• We have updated the guidelines regarding posting political content: please see the stickied thread on Website Issues.
If she was up against anyone but Trump now, and had been up against anyone but Bernie (I like the guy, but he was never going to be a serious proposition) earlier, then I think it would have had more of an impact.
As it is, unless Assange really does have a trick or two up his sleeve, she'll be the next President.

Bernie deliberately downplayed the emails early in the campaign. I think he, like a lot of the liberal/left, thought the issue was exaggerated. Actually said it shouldn't be an issue. Too late for him to change tack later.
 
ClAskMDVEAA6it7.jpg
 
Bernie deliberately downplayed the emails early in the campaign. I think he, like a lot of the liberal/left, thought the issue was exaggerated. Actually said it shouldn't be an issue. Too late for him to change tack later.

It was the ilicit server thst he shrugged off. If the content of the emails - as yet unclear - brings new issues to light, he'll capitalise for certain.
 
http://sputniknews.com/russia/20160814/1044263136/rt-hack-russia-hack-ddos.html

RT Besieged by DDoS Attacks Days After US Think Tank Called for Cyber Terrorism

23:21 14.08.2016(updated 02:44 15.08.2016)

Hackers bombarded RT with a well-planned series of Distributed Denial of Service (DDoS) attacks one week after the Atlantic Council wrote an article suggesting preemptive cyber terrorism against RT and the Moscow Metro.
Last week the influential Atlantic Council led by President Obama’s former Ambassador to Singapore and failed 2012 Republican candidate Jon Huntsman released a paper contemplating preemptive cyber attacks against the Russian infrastructure and RT’s offices. This week, RT was the target of the exact type of cyber terrorism that was postulated in the article creating cause for concern.

RT’s systems have been bombarded throughout the week by a "particularly well-planned series of Distributed Denial of Service (DDoS) attacks that continued into early Friday" the outlet said in an article. The attacks targeted the station’s data centers and internet provider in the US, Europe and Russia.

The attack, which if conducted by a government would amount to an instance of censorship, caused repeated disruptions for RT.com visitors forcing the station to undertake necessary actions to prevent further attacks. According to RT’s IT specialists, "the attackers were trying to overwhelm to provider’s capacity."

The attacks, according to IT experts, all originate from the same source as is established by the tactics and code signature used by the attackers. The hackers were deemed to be sophisticated selecting precise targets in order to create maximum disruption.

"It looks like the attackers are continuously studying the company’s outer network infrastructure and its security mechanisms. The cyberattacks that we are seeing are not the most powerful, but they are different from hundreds of others in their cunning methods and analysis – they are looking at how we will react or how we switch the traffic," explained RT’s Head of Interactive Projects Elvira Chudnovskaya.

The attacks on the RT system are the most substantial in years with comparable attacks striking RT.com in February 2012 and in August 2012. The hacker group AntiLeaks, which opposed Julian Assange’s WikiLeaks, took responsibility for those two prior attacks.

Whether the attacks were conducted by US government or NATO assets or were simply conducted by individuals who share a like-minded approach to the Atlantic Council remains unclear.
 
http://sputniknews.com/news/20160723/1043503404/bernie-hillary-guccifer-trump-wikileaks.html

Emailgate 2.0: WikiLeaks Cache Shows Democrats Conspired to Stop Bernie

02:45 23.07.2016(updated 10:24 23.07.2016)

Hillary Clinton’s campaign theme “I’m With Her” included the entire Democratic establishment from the beginning, actively plotting to undermine Sanders, according to documents hacked by Guccifer 2.0.
On Friday, Wikileaks released tens of thousands of Democratic Party emails provided to them by Romanian hacker Guccifer 2.0, in the latest of a wave of leaks directly hacked from DNC email servers. This leak, on the eve of Hillary Clinton’s nomination at the Democratic National Convention, may prove to be the most damaging to date.

Supporters of Vermont Senator Sanders claim that he faced an impossible fight against not only a skilled opponent, but the entire Democratic Party establishment. Sanders made this argument repeatedly before calling for the ouster of DNC chair Debbie Wasserman Schultz.

Sanders called out his party for refusing to schedule debates between the two candidates at times that would maximize viewership, for shutting down his access to DNC voter files, and orchestrating an elaborate scheme with the Hillary Victory Fund to funnel money to Clinton’s campaign, away from state party offices.

However, it appears that the intrigue that propelled Clinton, who over 70% of Americans view as crooked according to the some polls, to the nomination, despite being the single least popular Democratic candidate in US history, goes further than Sanders could have imagined.

In a May 5 email, sent by the DNC’s chief financial officer Brad Marshall to the Democratic Party’s communications director and deputy director, an elaborate plot is exposed to take down Sanders, on the basis of his heritage and religious views, in stark contradiction to the DNC’s espoused ethos of inclusion.

"It might make no difference, but for [Kentucky] and [West Virginia] can we get someone to ask his belief. Does he believe in a God. He had skated on saying he has a Jewish heritage. I think I read he is an atheist. This could make several points difference with my peeps. My Southern Baptist peeps would draw a big difference between a Jew and an atheist," reads an email from a top DNC official in May, a full month before the final primary contest in California and on the heels of a comeback romp for Sanders, suggesting that the Democratic Party would be willing to attack the religious beliefs of a candidate of their own party to benefit another candidate.

Marshall’s opinion was hardly a one-off among top DNC officials, however, with one email recipient, Amy Dancy, responding with a one word response: "Amen."

In another email chain, the DNC national press secretary plotted with the DNC communications director about planting a negative narrative about how Sanders had lost control of his entire campaign out of reckless incompetence and that it was his demeanor that caused him to struggle late in the campaign rather than a "DNC conspiracy."

"Wondering if there’s a good Bernie narrative for a story, which is that Bernie never had his act together, that his campaign was a mess. Specifically, [Schultz] had to call Bernie directly in order to get the campaign to do things because they'd either ignored or forgotten to something critical. She had to call Bernie after the data breach to make his staff to respond to our concerns. Even then they didn't get back to us, which is why we had to shut off their access in order to get them to finally let us know exactly how they snooped around [Clinton’s] data," read the email.

The message went on to say that the "Same was true with the standing committee appointments. They never got back to us with their names (HFA and even O'Malley got there's in six weeks earlier) for the committees. So, again, the chair had to call Bernie personally for his staff to finally get us critical information. So, they gave us an awful list just a few days before we had to make the announcements. It's not a DNC conspiracy, it's because they never had their act together."

Regarding false accusations that Sanders supporters had gotten violent at the Nevada State Convention after having their votes suppressed, the DNC communications director leaked a fictitious story that chairs were thrown, in a message to Nevada political reporter Jon Ralston, who ate up the spoon-fed line and kowtowed to a command to "Let’s get this around without attribution" – in other words, don’t let anybody know that the DNC made the story up.

The leaked emails prove what many already assumed, that the entire process was rigged from the start, and Sanders never had a fair shot. Whether Sanders supporters will appreciate the irony that it took a leak to prove that their candidate has been right about corruption all along, remains to be seen.
 
http://sputniknews.com/politics/20160731/1043796618/russia-putin-trump-wikileaks-hillary.html
Russia 'Almost Certainly' Not Behind WikiLeaks Dump of DNC Files

01:51 31.07.2016(updated 10:02 31.07.2016)

The Hillary campaign is caught in yet another lie as the DNC’s security firm falsely claimed that they determined the source of the hacker in a matter of hours – something that is technologically impossible.
On the eve of the Democratic Party Convention in Philadelphia, presidential candidate Hillary Clinton found herself under siege by brewing revelations from a WikiLeaks dump of DNC files exposing her campaign’s complicity in a complex scheme, along with top Democratic Party operatives and members of the mainstream media, to tilt the scales in the election against Bernie Sanders.

The release of 20,000 emails through WikiLeaks appeared set to dampen the mood for the Clinton coronation as the DNC was forced to quickly dispatch with beleaguered chairwoman Debbie Wasserman Schultz who facilitated a culture of corruption with the Party before hours later being brazenly scooped up by Hillary’s campaign perhaps in recognition for her ‘service’ in helping elect Clinton.

But then the narrative flipped on its head as Hillary’s campaign manager Robby Mook floated an outlandish assertion straight out of a Tom Clancy spy novel that "it was the Russians" who were behind the email leak and it is a conspiracy by Putin to help elect Donald Trump. That crazy conspiracy theory quickly caught fire with the media devouring the line and spreading it far and wide.

The DNC’s security firm, the same entity that failed to prevent the hack, CrowdStrike quickly rushed in to point the finger at Russia’s Military Intelligence Service, the GRU. The firm claims that it found two types of Advanced Persistent Threat (APT) malware inside the DNC’s servers intended to remain undetected for long periods of time, slowly spread inside the servers, and secretly send back information to the culprits who had planted the virus.

However, analysts with the Israeli intelligence news agency DebkaFile found more holes in these assertions than a five-dollar block of Swiss cheese and came to the conclusion that the “hacking was almost certainly not carried out by GRU’s cyber warfare branch.

First of all, the analysts blast the notion that a branch of Russian intelligence would leave obvious signatures, such as the terms "Fancy Bear" and "Cozy Bear" as claimed by CrowdStrike to be found by investigators unless their goal was to undermine Trump’s candidacy.

They also raise the question of why Russia, who is focused on securing strategic and economic data, wasting scarce resources to determine the DNC’s opinion of Bernie Sanders’ religious orthodoxy.

Then there is the fact that blaming the attack on Russia, a perennial punching bag for politicians and media whenever something goes wrong whether or not the claims are rooted in fact, was so brazenly quaint and also served as a reminder that the most famous leaker of US classified documents, Edward Snowden, continues to live free from prosecution in Russia.

Although these circumstantial points have merit, they hardly disprove the allegation that has been lodged against Russia that they were behind the hack in order to manipulate the US election. Instead, they simply seem to show that it is highly unlikely that Moscow is the culprit.

But then the analysts pointed to one incontrovertible fact that completely devastates the bold-faced allegation showing it to be predicated not on evidence but merely fabricated from whole cloth.

The security firm CrowdStrike claimed that they determined the source of the hack in a matter of two hours, but "getting to the bottom of an APT (Advanced Persistent Threat) calls for extra-powerful computers, working in conjunction with the internet service provider (ISP), and consuming weeks, if not months of analysis."

In a nutshell, CrowdStrike lied. The nature of the hack rendered it technologically impossible that they could have determined the source in time to seize on the window of political opportunity.

As Donald Trump asserted at a press conference, the hacker was probably just "some guy with a 200 IQ who can’t get out of bed in the morning" – somebody who likes to call himself Guccifer 2.0 maybe?
 
Russia has become the convenient scapegoat to be blamed for anything and else, but it appears that Assange named somebody as the leak (and even claims that he may have been murdered) :

http://sputniknews.com/politics/20160812/1044215197/us-dnc-hack-russia-sanctions-commentary.html
US Ready to Ignore WikiLeaks Hacker Revelation and Punish Russia Anyway

21:52 12.08.2016(updated 22:09 12.08.2016)

Trying to pigeonhole Moscow into the role of leading bad guy in the Democratic National Committee leak scandal, US officials have confirmed that they are considering sanctions against Russia for the hack, despite WikiLeaks' founder Julian Assange's recent hints that murdered DNC staffer Seth Rich may have been a source of the leak.

On Tuesday, WikiLeaks offered a $20,000 reward for any leads on Rich's murder. The 27-year-old staffer was shot and killed while jogging a block from his home in Washington, DC on July 10. Local police first claimed that the murder appeared to have been an attempted robbery gone bad, but Rich's family soon confirmed that nothing had been stolen, the attackers leaving behind his wallet, watch and phone.
WikiLeaks' decision to offer a reward for leads to the staffer's killing has sparked speculation that Rich may have been the source of a leak of nearly 20,000 pages of hacked emails released last month which showed the DNC's collusion with the Clinton campaign against opponent Bernie Sanders.

The emails, published ahead of the Democratic Party's convention, where Clinton was chosen as the party's nominee for president, demonstrated bias in Clinton's favor from the party establishment, and revealed everything from agreements to funnel money into Clinton's campaign while the primary was still going on, all the way up to bigoted and openly anti-Semitic recommendations from local officials to Clinton's campaign based on Sanders' Jewish heritage.
In the fallout to the revelations, the Clinton campaign chose a strategy of shooting the messenger, looking to take the sting off the allegations by playing the 'Russian card', accusing Russian intelligence, the Russian government and Russian President Vladimir Putin of personal involvement in the hack. The Democratic Party's accusations have been described as an eerie 21st century repeat of McCarthyism.

Now, the US government appears to have gotten involved directly. According to the Wall Street Journal, officials are actively considering new economic sanctions against Russia over the DNC email leak. Sources speaking to the newspaper said that officials have yet to reach a decision on exactly how to proceed, explaining that sanctions against Russia would require publically accusing Moscow, and exposing the alleged hackers' links to Russia.

If Washington moves ahead, it will signal direct involvement by the Obama administration in a case whose details remain shrouded in the shadows of a possible conspiracy. Inquisitive minds have already begun asking why, if Russia is responsible, WikiLeaks, the actual source of the leaks themselves, has offered the $20,000 bounty for information about Rich's murder.
 
A new obscure story, hackers have leaked files which would involve the NSA in a series of false flag attacks, and exposed some of their codes :
http://sputniknews.com/us/20160820/1044450599/nsa-hacked-shadow-brokers-malware.html

‘Weapons Better Than Stuxnet’: NSA Spies Get Hacked

02:11 20.08.2016(updated 02:16 20.08.2016) Get short URL

The US National Security Agency, considered the world’s most advanced electronic espionage and surveillance group, has been hacked.
An anonymous group of hackers calling itself the Shadow Brokers says it breached the networks of the world's most advanced spying agency, the NSA. The hacker group claimed Monday that it extracted software used by the NSA to hack computers and networks belonging to governments and corporations, including Cisco Systems and Fortinet Inc.

The Shadow Brokers released a bit of the captured data (some 300 MB) on the web to prove their claim. Security experts analyzed the files and agreed that the software is authentic.

The hackers have, curiously, put the rest of the software on an online auction, aiming to collect $1 billion in bitcoins. They claim that the package contains software "weapons better than Stuxnet," a malicious worm that caused significant damage to computer networks serving the Iranian nuclear program. When the online auction raises one million bitcoins (some $568 million), the group says it will release another chunk of software to the public for free.

The group claims it successfully hacked the NSA's Equation Group division. The existence of the Equation Group was first announced by Moscow-based software security group Kaspersky Lab in 2015. Kaspersky Lab called the Equation Group the most sophisticated cyber-attack group in the world, and "the most advanced… we have seen."

Whistleblower Edward Snowden provided documents that allowed the Intercept to confirm that the Equation Group is connected to the NSA.

The malware package is part of the NSA's involvement in violating vulnerabilities in computer systems, which first became publicly known in 2014, when President Barack Obama signed an order that government agencies must disclose discovered vulnerabilities to developers. But this order had a major loophole, in that vulnerabilities that have "a clear national security or law enforcement" significance can be kept secret and exploited, according to Wired. This led to the creation of massive arsenal of attack software, which is now in hands of unknown hackers.

NSA-veteran-turned-whistleblower William Binney told Sputnik's Loud & Clear that the Agency "has a tendency not to fix things," as once they report a vulnerability, "this window is closed for them and they can not see through it."

Binney says this particular attack was likely an inside job. He states that the NSA network is physically separated from the Internet, so someone inside the NSA, "another Snowden-type person," must have compromised the software and handled it over to the Shadow Brokers.

If it is not the case, and the internal network has in fact been breached from the outside, "the implications are much, much greater in terms of compromising information and data than simply [someone] draining their exploitation software."

The whistleblower also underscored the clear and present danger that, should the offensive software fall into hands of foreign specialists, it could be reverse-engineered, updated and used for attacks even after the exposed vulnerabilities are patched. Binney believes Iran is already studying Stuxnet, seeking to reverse engineer and upgrade it and use it to its own interests.

Edward Snowden has suggested that Russia is behind the Shadow Brokers. "Circumstantial evidence and conventional wisdom indicates Russian responsibility," he tweeted. His comments were added to by James A. Lewis, of the Center for Strategic and International Studies, who suggested that the NSA dump is "some Russian mind game."

Snowden has observed that the NSA leak is "likely a warning that someone can prove US responsibility for any attacks that originated from this [NSA] malware server."

"That could have significant foreign policy consequences. Particularly if any of those operations targeted US allies," he added in the next tweet.

Thus a simple hack balloons from being a cyber-security issue to possibly becoming a full-scale foreign policy crisis.
The hacking appears difficult and risky, The Intercept provided an explanation of how it could have been conducted :

https://theintercept.com/2016/08/19/the-nsa-was-hacked-snowden-documents-confirm/
 
Accusations against Russia during the US presidential campaign reamain the most widespread conspiracy theory in media outlets unlike many others that are more plausible, just because the people in charge say that it is acceptable ; and you are not allowed to call it a conspiracy theory, why ?, for no other reason that the same people in charge decided that you are forbiden to call it a conspiracy theory.

https://sputniknews.com/politics/201610141046319131-obama-russia-hack/

Obama’s Hacking-Retaliation Threat Against Russia 'Dangerous’

05:33 14.10.2016(updated 10:19 14.10.2016)

President Barack Obama’s announcement of unspecified US measures against alleged Russian hacking is a serious escalation likely based on speculation, a former scientific adviser to the US Navy’s operations chief told Sputnik.

WASHINGTON (Sputnik) — The White House announced Tuesday that Obama is considering a “proportional” response to claims by Washington that Russia’s government has interfered in the US presidential election through hacking of political groups’ computer systems.

I think this is yet another serious and unjustified escalation of empty but highly dangerous rhetoric from the US side against Russia,” Massachusetts Institute of Technology emeritus professor of science, technology and international security Theodore Postol said Thursday.
The bottom line is, nobody has any idea — nor could they if they were dealing with truly sophisticated hackers — who the true source of the breaches could be. It would all be based on pure guesswork and not on technological insight.”

Across the mainstream media in the United States, there is now a mindset of demonizing Russia, he said.

The Western behavior has simply been inexcusably reckless,” Postol asserted. “My informed guess is that the president’s allegations are based on unreliable speculations and inferences.”

In Postol’s view, sophisticated hackers would know how to go about hiding their trail of internet addresses.

I know that there are many ways to fundamentally make your IP address untraceable,” the professor said. “The claim that the hackers are highly sophisticated is fundamentally inconsistent with the claim that the US government has been able to trace their IP addresses.”

He expressed skepticism that the US government knows where the sources of the hacking are.

It cannot even be ruled out that hackers totally uninvolved with Russia could be responsible for the breaches of the Democratic [National] Committee’s computer systems. If this is the case, these hackers might intentionally leave indications that might be misidentified as indicating Russian involvement.”

Postol explained that there are many ways WikiLeaks could have received the Democratic committee’s hacked emails, which the leaked-documents website posted.

There are so many alternative possibilities that depending on the Russians seems to me the slimmest of threads.”

Postol also suggested that Obama was bluffing when he pledged retaliation against Moscow’s alleged intrusions.

As for retaliatory actions that the president could order, it is hard to imagine what they could be, since it is almost certain that the NSA [National Security Agency] and other arms of the US government are already doing everything they can possibly do with regard to Russian computer systems.”

Postol is skeptical about the NSA’s ability to uncover the real culprits.

An organization that is so brain-dead and reckless with government resources is not likely to be restrained in what it is already trying to do with the Russians.”

Postol pointed out that the NSA has used huge resources in collecting millions of communications of US citizens but, according to the White House, has not uncovered a single terrorist plot as a result.
Prior to his academic career, Postol worked for the US Congress’ Office of Technology Assessment, specializing on the MX missile, as well as serving as scientific adviser to the chief of naval operations.
 
Edward Snowden vs. Julian Assange

Not intending to be an apologist for Snowden, and realizing that he is going to portray his actions in the most positive light possible, Snowden has said that he made efforts to redact from his releases material that might endanger individuals. I also believe he genuinely saw the NSA surveillance program as threat to civil liberties. That's a whole 'nother debate.

Assange, on the other hand, simply broadcasts anything that comes his way, and consequences be damned.

So, while I might regard Snowden as idealistic but misguided, I think Assange is self-absorbed brat and a destructive force.

Just my opinion.
 
Edward Snowden vs. Julian Assange

Not intending to be an apologist for Snowden, and realizing that he is going to portray his actions in the most positive light possible, Snowden has said that he made efforts to redact from his releases material that might endanger individuals. I also believe he genuinely saw the NSA surveillance program as threat to civil liberties. That's a whole 'nother debate.

Assange, on the other hand, simply broadcasts anything that comes his way, and consequences be damned.

So, while I might regard Snowden as idealistic but misguided, I think Assange is self-absorbed brat and a destructive force.

Just my opinion.
You're probably right with that summary.
 

And the western mainstream press is controlled either by governments or their corporate allies. You could play at this yo-yo game forever, what matters is only the quality of the reported info ; and there, when it comes to news relating to the present state of the world, there is simply no comparison. Russia Today and sputnik won not because they are Russian or of a 'superior' nature, but because they told the truth By rehashing the same gross and discredited propaganda again and again, the so-called respectable western press (Foreign Affairs, The New York Times, The Washington Post, The Financial Times, The Guardian, Le Monde, L'Express, Der Spiegel etc... and their radio and television counterparts) confirmed that it has fallen at the level of the gutter press.

(Already posted, but good to remember) :
https://www.rt.com/op-edge/361300-russia-winning-information-war/
Russia winning 'information war’ – or just telling the truth?

Not everything Assange released needed to be.

The first pack or releases in 2010 was indeed of poor quality, mainly comprised of uninteresting files with only a few gems. However, the lattest releases have much improved and most of them are indeed of public interest.
 
Julian Assange having a new interview .. still stuck in that embassy I imagine because he's looking a bit pasty ..

 
Julian Assange having a new interview .. still stuck in that embassy I imagine because he's looking a bit pasty ..

It's really aged him. I think he must be getting quite depressed.
 
Yeah, the ambassador has been really spoiling him. Eccellente!
 
Who was it that ordered him that dial a pizza delivery a few years back ? .. that was comedy gold :)

I think this was the one ..


.. apparently he had another one delivered last year as well.
 
Something's happening towards Assange getting closer to leaving the embassy possibly ..

 
https://www.rt.com/usa/368621-barret-brown-wikileaks-hbgary/

‘Sniffers & taps on journalists’: WikiLeaks publishes emails as whistleblower Brown is paroled
Published time: 29 Nov, 2016 22:58Edited time: 30 Nov, 2016 11:01
http://on.rt.com/7wfh
Thousands of leaked emails from a US cybersecurity contractor were published by WikiLeaks to mark the release of whistleblowing journalist Barrett Brown from federal prison. Among other things, the emails discussed targeting journalists and governments.
Emails belonging to HBGary Federal were first obtained by hacktivist collective Anonymous in February 2011. WikiLeaks published them for the first time on Tuesday in the form of a searchable database comprised of some 60,000 emails.

The release was dedicated to Brown, a Texas journalist who spent almost two years in federal prison for his work in reporting on the HBGary leaks and the 2012 hack of the private intelligence company Stratfor. Some 5.5 million emails from that hack were published by WikiLeaks between 2013 and 2014.

In January 2014, Brown was sentenced to 63 months behind bars for obstruction of justice, threatening a federal officer and being an accessory after the fact. He was paroled Tuesday.

Among the revelations contained in the HBGary Federal emails was the company’s proposal to spy on Russia using mobile telephony and wireless “sniffers,” hinting at capabilities of the NSA before they were disclosed by whistleblower Edward Snowden in 2013.

Sniffing and fake personas
In a July 2010 email exchange, HBGary executive Greg Hoglund proposed “sniffing” operations in Russia, targeting cell phone operators Mobile TeleSystems (MTS) and Vimpelcom.

“NSA has all the collection resources you could imagine, CIA likewise has operatives coming out the wazooo. What they don't have is an ability to manage complex campaigns,” Hoglund wrote.

HBGary CEO Aaron Barr built upon the proposal by discussing the plan to infiltrate governments and groups using social media, by setting up fake “personas.”

“I will create a few personas for the executive members of the company so there can be some email traffic. You will at some point be able to use this guys [sic] accounts as compromised,” Barr wrote.

“If this looks too big we could probably pitch this as a whitepaper to either a large defense contractor like Mantech,” he added. After the 2011 hack and the resulting scandal, Barr had to resign, HBGary was sold to the Virginia-based ManTech, and the HBGary Federal subsidiary was shut down.

Collusion with Palantir
HBGary also worked with Palantir Technologies on a project targeting WikiLeaks and its volunteers, pitched to Bank of America before the whistleblowing organization released some of the bank’s documents.

Palantir, a big data analysis company serving the US military and intelligence communities, was founded by Peter Thiel – now a major backer of President-elect Donald Trump and member of his transition team.

Part of the strategy was to go after journalists who supported the work of WikiLeaks – specifically naming Glenn Greenwald (now editor of The Intercept and instrumental in publishing the Snowden disclosures).

“Without the support of people like Glenn [WikiLeaks] would fold,” said a presentation by HBGary, Palantir and Berico Technologies.

A December 2010 email from Barr to Palantir engineer Matthew Steckman gives a glimpse into how the presentation was put together.

“These are established proffessionals [sic] that have a liberal bent, but ultimately most of them if pushed will choose professional preservation over cause,” Barr wrote. That exact line made it into the presentation, which also contained a detailed dossier on WikiLeaks co-founder Julian Assange.

Among the proposed strategies were “disinformation” and creating messages intended to “sabotage or discredit the opposing organization.”

“Submit fake documents and then call out the error,” the presentation proposed – a tactic used against WikiLeaks when it began publishing emails from Hillary Clinton’s campaign chair John Podesta in October.
 
https://www.rt.com/news/369878-iceland-fbi-assange-minister/

FBI sent planeload of agents to frame Assange in Iceland, got snubbed by minister
Published time: 10 Dec, 2016 14:21
http://on.rt.com/7xee
The US sent a “planeload of FBI agents” to Iceland in 2011 to frame WikiLeaks and its co-founder Julian Assange, according to a former Icelandic minister of interior, who refused them any cooperation and asked them to cease their activities.
In June 2011, Obama administration implied to Iceland's authorities they had knowledge of hackers wanting to destroy software systems in the country, and offered help, then-Interior Minister Ogmundur Jonasson, said in an interview with the Katoikos publication.

However, Jonasson said he instantly became “suspicious” of the US good intentions, “well aware that a helping hand might easily become a manipulating hand.”

Later in the summer 2011, the US “sent a planeload of FBI agents to Iceland seeking our cooperation in what I understood as an operation set up to frame Julian Assange and WikiLeaks,” Jonasson said.

Icelanders seemed like a tough nut to crack, though.

“Since they had not been authorized by the Icelandic authorities to carry out police work in Iceland and since a crack-down on WikiLeaks was not on my agenda, to say the least, I ordered that all cooperation with them be promptly terminated and I also made it clear that they should cease all activities in Iceland immediately,” the politician said.

So the US were told to leave, and moreover, the politician made things quite clear for them.

“If I had to take sides with either WikiLeaks or the FBI or CIA, I would have no difficulty in choosing: I would be on the side of WikiLeaks,” he said.

Jónasson went on to discuss other whistleblowers like Edward Snowden: the Althing, the Icelandic parliament, debated whether Snowden should have been granted citizenship, but “there hasn't been political consensus” on the matter.

“Iceland is part of NATO and such a decision would be strongly objected to by the US,” Jonasson said.

Both whistleblowers have spent several years under protection: Assange has been staying in the Ecuadorian Embassy in London for about four years, while Snowden was granted asylum in Russia in 2013, and he is still staying at an undisclosed location there.
 
Odd..why would they need to go to Iceland to frame him?
 
'A planeload' - what sized place are we talking about?

A 747 full of men in identical suits with sunglasses and earpieces would just be too good to be true.
 
Back
Top