• We have updated the guidelines regarding posting political content: please see the stickied thread on Website Issues.
'A planeload' - what sized place are we talking about?

A 747 full of men in identical suits with sunglasses and earpieces would just be too good to be true.
It definitely would... As I was reading the article, I had more the picture of a Learjet or a Falcon, who knows ?
 
All crammed into a lil piper aircraft, bit like clowns in a mini

heineken3_47991180-A599-11E3-ACD4005056A302E6.jpg
 
Odd..why would they need to go to Iceland to frame him?
Possibly (and I'm just guessing) Iceland may have offered Assange asylum if he could get there.
It seems to be the last place on Earth with democracy.
 
This is a nice one:
https://medium.com/@CleetusBocefus/...ar-between-cia-vs-nsa-3fdc2bdec59b#.5bs88yz78

.... What if the shadow brokers incident is CIA tit-for-tat retribution against NSA email leaks? Hack or steal NSA tools? Embarrass them? Get them broken up, fired? Sounds far fetched? Clapper and Carter tried to get Rogers fired. They also called for the breakup of NSA. McCain and Gram are fighting hard as hell not to. Red vs Blue. Look it up for yerself! DOD and CIA have had a turf war going back to the Afghanistan and Iraq Wars bout whose job it was to run paramilitary operations. ....
 
And this is also a nice one:
http://www.dailymail.co.uk/news/article-4039080/GCHQ-fear-German-spies-t-trusted.html

Relations between British and German spy chiefs have hit rock bottom because London says its counterparts in Berlin cannot be trusted to keep secrets.
At a time of escalating Islamic terror threats across Europe, Germany’s spy agency BND is being frozen out by GCHQ and the National Security Agency in the US.
Both London and Washington believe insecure German data servers have contributed to the leaking of tens of thousands of classified documents to WikiLeaks.
 
Oooh! This gift keeps on giving :glee:

https://medium.com/@thegrugq/the-great-cyber-game-commentary-3f821f0db749#.hqj4x5m6e

The Shadow Brokers are revealing that they have access to tooling and exploits that only exist inside the classified networks of the NSA. They literally just dropped “we had (have?) access to the High Side of NSA networks and we don’t care that you know.” Not a cheap piece of information to reveal.

https://medium.com/@thegrugq/the-great-cyber-game-commentary-2-33c9b79ca8ac#.hyb3w8kql

These guys are hilarious, but they also operate like an intelligence agency. They do deep research and build a deliverable information product that they believe will resonate with their target audience. Analyzing it is like semiotics and lit crit on steroids, with a deep background in cyber, geopolitics and you still have to spend a lot of time in Google.
 
Last edited:
http://www.dailymail.co.uk/news/art...termediary-disgusted-Democratic-insiders.html

EXCLUSIVE: Ex-British ambassador who is now a WikiLeaks operative claims Russia did NOT provide Clinton emails - they were handed over to him at a D.C. park by an intermediary for 'disgusted' Democratic whistleblowers
  • Craig Murray, former British ambassador to Uzbekistan and associate of Julian Assange, told the Dailymail.com he flew to Washington, D.C. for emails
  • He claims he had a clandestine hand-off in a wooded area near American University with one of the email sources
  • The leakers' motivation was 'disgust at the corruption of the Clinton Foundation and the 'tilting of the primary election playing field against Bernie Sanders'
  • Murray says: 'The source had legal access to the information. The documents came from inside leaks, not hacks'
  • 'Regardless of whether the Russians hacked into the DNC, the documents Wikileaks published did not come from that,' Murray insists
  • Murray is a controversial figure who was relieved of his post as British ambassador amid allegations of misconduct but is close to Wikileaks
By Alana Goodman In Washington, Dc For Dailymail.com

Published: 20:33 GMT, 14 December 2016 | Updated: 23:01 GMT, 14 December 2016




  • A Wikileaks envoy today claims he personally received Clinton campaign emails in Washington D.C. after they were leaked by 'disgusted' whisteblowers - and not hacked by Russia.

    Craig Murray, former British ambassador to Uzbekistan and a close associate of Wikileaks founder Julian Assange, told Dailymail.com that he flew to Washington, D.C. for a clandestine hand-off with one of the email sources in September.

    'Neither of [the leaks] came from the Russians,' said Murray in an interview with Dailymail.com on Tuesday. 'The source had legal access to the information. The documents came from inside leaks, not hacks.'

    His account contradicts directly the version of how thousands of Democratic emails were published before the election being advanced by U.S. intelligence.

    Murray is a controversial figure who was removed from his post as a British ambassador amid allegations of misconduct. He was cleared of those but left the diplomatic service in acrimony.

    His links to Wikileaks are well known and while his account is likely to be seen as both unprovable and possibly biased, it is also the first intervention by Wikileaks since reports surfaced last week that the CIA believed Russia hacked the Clinton emails to help hand the election to Donald Trump.

    Murray's claims about the origins of the Clinton campaign emails comes as U.S. intelligence officials are increasingly confident that Russian hackers infiltrated both the Democratic National Committee and the email account of top Clinton aide John Podesta.

    In Podesta's case, his account appeared to have been compromised through a basic 'phishing' scheme, the New York Times reported on Wednesday.

    U.S. intelligence officials have reportedly told members of Congress during classified briefings that they believe Russians passed the documents on to Wikileaks as part of an influence operation to swing the election in favor of Donald Trump.

    But Murray insisted that the DNC and Podesta emails published by Wikileaks did not come from the Russians, and were given to the whistleblowing group by Americans who had authorized access to the information.

    'Neither of [the leaks] came from the Russians,' Murray said. 'The source had legal access to the information. The documents came from inside leaks, not hacks.'

    He said the leakers were motivated by 'disgust at the corruption of the Clinton Foundation and the tilting of the primary election playing field against Bernie Sanders.'

    Murray said he retrieved the package from a source during a clandestine meeting in a wooded area near American University, in northwest D.C. He said the individual he met with was not the original person who obtained the information, but an intermediary.

    His account cannot be independently verified but is in line with previous statements by Wikileaks - which was the organization that published the Podesta and DNC emails.

    Wikileaks published the DNC messages in July and the Podesta messages in October. The messages revealed efforts by some DNC officials to undermine the presidential campaign of Sen. Bernie Sanders, who was running against Hillary Clinton.

    Others revealed that Clinton aides were concerned about potential conflicts and mismanagement at the Clinton Foundation.

    Murray declined to say where the sources worked and how they had access to the information, to shield their identities.

    He suggested that Podesta's emails might be 'of legitimate interest to the security services' in the U.S., due to his communications with Saudi Arabia lobbyists and foreign officials.

    Murray said he was speaking out due to claims from intelligence officials that Wikileaks was given the documents by Russian hackers as part of an effort to help Donald Trump win the U.S. presidential election.

    'I don't understand why the CIA would say the information came from Russian hackers when they must know that isn't true,' he said. 'Regardless of whether the Russians hacked into the DNC, the documents Wikileaks published did not come from that.'

    Murray was a vocal critic of human rights abuses in Uzbekistan while serving as ambassador between 2002 and 2004, a stance that pitted him against the UK Foreign Office.

    He describes himself as a 'close associate' of Julian Assange and has spoken out in support of the Wikileaks founder who has faced rape allegations and is currently confined to the Ecuadorian embassy in London.

    Assange has similarly disputed that charges that Wikileaks received the leaked emails from Russian sources.

    'The Clinton camp has been able to project a neo-McCarthyist hysteria that Russia is responsible for everything,' Assange told John Pilger during an interview in November.

    'Hillary Clinton has stated multiple times, falsely, that 17 US intelligence agencies had assessed that Russia was the source of our publications. That's false – we can say that the Russian government is not the source.'
 
Well, if you mean that it looks like a scene right out of a spy novel, definitely !
Now, another accusation of colllusion between Russian services and Wikileaks appears to crumble. We are left with virtually no evidence of Russia being involved in the release of documents, as baseless claims from intelligence agencies can not count as such :
https://www.rt.com/news/370648-germany-wikileaks-russian-hackers/
Berlin whistleblower behind German-NSA secret data leak, not Russian hackers – sources
Published time: 17 Dec, 2016 22:13Edited time: 19 Dec, 2016 12:54

Russian hackers are not the source behind the recent WikiLeaks release of leaked secret data on German-US intelligence cooperation and a parliamentary inquiry into it, Der Spiegel reports, citing unnamed security officials who have indicated it’s an inside job.

The respective German officials are “confident” that the documents published by WikiLeaks were not obtained through a cyberattack last year on the Parliament (Bundestag), allegedly committed by Russian hackers. “Contrary to various media reports, there is absolutely no indication that the documents were stolen during a cyberattack on the Bundestag in the year 2015,” Der Spiegel writes, citing its own source. Back then, the intruders seized some 16 GB of information.

Last week, Frankfurter Allegemeine Sonntagszeiting reported that, according to a top security official, it was likely that WikiLeaks indeed got its material from the alleged Russian hackers.The allegation, however, was countered by a German MP from the Green Party (Bundnis 90/Die Grunen), Konstantin von Notz.

When the 2015 hacker attack was investigated, it was specifically stated that the [NSA] investigation committee was not affected,” he told Der Tagespiegel.

According to the latest information, Bundestag police, a separate security unit, now assume that the source for the WikiLeaks release of some 2,400 documents was from within the parliament itself, an unnamed spokesperson confirmed, according to Der Spiegel. “Following the release of confidential documents from the NSA Investigation Committee [in the German parliament], the Bundestag police are investigating the perpetrators in the parliament,” the outlet says.

Early this month, the president of the country’s parliament, Norbert Lammert, allowed an internal inquiry into the case over “infringement of official secret and an obligation to maintain confidentiality." A potential perpetrator is facing up to five years in prison if found guilty.

On December 1, Wikileaks released 90 GB of print-screens of the papers from the German intelligence (BND), as well as from other ministries and spy agencies. The documents are part of the ongoing inquiry in the German parliament into the extent of ties between the BND and US National Intelligence Agency (NSA). The respective cooperation came to light back in 2013 following the revelations by a former NSA employee, Edward Snowden. Part of the leaked documents pointed to the fact that German intelligence acted on behalf of the NSA while spying at home and abroad, spurring outcry among the German public and many local officials.

German article :
https://www.morgenpost.de/politik/a...g-sucht-Daten-Dieb-in-den-eigenen-Reihen.html
 
Last edited:
http://www.zerohedge.com/news/2016-...nce-worker-likely-behind-dnc-leaks-not-russia
NSA Whistleblower: US Intelligence Worker Likely Behind DNC Leaks, Not Russia

by Tyler Durden
Oct 22, 2016 11:50 AM

During the third and last presidential debate between Republican Donald Trump and Democrat Hillary Clinton, debate moderator Chris Wallace pulled a quote from a speech Clinton had given to Brazilian bankers, noting the information had been made available to the public via WikiLeaks.

Instead of answering the question, Clinton blamed the Russian government for the leaks, alleging “[t]he Russian government has engaged in espionage against Americans,” hacking “American websites, American accounts of private people, of institutions … in an effort, as 17 of our intelligence agencies have confirmed, to influence our election.”

Following the claim, Clinton criticized Trump for saying[Clinton] has no idea whether it’s Russia, China, or anybody else,” repeating her assertion that 17 U.S. intelligence agencies had determined the Russian government had been behind the Democratic National Committee (DNC) hack.

Despite her claim, reality couldn’t be more different.


Instead of 17 agencies, only the Office of the Director of National Intelligence (DNI) and the Department of Homeland Security (DHS) have offered the public any input on this matter, claiming the DNC attacks “are consistent with the methods and motivations of Russian-directed efforts.”

Without offering any evidence, these two — not 17 — agencies hinted that the Kremlin could be behind the cyber attack. But saying they believe the hacks come from the Russians is far short of saying they know the Russians were behind them.

During an interview on Aaron Klein’s Sunday radio program, former high-ranking NSA intelligence official-turned-whistleblower, William Binney, discussed the alleged Russian involvement in our elections, suggesting the cyber attack against the DNC may not have originated from the Russian government. Instead, Binney says, adisgruntled U.S. intelligence worker” is likely behind the breach.

Speaking as an analyst, Binney added that a testimony by the former Federal Bureau of Investigation (FBI) Director Robert S. Mueller from March 2011 shows the FBI has access to a series of databases that helps them “to track down known and suspected terrorists.”

According to Binney, what Mueller meant is that the FBI has access to the NSA database and that it’s accessed without any oversight, meaning the Central Intelligence Agency (CIA), as well as the FBI, have open access to anything the NSA has access to. “So if the FBI really wanted [Clinton’s and the DNC emails] they can go into that database and get them right now,” Binney told Klein.

Asked if he believed the NSA had copies of all Clinton’s emails, including the deleted correspondence,” Binney said:

Yes. That would be my point. They have them all and the FBI can get them right there.”

While Binney seems to be the only intelligence insider who has come forward with this type of analysis, a young man from Russia whose servers were implicated in the recent hacking of the DNC sites says he has information that will lead to the hacker — yet the FBI won’t knock on his door.

In a conversation with the New York Times, Vladimir M. Fomenko said his server rental company, King Servers, is oftentimes used by hackers. Fomenko added that the hackers behind the attack against computerized election systems in Arizona and Illinois — which, like the DNC hack, were also linked to the Russian government by the FBI — had used his servers.

According to the 26-year-old entrepreneur, “[w]e have the information. … If the F.B.I. asks, we are ready to supply the I.P. addresses, the logs, … but nobody contacted us.”

It’s like nobody wants to sort this out, he added.

After learning that two renters using the nicknames Robin Good and Dick Robin had used his servers to hack the Arizona and Illinois voting systems, Fomenko released a statement saying he learned about the problem through the news and shut down the two users down shortly after.

While he told the New York Times he doesn’t know who the hackers are, he used his statement to report that the hackers are not Russian security agents.

The analysis of the internal data allows King Servers to confidently refute any conclusions about the involvement of the Russian special services in this attack,” he said on September 15, the New York Times reported.

According to Fomenko, he found a trail left by the hackers through their contact with King Servers’ billing page, which leads to the next step in the chain to bring investigators in the United States closer to the hackers.”

The clients used about 60 I.P. addresses to contact Fomenko, including addresses belonging to server companies in Finland, France, Italy, Norway, Britain, and Sweden. With these addresses in hand, authorities could track the hackers down.

But while this information is somewhat recent, few news organizations found it necessary to report on the King Servers link. In the past, however, at least one major news network mentioned Binney.

In August 2016, Judge Andrew Napolitano commented on the DNC hack.

On “Judge Napolitano Chambers,” the Judge said that while the DNC, government officials, and the Clinton campaign all accuse the Russians of hacking into the DNC servers, the Russians had nothing to do with it.

Napolitano then mentioned Binney, arguing the NSA veteran and whistleblower who “developed the software that the NSA now uses, which allows it to capture not just metadata but content of every telephone call, text message, email in the United States of every person in [the country]” knew the NSA had hacked the DNC — not the Russians.

If Judge Napolitano and Binney are right and the NSA did hack the DNC, what was the motive?

According to the Judge, members of the intelligence community simply do not want [Clinton] to be president of the United States.”

She doesn’t know how to handle state secrets,” Napolitano continued. And since “some of the state secrets that she revealed used the proper true names of American intelligence agents operating undercover in the Middle East,” some of these agents were allegedly captured and killed, prompting NSA agents to feel compelled to act.

Whether NSA agents hacked the DNC or not, one thing is clear: there’s no real evidence linking the DNC and Arizona and Illinois voting system hacks to the Russian government.
 
This is nice:

The Russian-hacked material did damage because ... Russia found a willing accomplice in the person of Donald J. Trump ... on issues from Crimea to Syria to NATO to the breakup of the European Union, Trump’s publicly expressed views align with Putin’s wishes.

Over Trump’s motives for collaborating so full-throatedly with Russian espionage, there hangs ... a mystery that Trump seems in no hurry to dispel. And maybe he is wise to leave the mystery in place: ... it’s very possible the truth would be even worse.

https://www.theatlantic.com/politic...p-made-russias-hacking-more-effective/511880/
 
This one is priceless :

Vladimir Putin took a fearful risk. If the Electoral College had taken a slightly different bounce on November 8, Putin would now be facing an enraged President-elect Hillary Clinton. Putin had every reason to expect that he probably would end up facing a President Clinton. Yet he took the gamble anyway, apparently doing something none of his Soviet predecessors had ever dared to do: mount a clandestine espionage and disinformation campaign on behalf of one candidate for U.S. president, and against another.
:huh:
Here, all is said as to why this peculiar conspiracy theory is in all likeliness rubbish.
 
This is a believable refutation of the "Russian hack" claim:
http://blog.erratasec.com/2017/01/dear-obama-from-infosec.html#.WG1ln49Fxpg

You had the DHS and US-CERT issue the "GRIZZLY-STEPPE"[*] report "attributing those compromises to Russian malicious cyber activity". It does nothing of the sort. It's full of garbage. It contains signatures of viruses that are publicly available, used by hackers around the world, not just Russia. It contains a long list of IP addresses from perfectly normal services, like Tor, Google, Dropbox, Yahoo, and so forth.

Yes, hackers use Yahoo for phishing and malvertising. It doesn't mean every access of Yahoo is an "Indicator of Compromise".
 
This one is priceless :

Vladimir Putin took a fearful risk. If the Electoral College had taken a slightly different bounce on November 8, Putin would now be facing an enraged President-elect Hillary Clinton. Putin had every reason to expect that he probably would end up facing a President Clinton. Yet he took the gamble anyway, apparently doing something none of his Soviet predecessors had ever dared to do: mount a clandestine espionage and disinformation campaign on behalf of one candidate for U.S. president, and against another.
:huh:
Here, all is said as to why this peculiar conspiracy theory is in all likeliness rubbish.
Putin would win either way, if discovered, major party infiltrated by foreign state sows confusion and doubt into the US political system and with US allies going forward, whether that party wins or not. The only way not to win would be to do it and not be discovered. But since they could let it be discovered, there's no way to lose.
 
Wikileaks is hosted from.... Rusia. Which means the webhost knows where the physical servers of wikileaks are. It's also alleged Assange requested russian bodyguards for himself in the Ecuadorean embassy.

https://20committee.com/2015/08/31/wikileaks-is-a-front-for-russian-intelligence/

http://occupydemocrats.com/2017/03/14/breaking-wikileaks-switched-russian-web-hosting-election/
So they're saying Assange is a commy now? .. makes a change from calling him a rapist I suppose ..
 
Pamela Anderson thinks Assange is boyfriend material, so who are we to judge?
 
Putin would win either way, if discovered, major party infiltrated by foreign state sows confusion and doubt into the US political system and with US allies going forward, whether that party wins or not.

Errr, no ! He wouldn't win, if he would face a President Clinton. Being exposed would mean that he would have paved the way for retorsions, with all the justification available and plainly visible, and the whole country behind Clinton – exactely what she would've dreamed for, in fact would've never even dared to dream for. The 'confusion and doubt in the US political system' would in this case be cleansed away almost instantly. So, no gain but instead a new step into the new cold war, the US being morally in position of force and gifted with all teh required legitimacy.

The only way not to win would be to do it and not be discovered. But since they could let it be discovered, there's no way to lose.

!!!??? If you really believe that, you would only illustrate here that wishful thinking is equally distributed on any end of the conspiracist spectrum.

By the way, answering to Wikileaks' new revelations that the FSB would do the same is a moving the goalposts tactic, as originally the intent of anti-Russian discourse is to underline how Russia is an evil power, that does awful things that never, never, Western powers, and especially the USA, inherently good as anybody knows, would stoop to do. But well, it appears, again and again, that they did, again and again, and worse yet.

One interesting aside of the new revelations by Wikileaks is that the CIA can leave the same 'digital fingerprint' in any hacking it conducted. With the potential implication that evidence for Russian cyber-hackings was deliberately planted by it.
 
A hall of mirrors... But all in all, a series of CIA falseflag cyber attacks makes more sense than ruckless and cavalier Russian hackers, who seemingly don't care for the consequences of their actions. Suspicions relating to the real perpetrators of cyberattacks usually attributed to the Chinese are also reinforced :

http://www.zerohedge.com/news/2017-...-exposed-umbrage-potential-false-flag-attacks
CIA's Dirty Cyber Tricks Exposed: "UMBRAGE" & Potential False Flag Attacks"
upload_2017-3-21_15-48-0.gif
by Tyler Durden Mar 8, 2017 2:06 PM
Via Matthew Vadum of Canada Free Press,

Troubling questions about “Umbrage” and potential false-flag attacks.
The Central Intelligence Agency now can mimic foreign intelligence agencies’ hack attacks by leaving electronic “fingerprints” creating the false impression of a foreign intrusion into computer networks, according to claims accompanying a new WikiLeaks document dump.
In other words, there may not be hard evidence that CIA operatives, say, used cyberspace to create a modern-day Reichstag fire to undermine the Trump administration, but it may be the case that the CIA has the technological capabilities to do such a thing, if it were so inclined. This assertion that the CIA can hack computer networks and leave behind convincing evidence that somebody else did it, comes with the release by WikiLeaks of a huge collection of documents – 8,761 items in all – collectively dubbed the “Vault 7” leaks that purport to describe espionage techniques used by the CIA. The Vault 7 collection is said to have come from a former U.S. government hacker or contractor associated with “an isolated, high-security network” within the CIA’s Center for Cyber Intelligence in Langley, Va. The files made public don’t include the actual cyber weapons themselves which WikiLeaks says it will not release for the time being.

This documentary agglomeration covers “the entire hacking capacity of the CIA,” Julian Assange’s WikiLeaks claimed in a press release, and it is only the first in a series of what he calls the “Year Zero” leaks.

The Year Zero label has a decidedly sinister quality to it and may offer clues into what WikiLeaks hopes to accomplish with these new leaks, apparently the most significant and damaging to the U.S. intelligence community since former NSA contractor Edward Snowden handed over thousands of classified U.S. documents to journalists in 2013.

Year Zero was used by the bloodthirsty Khmer Rouge when it seized power in Cambodia in 1975. The term is analogous to Year One of the French Revolutionary calendar, which implied a violent break with the old system and the merciless leveling of existing institutions.

As one online resource states:

The idea behind Year Zero is that all culture and traditions within a society must be completely destroyed or discarded and a new revolutionary culture must replace it, starting from scratch. All history of a nation or people before Year Zero is deemed largely irrelevant, as it will ideally be purged and replaced from the ground up. In Cambodia, so-called New People—teachers, artists, and intellectuals—were especially singled out and executed during the purges accompanying Year Zero.

According to WikiLeaks, “[t]he CIA’s Remote Devices Branch’s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.”

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from. UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

If this new information about “Umbrage” is accurate, this means that, as stated above, the CIA could hack people and institutions and then attribute the cyber-attacks to others in what amount to false-flag operations. For example, in order to create the impression that a foreign power favored one political candidate over another, the CIA or unseen rogue elements with access to “Umbrage,” could have hacked into Hillary Clinton’s campaign and the Democratic National Committee and made it appear that the intrusion was carried out by former KGB lieutenant colonel Vladimir Putin’s operatives.

That Russians hacked Clinton and the DNC and gave Trump an unfair advantage in the election is precisely what Democrats allege. Is such a scenario in which U.S. operatives hack one political party to help another at least a little far-fetched?

You bet it is. But given what we’ve learned about the CIA’s anti-Trump shenanigans in recent months, it seems unwise to reflexively rule out the possibility that that’s how things could have gone down. Espionage, after all, is all about deception and covering tracks. Things aren’t what they seem and the motives of those creating an illusion aren’t easily discerned.

On the positive side, “Umbrage,” if it is a real thing, is a powerful innovation in tradecraft and an indication that American cyberwarfare is soaring to dizzying new heights.

On the other hand, combine “Umbrage” with the seemingly invincible false narrative that President Donald Trump is a tool of Russian interests, and plenty of Americans would be willing to believe Trump really does have substantial ties to the Kremlin, something that has not been proven. Even now there is still no publicly available evidence the Trump campaign somehow colluded with the Russian government last year. Sources in newspaper articles are never identified. All that exists is the alleged say-so of faceless CIA spooks and people like former CIA employee and would-be presidential spoiler Evan McMullin whose motives are questionable.

It is hard to know what to believe.

And it opens the door to head-spinning possibilities and far-out theories.

As investigative journalist Jerome Corsi writes of Vault 7 and “Umbrage”:

This revelation yields a “through the looking glass” possibility that the Obama administration obtained [Foreign Intelligence Surveillance Act] permission to conduct electronic surveillance on Russians believed to be coordinating with the Trump campaign based on intelligence the CIA planted to deceive the NSA into thinking there was actual contact between Russian agents and the Trump campaign.

Possibly, what the CIA was monitoring was not actual contacts between Russian agents and the Trump campaign, but CIA-created counter-espionage designed to implicate Trump and provide the legal context for the [Department of Justice] to have enough “evidence” to obtain a FISA green-light.

This kind of double-level thinking is enough to give anyone a throbbing headache.
 
Back
Top