Hawaii. The U.S. has previously left open the possibility it could mount a retaliatory strike.

Russia calls sanctions 'aggressive'
The spokesman for Russian President Vladimir Putin said the new sanctions were a sign of Obama's "unpredictable and, if I may say, aggressive foreign policy" and were aimed at undermining U.S. president-elect Donald Trump.

"We think that such steps by a U.S. administration that has three weeks left to work are aimed at two things: to further harm Russian-American ties, which are at a low point as it is, as well as, obviously, to deal a blow to the foreign policy plans of the incoming administration of the president-elect," Dmitry Peskov told reporters in Moscow.

Ahead of the announcement, Russia's foreign ministry had threatened to retaliate against American diplomats if the U.S. took action against Russian officials.


U.S. President Barack Obama talks with Russia's President Vladimir Putin as they gather for a family photo with fellow world leaders at the start of the 2015 G20 summit in Turkey. Russia says relations between the two countries is 'at a low point.' (Jonathan Ernst/Reuters)

The White House has promised to release a report before Obama leaves office detailing Russia's cyber interference in U.S. elections, a move that could address Russia's complaints that the U.S. hasn't shown proof of its involvement. But the U.S. moved forward with the response Thursday even as the report has yet to be released.

Still, Obama administration officials said the list of entities Obama was sanctioning made clear who exactly the U.S. believes was behind hacking of Democratic groups and the theft of emails from Hillary Clinton's campaign chairman.

Obama ordered sanctions against two Russian intelligence services, the GRU and the FSB, plus companies the U.S. says support the GRU. The cybersecurity firm hired by the Democratic National Committee to investigate theft of its emails determined earlier this year the hacking came from the Fancy Bear group, believed to be affiliated with the GRU, Russia's military intelligence agency.


Russian President Vladimir Putin, rigtht, and GRU military intelligence head Valentin Korabelnikov, centre, listen to explanations during a visit at the new GRU military intelligence headquarters building in Moscow in 2006. The U.S. has slapped sanctions against the GRU. (ITAR-TASS via Reiters )

The president also sanctioned Lt- Gen. Korobov, the head of GRU, and three of his deputies. Other individuals sanctioned include Alexei Belan and Yevgeny Bogachev, two Russian nationals who have been wanted by the FBI for cyber crimes for years.

Obama said the hacking "could only have been directed by the highest levels of the Russian government," a contention the U.S. has used to suggest Russian President Vladimir Putin was personally involved.

72 hours to get out
Although the White House announced at the same time it was kicking out Russian officials and closing facilities, it said those were responses to other troubling Russian behaviour: harassment of U.S. diplomats by Russian personnel and police.

The 35 Russian diplomats being kicked out are intelligence operatives, Obama said. The State Department said they were being declared "persona non grata," and they were given 72 hours to leave the country.

The two compounds being closed down are recreational facilities owned by Russia's government, one in Maryland and one in New York, the U.S. said. The White House said Russia had been notified that Russia would be denied access to the sites starting noon on Friday.

Russian officials have denied the Obama administration's accusation that the Russian government was involved at the highest levels in trying to influence the U.S. presidential election.


U.S. president-elect Donald Trump has dismissed as 'ridiculous' claims Russian hacked the Democratic Party in an effort to help him win the election. (Jonathan Ernst/Reuters)

U.S. intelligence agencies concluded that Russia's goal was to help Trump win — an assessment Trump has dismissed as ridiculous.

The move puts the president-elect in the position of having to decide whether to roll back the measures once in office.


http://www.cbc.ca/news/world/russia-hacking-sanctions-diplomats-expelled-1.3915681


@gadeshi @Akim
 
Last edited:

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
Statement from the White House, USA:

. . .
Raising Awareness About Russian Malicious Cyber Activity

The Department of Homeland Security and Federal Bureau of Investigation are releasing a Joint Analysis Report (JAR) that contains declassified technical information on Russian civilian and military intelligence services’ malicious cyber activity, to better help network defenders in the United States and abroad identify, detect, and disrupt Russia’s global campaign of malicious cyber activities.
. . .


[PDF]https://www.us-cert.gov/sites/default/files/publications/JAR_16-20296.pdf[/PDF]

Response from the Foreign Ministry Spokesperson of the Russian Federation:

28 December 201619:44

Comment by Foreign Ministry Spokesperson Maria Zakharova on new threats of sanctions from the United States

2454-28-12-2016


The outgoing US administration has not given up on its hope of dealing one last blow to relations with Russia, which it has already destroyed. Using obviously inspired leaks in the US media, it is trying to threaten us again with expansion of anti-Russian sanctions, “diplomatic” measures and even subversion of our computer systems. Moreover, this final New Year’s “greeting” from Barack Obama’s team, which is already preparing to leave the White House, is being cynically presented as a response to some cyber-attacks from Moscow.

Frankly speaking, we are tired of lies about Russian hackers that continue to be spread in the United States from the very top. The Obama administration launched this misinformation half a year ago in a bid to play up to the required nominee at the November presidential election and, having failed to achieve the desired effect, has been trying to justify its failure by taking it out with a vengeance on Russian-US relations.

However, the truth about the White House-orchestrated provocation is bound to surface sooner or later. In fact, this is already happening. On December 8, US media quoted Georgia’s Secretary of State Brian Kemp as saying that the local authorities tracked down the origin of a hacker attack on his voter registration database after the election. The attack was traced to an IP address of the Department of Homeland Security. This was followed by an attempt to quickly cover up this information by a flood of new anti-Russian accusations that did not contain a single piece of evidence.

We can only add that if Washington takes new hostile steps, it will receive an answer. This applies to any actions against Russian diplomatic missions in the United States, which will immediately backfire at US diplomats in Russia. The Obama administration probably does not care at all about the future of bilateral relations, but history will hardly forgive it for this après-nous-le-deluge attitude.
__________________________

Humour:

 

Attachments

Last edited:

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
‘White House sanctioning own children now?’ Moscow blasts CNN's ‘false’ US school closure report
Published time: 30 Dec, 2016 18:06


© Mark Makela / Reuters

The CNN is spreading ‘false information’ by reporting that Russia closed the Anglo-American School of Moscow in retaliation to a new set of US sanctions, Russian Foreign Ministry spokeswoman Maria Zakharova said.
“It’s a lie. It appears the White House has completely lost its mind and is now coming up with sanctions against their own children,” Zakharova commented on the report on her Facebook page.

“The CNN broadcaster and other Western media have again distributed false information citing official US sources,” the spokeswoman added.

The Anglo-American School of Moscow has also denied media speculation, with director Ian Forster writing on Facebook that the “school is planning to open as scheduled following the New Year’s break.”

upload_2016-12-30_21-39-28.png

Earlier, CNN cited an unnamed US official who claimed that the Russian authorities ordered the closure of the Anglo-American School of Moscow, attended by children from the US, UK, and Canadian embassy staffs, and a US Embassy vacation house in Serebryany Bor.

The report was quickly picked up by other Western media outlets, which came up with juicy, Star Wars-style headlines for their stories, including “Russia Strikes Back: Moscow Closes US School in Response to Obama Sanctions,” from ABC, and “Putin fires back by closing American school and embassy vacation home in Moscow…” from the Daily Mail.

The CNN source called the move a direct retaliation to the closure of two Russian diplomatic compounds in Maryland and New York, which US President Barack Obama announced on Thursday as part of a set of new sanctions against Russian.


According to Obama, the countermeasures were introduced in response to what he called “the Russian government’s aggressive harassment of US officials and cyber operations aimed at the US election.”

READ MORE: US expels 35 Russian diplomats, closes 2 compounds

Thirty-five Russian diplomats have been expelled from the US, and nine Russian entities, including the GRU (Russian Military Intelligence) and the FSB (Federal Security Service), added to Washington’s blacklist.

The facilities in Maryland and New York, located in the coastal area, were used by Russian Embassy staff for recreational purposes. Many diplomats and their families who went there to celebrate New Year’s were forced to leave after the announcement of the sanctions.


Russian President Vladimir Putin said that Moscow will not respond in kind to the US restrictions.

“We won't cause problems for American diplomats. We’re not going to expel anybody. We won’t forbid their families and kids from using familiar vacation spots during the New Year holidays,” he said.

READ MORE: Putin: Russia will not expel anyone in response to US sanctions

“Moreover, I invite the children of all American diplomats with accreditation in Russia to New Year’s and Christmas festivities in the Kremlin,” Putin added.

Though the Russian leader expressed regret that President Obama is concluding his term “in such a way,” he added: “I still wish him and his family a Happy New Year.
“I also wish President-elect Donald Trump and the entire American people a Happy New Year!”

According to Putin, Russia will “take further moves on restoring Russian-American relations based on the policies that the administration of President-elect Donald Trump adopts.”
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
Something About This Russia Story Stinks

Nearly a decade and a half after the Iraq-WMD faceplant, the American press is again asked to co-sign a dubious intelligence assessment

In an extraordinary development Thursday, the Obama administration announced a series of sanctions against Russia. Thirty-five Russian nationals will be expelled from the country. President Obama issued a terse statement seeming to blame Russia for the hack of the Democratic National Committee emails.
Russia at first pledged, darkly, to retaliate, then backed off. The Russian press today is even reporting that Vladimir Putin is inviting "the children of American diplomats" to "visit the Christmas tree in the Kremlin," as characteristically loathsome/menacing/sarcastic a Putin response as you'll find.
Many reporters I know are quietly freaking out about having to go through that again. We all remember the WMD fiasco.

"It's déjà vu all over again" is how one friend put it.
You can see awkwardness reflected in the headlines that flew around the Internet Thursday. Some news agencies seemed split on whether to unequivocally declare that Russian hacking took place, or whether to hedge bets and put it all on the government to make that declaration, using "Obama says" formulations.
The New York Times was more aggressive, writing flatly, "Obama Strikes Back at Russia for Election Hacking." It backed up its story with a link to a joint FBI/Homeland Security report that details how Russian civilian and military intelligence services (termed "RIS" in the report) twice breached the defenses of "a U.S. political party," presumably the Democrats.
This report is long on jargon but short on specifics. More than half of it is just a list of suggestions for preventive measures.

At one point we learn that the code name the U.S. intelligence community has given to Russian cyber shenanigans is GRIZZLY STEPPE, a sexy enough detail.

But we don't learn much at all about what led our government to determine a) that these hacks were directed by the Russian government, or b) they were undertaken with the aim of influencing the election, and in particular to help elect Donald Trump.
The "small price" is an eyebrow-raiser. Also, like the WMD story, there's an element of salesmanship the government is using to push the hacking narrative that should make reporters nervous. Take this line in Obama's statement about mistreatment of American diplomats in Moscow:
Adding to the problem is that in the last months of the campaign, and also in the time since the election, we've seen an epidemic of factually loose, clearly politically motivated reporting about Russia. Democrat-leaning pundits have been unnervingly quick to use phrases like "Russia hacked the election."
This has led to widespread confusion among news audiences over whether the Russians hacked the DNC emails (a story that has at least been backed by some evidence, even if it hasn't always been great evidence), or whether Russians hacked vote tallies in critical states (a far more outlandish tale backed by no credible evidence).
Then there was the episode in which the Washington Post ran that breathless story about Russians aiding the spread of "fake news." That irresponsible story turned out to have been largely based on one highly dubious source called "PropOrNot" that identified 200 different American alternative media organizations as "useful idiots" of the Russian state.

The Post eventually distanced itself from the story, saying it "does not itself vouch for the validity of PropOrNot's findings." This was a very strange thing to say in a statement that isn't an outright retraction. The idea that it's OK to publish an allegation when you yourself are not confident in what your source is saying is a major departure from what was previously thought to be the norm in a paper like the Post.
There have been other excesses. An interview with Julian Assange by an Italian newspaper has been bastardized in Western re-writes, with papers like The Guardian crediting Assange with "praise" of Trump and seemingly flattering comments about Russia that are not supported by the actual text. (The Guardian has now "amended" a number of the passages in the report in question).
And reports by some Democrat-friendly reporters – like Kurt Eichenwald, who has birthed some real head-scratchers this year, including what he admitted was a baseless claim that Trump spent time in an institution in 1990 – have attempted to argue that Trump surrogates may have been liaising with the Russians because they either visited Russia or appeared on the RT network. Similar reporting about Russian scheming has been based entirely on unnamed security sources.
The outgoing Democrats could just be using an over-interpreted intelligence "assessment" to delegitimize the incoming Trump administration and force Trump into an embarrassing political situation: Does he ease up on Russia and look like a patsy, or escalate even further with a nuclear-armed power?
We just don't know, which is the problem.

We ought to have learned from the Judith Miller episode. Not only do governments lie, they won't hesitate to burn news agencies. In a desperate moment, they'll use any sucker they can find to get a point across.
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
Russia Hysteria Infects WashPost Again: False Story About Hacking U.S. Electric Grid


Glenn Greenwald

December 31 2016, 8:44 a.m.
(updated below)

THE WASHINGTON POST on Friday reported a genuinely alarming event: Russian hackers have penetrated the U.S. power system through an electrical grid in Vermont. The Post headline conveyed the seriousness of the threat:



. . .

The Post article contained grave statements from Vermont officials of the type politicians love to issue after a terrorist attack to show they are tough and in control. The state’s Democratic governor, Peter Shumlin, said:

Vermonters and all Americans should be both alarmed and outraged that one of the world’s leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality of life, economy, health, and safety. This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling.​

Vermont Sen. Patrick Leahy issued a statement warning: “This is beyond hackers having electronic joy rides — this is now about trying to access utilities to potentially manipulate the grid and shut it down in the middle of winter. That is a direct threat to Vermont and we do not take it lightly.”

. . .


. . .

The Post’s story also predictably and very rapidly infected other large media outlets. Reuters thus told its readers around the world: “A malware code associated with Russian hackers has reportedly been detected within the system of a Vermont electric utility.”

WHAT’S THE PROBLEM here? It did not happen.

There was no “penetration of the U.S. electricity grid.” The truth was undramatic and banal. Burlington Electric, after receiving a Homeland Security notice sent to all U.S. utility companies about the malware code found in the DNC system, searched all its computers and found the code in a single laptop that was not connected to the electric grid.

Apparently, the Post did not even bother to contact the company before running its wildly sensationalistic claims, so Burlington Electric had to issue its own statement to the Burlington Free Press, which debunked the Post’s central claim (emphasis in original): “We detected the malware in a single Burlington Electric Department laptop NOT connected to our organization’s grid systems.”

. . .

As the actual truth emerged once the utility company issued its statement, the Post rushed to fix its embarrassment, beginning by dramatically changing its headline:



. . .

As journalists realized what did — and did not — actually happen here, the reaction was swift:


. . .

THIS MATTERS NOT only because one of the nation’s major newspapers once again published a wildly misleading, fearmongering story about Russia. It matters even more because it reflects the deeply irrational and ever-spiraling fever that is being cultivated in U.S. political discourse and culture about the threat posed by Moscow.

The Post has many excellent reporters and smart editors. They have produced many great stories this year. But this kind of blatantly irresponsible and sensationalist tabloid behavior — which tracks what they did when promoting that grotesque PropOrNot blacklist of U.S. news outlets accused of being Kremlin tools — is a byproduct of the Anything Goes mentality that now shapes mainstream discussion of Russia, Putin, and the Grave Threat to All Things Decent in America that they pose.

. . .

Those interested in a sober and rational discussion of the Russia hacking issue should read the following:

(1) Three posts by cybersecurity expert Jeffrey Carr: first, on the difficulty of proving attribution for any hacks; second, on the irrational claims on which the “Russia hacked the DNC” case is predicated; and third, on the woefully inadequate, evidence-free report issued by the Department of Homeland Security and FBI this week to justify sanctions against Russia.

(2) Yesterday’s Rolling Stone article by Matt Taibbi, who lived and worked for more than a decade in Russia, titled: “Something About This Russia Story Stinks.”

(3) An Atlantic article by David A. Graham on the politics and strategies of the sanctions imposed this week on Russia by Obama; I disagree with several of his claims, but the article is a rarity: a calm, sober, rational assessment of this debate.

. . .

UPDATE: Just as The Guardian had to do just two days ago regarding its claim about WikiLeaks and Putin, the Washington Post has now added an editor’s note to its story acknowledging that its key claim was false:


Is it not very clear that journalistic standards are being casually dispensed with when the subject is Russia?
___________________________________________

Read full story; it is more fun: https://theintercept.com/2016/12/31...-false-story-about-hacking-u-s-electric-grid/
 

IndianHawk

Senior Member
Joined
Sep 24, 2016
Messages
9,058
Likes
37,672
Country flag
Russia Hysteria Infects WashPost Again: False Story About Hacking U.S. Electric Grid


Glenn Greenwald

December 31 2016, 8:44 a.m.
(updated below)

THE WASHINGTON POST on Friday reported a genuinely alarming event: Russian hackers have penetrated the U.S. power system through an electrical grid in Vermont. The Post headline conveyed the seriousness of the threat:



. . .

The Post article contained grave statements from Vermont officials of the type politicians love to issue after a terrorist attack to show they are tough and in control. The state’s Democratic governor, Peter Shumlin, said:

Vermonters and all Americans should be both alarmed and outraged that one of the world’s leading thugs, Vladimir Putin, has been attempting to hack our electric grid, which we rely upon to support our quality of life, economy, health, and safety. This episode should highlight the urgent need for our federal government to vigorously pursue and put an end to this sort of Russian meddling.​

Vermont Sen. Patrick Leahy issued a statement warning: “This is beyond hackers having electronic joy rides — this is now about trying to access utilities to potentially manipulate the grid and shut it down in the middle of winter. That is a direct threat to Vermont and we do not take it lightly.”

. . .


. . .

The Post’s story also predictably and very rapidly infected other large media outlets. Reuters thus told its readers around the world: “A malware code associated with Russian hackers has reportedly been detected within the system of a Vermont electric utility.”

WHAT’S THE PROBLEM here? It did not happen.

There was no “penetration of the U.S. electricity grid.” The truth was undramatic and banal. Burlington Electric, after receiving a Homeland Security notice sent to all U.S. utility companies about the malware code found in the DNC system, searched all its computers and found the code in a single laptop that was not connected to the electric grid.

Apparently, the Post did not even bother to contact the company before running its wildly sensationalistic claims, so Burlington Electric had to issue its own statement to the Burlington Free Press, which debunked the Post’s central claim (emphasis in original): “We detected the malware in a single Burlington Electric Department laptop NOT connected to our organization’s grid systems.”

. . .

As the actual truth emerged once the utility company issued its statement, the Post rushed to fix its embarrassment, beginning by dramatically changing its headline:



. . .

As journalists realized what did — and did not — actually happen here, the reaction was swift:


. . .

THIS MATTERS NOT only because one of the nation’s major newspapers once again published a wildly misleading, fearmongering story about Russia. It matters even more because it reflects the deeply irrational and ever-spiraling fever that is being cultivated in U.S. political discourse and culture about the threat posed by Moscow.

The Post has many excellent reporters and smart editors. They have produced many great stories this year. But this kind of blatantly irresponsible and sensationalist tabloid behavior — which tracks what they did when promoting that grotesque PropOrNot blacklist of U.S. news outlets accused of being Kremlin tools — is a byproduct of the Anything Goes mentality that now shapes mainstream discussion of Russia, Putin, and the Grave Threat to All Things Decent in America that they pose.

. . .

Those interested in a sober and rational discussion of the Russia hacking issue should read the following:

(1) Three posts by cybersecurity expert Jeffrey Carr: first, on the difficulty of proving attribution for any hacks; second, on the irrational claims on which the “Russia hacked the DNC” case is predicated; and third, on the woefully inadequate, evidence-free report issued by the Department of Homeland Security and FBI this week to justify sanctions against Russia.

(2) Yesterday’s Rolling Stone article by Matt Taibbi, who lived and worked for more than a decade in Russia, titled: “Something About This Russia Story Stinks.”

(3) An Atlantic article by David A. Graham on the politics and strategies of the sanctions imposed this week on Russia by Obama; I disagree with several of his claims, but the article is a rarity: a calm, sober, rational assessment of this debate.

. . .

UPDATE: Just as The Guardian had to do just two days ago regarding its claim about WikiLeaks and Putin, the Washington Post has now added an editor’s note to its story acknowledging that its key claim was false:


Is it not very clear that journalistic standards are being casually dispensed with when the subject is Russia?
___________________________________________

Read full story; it is more fun: https://theintercept.com/2016/12/31...-false-story-about-hacking-u-s-electric-grid/
Every nation needs enemies. Some part-time to bullying and some scary ones to justify own defense programs.

Americans are yet not ready to accept china as the new arch enemy due to economics involved . So the ghost of USSR is kept alive and Russia becomes the soft target for entire US to go on a hysterical overdrive.

When will USA wake up I woder:scared2:
 

SANITY

Regular Member
Joined
Oct 16, 2014
Messages
695
Likes
305
Need to deliver a message, use Couriers instead of e-mails: Trump

President-elect Donald Trump says that "no computer is safe" when it comes to keeping information private, expressing new skepticism about the security of online communications his administration is likely to use for everything from day-to-day planning to international relations.
Trump rarely uses email or computers despite his frequent tweeting.
"You know, if you have something really important, write it out and have it delivered by courier, the old-fashioned way. Because I'll tell you what: No computer is safe,"Trump told reporters during his annual New Year's Eve bash. "I don't care what they say."
Trump has repeatedly cast aside allegations by U.S. intelligence agencies that Russia tried to influence the presidential election through hacking. President Barack Obama earlier this week ordered sanctions on Russian spy agencies, closed two Russian compounds and expelled 35 diplomats the U.S. said were really spies. The Russian government has denied the allegations.
Trump, who has said that he plans to meet with intelligence officials next to week to learn more about the allegations, said he wants U.S. officials "to be sure because it's a pretty serious charge." He pointed to intelligence failures over the existence of weapons of mass destruction in Iraq before the U.S. invasion, and declared himself an expert in the area.
"I know a lot about hacking. And hacking is a very hard thing to prove, so it could be somebody else," he said.
He added, cryptically, that he also knows "things that other people don't know. And so they cannot be sure of the situation."
Trump made the comments during his annual New Year's Eve bash at his Mar-a-Lago club. Hundreds of guests gathered in the club's grand ballroom, including action star Sylvester Stallone and romance novel model Fabio. Reporters were invited to watch as guests arrived.
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
Every nation needs enemies. Some part-time to bullying and some scary ones to justify own defense programs.

Americans are yet not ready to accept china as the new arch enemy due to economics involved . So the ghost of USSR is kept alive and Russia becomes the soft target for entire US to go on a hysterical overdrive.

When will USA wake up I woder:scared2:
Pardon the expletives, but the message is pretty clear. This wanton McCarthyism isn't working any more.

Trump Ignores Obama's Obvious Trap, Praises Putin on Sanctions
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
WikiLeaks founder: Obama admin trying to ‘delegitimize’ Trump
BY JENNIFER CALFAS - 01/02/17 09:55 PM EST



© Getty Images

WikiLeaks founder Julian Assange says there’s an “obvious” reason the Obama administration has focused on Russia’s alleged role in Democratic hacks leading up to Donald Trump’s electoral win.

“They’re trying to delegitimize the Trump administration as it goes into the White House,” Assange said during an interview with Fox News’s Sean Hannity airing Tuesday night, according to a transcript of excerpts from the network.

“They are trying to say that President-elect Trump is not a legitimate president,” Assange said during the interview, which was conducted at the Ecuadorian embassy in London where he has been staying.

“Our publications had wide uptake by the American people, they’re all true,” Assange continued. “But that’s not the allegation that’s being presented by the Obama White House.”

Assange reiterated the group’s denial that Russia was the source of the Democratic documents released over the summer.

“Our source is not a state party, so the answer for our interactions is no,” he said.

In December, Assange told Hannity that the documents the anti-secrecy group received looked “very much like they’re from the Russians” but said his source was not them.

When asked if he thought WikiLeaks influenced the 2016 election, Assange pointed to private comments from members of the Democratic National Committee (DNC) and Hillary Clinton’s campaign in documents published by the group.

“Did [WikiLeaks] change the outcome of the election? Who knows, it’s impossible to tell,” Assange said.

“But if it did, the accusation is that the true statements of Hillary Clinton and her campaign manager, John Podesta, and the DNC head Debbie Wasserman Schultz, their true statements is what changed the election.”
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
I don't buy the Russian hack story.

But I think Assange is being a bit disingenous, the russian govt. or any state party could simply tip off hacker (groups), right?
Tip off a hacker group? You mean a government could inform a hacker group how to infiltrate? Sure, I don't see why not.

Do not discount the leak theory. It is possible there was no hack at all, but someone from within DNC leaked out those emails.
 

Razor

STABLE GENIUS
Senior Member
Joined
Feb 7, 2011
Messages
7,701
Likes
9,099
Country flag
Tip off a hacker group? You mean a government could inform a hacker group how to infiltrate? Sure, I don't see why not.
Yes, when a govt. wants something out without the publicity/accountability, then usually do stuff like that.
Do not discount the leak theory. It is possible there was no hack at all, but someone from within DNC leaked out those emails.
I'm not familiar with that theory; haven't been following this whole event much, actually.
Why would the DNC do it to itself, don't like Hillary much?
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
I'm not familiar with that theory; haven't been following this whole event much, actually.
Why would the DNC do it to itself, don't like Hillary much?
DNC wouldn't do. Someone from DNC would do. DNC was not entirely made up of Hillary clique. They had Bernie supporters too, who were eventually ejected, including Tulsi Gabbard, who resigned, or was made to resign.

Have you looked up Seth Rich? If not, please do.

Do not be shy of reading up "conspiracy theory" websites. If Trump election is any trend, they might be more reliable than the mainstream media.
 

pmaitra

Senior Member
Joined
Mar 10, 2009
Messages
33,262
Likes
19,594
So, it was a lot of crying wolf, when none existed!

 

katsung47

Regular Member
Joined
Sep 2, 2014
Messages
237
Likes
32
940. The FBI interfere US president election (12/29/2016)


The FBI played an active role to interfere the US 2016 president election. It hit Democrate's nominee Hillary Clinton by email gate to help its candidate Donald Trump. The evident scene was in July 5 during Chilcot report. "FBI Director Comey potentially gave Clinton’s political rivals some ammunition, conceding there was "evidence of mishandling” classified information and that an FBI employee who did the same “would face consequences for this.”
The FBI didn't indict Clinton because they have no evidence that Clinton intended to do wrong with her email setup."(washingtonpost.com) In fact, this is common for others. Powell had done samething. Why they beat the drum this time on Clinton? Because this time the FBI need a candidate of their own to handle a criminal case. So they determined to help Trump to win the election. This was also the time the Feds made a secret deal with Russian to hack Clinton's computer.

So then Trump started to call for Russian's help. Why not China? Because he knew they had a deal with Russia already.

Donald J. Trump said on Wednesday that he hoped Russian intelligence services had successfully hacked Hillary Clinton’s email, and encouraged them to publish whatever they may have stolen, essentially urging a foreign adversary to conduct cyberespionage against a former secretary of state.

—JULY 27, 2016

https://myaccount.nytimes.com/mobil...itics/donald-trump-russia-clinton-emails.html
What Russian had hacked? Maybe there was something important. Because in President Debate, Trump intimidated his rival hillary that he'd have special prosecutor and "you'd be in jail".

On 10/28, the FBI director Comey reopened Clintion email investigation, then dramatically dropped the investigation on 11/6. A powerful department of the nation so openly, actively interfere in president election is unprecedented.
 

hit&run

United States of Hindu Empire
Mod
Joined
May 29, 2009
Messages
14,104
Likes
63,370
Obama has become sore loser. Everyday he is inventing one after another excuse to make transition bitter.
 

Latest Replies

Global Defence

New threads

Articles

Top