Image 01 Image 03

Former DNI Head Clapper: No Evidence of Ties Between Russia, Trump

Former DNI Head Clapper: No Evidence of Ties Between Russia, Trump

“There was no evidence of that included in our report.”

http://www.nbcnews.com/meet-the-press/video/full-clapper-no-evidence-of-collusion-between-trump-and-russia-890509379597

Former President Barack Obama’s Director of National Intelligence James Clapper told Chuck Todd on Meet The Press that evidence between President Donald Trump and Russia do not exist:

We did not include any evidence in our report, and I say, “our,” that’s N.S.A., F.B.I. and C.I.A., with my office, the Director of National Intelligence, that had anything, that had any reflection of collusion between members of the Trump campaign and the Russians. There was no evidence of that included in our report.

James Clapper, a retired lieutenant general with the Air Force, served as Obama’s DNI director from 2010-2017. He previously served as Director of the Defense Intelligence Agency from 1992 – 1995.

Of course, Todd kept attempting to make Clapper admit evidence existed, but the former director stood his ground:

CHUCK TODD: I understand that. But does it exist?

JAMES CLAPPER: Not to my knowledge.

CHUCK TODD: If it existed, it would have been in this report?

JAMES CLAPPER: This could have unfolded or become available in the time since I left the government.

CHUCK TODD: At some–

JAMES CLAPPER: But at the time, we had no evidence of such collusion.

Todd did not stop trying to achieve agenda, by pointing out that “a lot of smoke” exists around the allegation and asked Clapper if the public should just accept it as such. This question reeled in Clapper:

JAMES CLAPPER: Well, that’s a good question. I don’t know. I do think, though, it is in everyone’s interest, in the current President’s interests, in the Democrats’ interests, in the Republican interest, in the country’s interest, to get to the bottom of all this. Because it’s such a distraction. And certainly the Russians have to be chortling about the success of their efforts to sow dissention in this country.

CHUCK TODD: So you feel like your report does not get to the bottom– you admit your report that you released in January doesn’t get to the bottom of this?

JAMES CLAPPER: It did– well, it got to the bottom of the evidence to the extent of the evidence we had at the time. Whether there is more evidence that’s become available since then, whether ongoing investigations will be revelatory, I don’t know.

Clapper admitted that he believed the conclusion “that the Russians interfered and did so in an attempt to help Donald Trump.” But he reiterated that his report did not come up with proof.

On Sunday, Professor Jacobson wrote about Sen. Chris Coons (D-DE) on Fox News Sunday that he does not have “hard evidence of collusion” between Trump and the Russians.

DONATE

Donations tax deductible
to the full extent allowed by law.

Comments

It’s the seriousness of the charges.

Given the seriousness of the charge, given the amount of resources used to investigate these claims, and given the impact on the country as well as the reputation and suc for those accused, if this all turns out to be a fabricated witch hunt then someone needs to go to jail. This country simply cannot continue to function when people are able to make completely unsubstantiated claims aimed to accomplish nothing more than to destroy a party or a political leader. Could this result in charges of something like sedition if these accusations are found to be complete fabrications?

    tom swift in reply to Cleetus. | March 6, 2017 at 9:33 am

    Prolly not. Running around shouting “I smell smoke—there must be a fire somewhere!” would have First Amendment protection, no matter how big a lie it may be.

No one will go to jail because no one will hold the Democrats accountable for their actions.

The reason no evidence of collusion has been found is because none exists! End of story!

Mailman

Humphrey's Executor | March 6, 2017 at 9:21 am

What if Trump learned of Obama’s surveillance from the Russians?

I’m getting tired of seeing this man in the media without anyone bothering to answer this question, so I will ask it here. How is Clapper authorized to discuss a report issued by the CIA, FBI, and NSA under the DNI in public? Where is this report? If it is not declassified, why is he able to speak about it? By whose authority?

    I *think* (but am not positive) that this report is declassified, but since all it has in it is fluff and hypotheticals manufactured in the last days of the Obama administration, Clapper is in a fix. If he were trying to pull this (censored) on a minority ex-president, he would be laughed out of the studio. Think about it for a second. There are only two important points in this report.

    1) We believe Russia conspired to get Trump elected.
    2) We have absolutely no facts to support this conclusion.

    The *only* place this kind of logic can fly is in the MSM when used against a Republican of any stripe.

…the public should just accept it as such.

Exactly what the drive-by media wants everyone to do with their propaganda.

Just accept it, without any silly questions about their integrity.

And certainly the Russians have to be chortling about the success of their efforts to sow dissention in this country.

Substitute “Democrats” for “Russians” and this statement will be pretty much dead-on.

Either
they have evidence gleaned from wiretaps
or
they didn’t do wiretaps and they made up a tall tale about the Russian “connection.”

Which one is it?

Clapper is a proven, lying SOS. Nothing that comes out of this corruptocrat’s mouth can be trusted.

• We know that Russians hacked a major U.S. political party in order to interfere in the election in order to damage their presidential candidate.

• We know that Paul Manafort, Trump’s former campaign chair, worked with the Russian-allied Ukrainian president before his ouster. Manafort resigned after it was alleged he received large sums of off-the-books money.

• We know that the National Security Advisor, Michael Flynn, lied about the nature of his contacts with the Russian government.

• We know that Attorney General Jeff Sessions was ‘less than fully truthful’ when testifying under oath about his contacts with the Russian government, such that he was forced to recuse himself from the investigation.

• We know that Trump called for the Russians to release hacked emails from Hillary Clinton.

• We know that Trump called for the imprisonment of his political opponent.

• We know Russian money flowed into the Trump organization in years past.

• We know from phone records that the Trump campaign had repeated contacts with the Russian government in the year before the election.

• We know that other members of Trump’s team had repeated contacts with the Russians during the campaign and transition.

• We know that Trump has refused to release his tax returns, and that there are a large number of potential and actual conflicts of interest.

• We know that Trump has spoken glowingly of the autocratic head of Russian’s government while disparaging the leaders of democratic allies in Europe.

• We know that Trump called members of the press “enemies of the people” for accurately reporting on the above.

While not sufficient to constitute proof of wrongdoing, it is certainly sufficient to justify a closer look.

    PhillyGuy in reply to Zachriel. | March 6, 2017 at 12:10 pm

    So you have taken half truths and outright lies and spun them into an indictment of Pres Trump. So you are butthurt about the election?

      PhillyGuy: So you have taken half truths and outright lies and spun them into an indictment of Pres Trump.

      We’d be happy to modify the list. Instead of waving your hands in the general direction, which specifics do you think are “half truths or outright lies”? We’ll get you started.

      • We know that Russians hacked a major U.S. political party in order to interfere in the election in order to damage their presidential candidate.

      Joint Statement from the Department Of Homeland Security and Office of the Director of National Intelligence on Election Security: “The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations… These thefts and disclosures are intended to interfere with the US election process.”

        dmi60ex in reply to Zachriel. | March 6, 2017 at 12:58 pm

        Dude you guys did’nt mind for 70 years that their propaganda machine supported you ,the Democrats , buzz off

        PhillyGuy in reply to Zachriel. | March 6, 2017 at 1:00 pm

        and yet they provided no proof. All innuendo. All you are doing is parroting the news media who clearly has an axe to grind. The NY Times is on both sides of the issue they reported. Let’s stipulate they tried to hack the DNC. Two things..A) They were unsuccessful in hacking the RNC B) the information obtained was actually true and Podesta is a pervert

        Some various thoughts

        Trump talked about the fake news media and listed the ones he was talking about.

        You have not seen his taxes so you have no idea what is in them. Anyone who asserts what is in them is lying.

        Clapper said there was no evidence of collusion between the campaign and Russia.

        What phone records have you seen? Define “repeated” and which members of his “team”

        Sessions answered the question he was asked

        Trump did not speak “glowingly” he made a comment about how weak Obama was and compared it to Russia.

        According to the Trump people, Flynn misrepresented a call to the ambassador to Pence. Guess what..he’s not in the WH anymore.

        Trump clearly joked about getting the Russians to release Hillary’s emails and it was funny at the time.

        Many people still believe Hillary broke the law when she lied at various times about the nature of her emails.

        What Russian money flowed into the Trump Organization in years past?

        You’ve assembled a bunch of garbage and trying to pass it off as fact. Go join Antifa if you want to lie like that. They like anarchists.

          PhillyGuy: and yet they provided no proof. All innuendo.

          The U.S. Intelligence Community is the appropriate authority on the subject. In addition, their findings have been confirmed by independent cyber-security organisms, includingFidelis, CrowdStrike, SecureWorks, and ThreatConnect.

          PhillyGuy: Clapper said there was no evidence of collusion between the campaign and Russia.

          There is no direct evidence; however, there is substantial circumstantial evidence warranting a closer look, as noted above.

          PhillyGuy: You have not seen his taxes so you have no idea what is in them.

          That’s right. Against modern tradition, he has kept his tax returns secret. However, there is ample evidence of conflict of interest, from his many foreign real estate investments to Mara Logo to Trump Hotel Washington.

          PhillyGuy: Trump did not speak “glowingly” he made a comment about how weak Obama was and compared it to Russia.

          “If he says great things about me, I’m going to say great things about him.” — Donald Trump

          PhillyGuy: According to the Trump people, Flynn misrepresented a call to the ambassador to Pence.

          That’s right. Flynn lied. Why would he lie? Why would Sessions be less than fully truthful?

          PhillyGuy: Trump clearly joked about getting the Russians to release Hillary’s emails and it was funny at the time.

          Not to privacy advocates, or anyone concerned about Russian interference in the U.S. election.

          PhillyGuy: What Russian money flowed into the Trump Organization in years past?

          “Russians make up a pretty disproportionate cross-section of a lot of our assets.…We see a lot of money pouring in from Russia.” — Donald Trump Jr.

          At this point, you have not provided a reason to modify the list.

          PhillyGuy in reply to PhillyGuy. | March 6, 2017 at 5:01 pm

          Even your rebuttals are weak. You really don’t offer anything substantial. The fact that you think you do tells me more about you. You are reaching just like the media.

          Gremlin1974 in reply to PhillyGuy. | March 6, 2017 at 5:59 pm

          @Phillyguy, don’t waste your time. I have been refuting this liars stuff in another thread. He just basically copied and pasted the same lies that he has in other threads. He isn’t worth your time. Also, consider you are dealing with someone who uses the “royal we” to refer to themselves.

          Barry in reply to PhillyGuy. | March 6, 2017 at 11:48 pm

          Zach of s**t is a paid prog operative. He’s overpaid. If you assume he is lying you will be correct 99.99% of the time, or greater.

          PhillyGuy: Even your rebuttals are weak. You really don’t offer anything substantial.

          Citing the U.S. Intelligence Community, as well as independent cyber-security investigations, is hardly insubstantial.

        kingmoe in reply to Zachriel. | March 7, 2017 at 5:31 pm

        This is a link to white paper #1 from your esteemed intel community. Have someone who understands I.T.read this. When he / she stops laughing, have them explain what is being sold as “reality”.
        Don’t forget, Clapper & Co. lie for a living.
        https://www.us-cert.gov/sites/default/files/publications/JAR_16-20296A_GRIZZLY%20STEPPE-2016-1229.pdf

          Arminius in reply to kingmoe. | March 7, 2017 at 6:58 pm

          I’m not even particularly technical, but I laughed out loud. I also used to be intel when I was in the Navy. I was proud of what I did, but I’d rather be homeless than work for one of these civilian inside-the beltway intel agencies.

          The FBI/DHS provided some malware and IP address data to support this joke of a report. If you guessed it’s just as much of a joke as the report itself you guessed right. Wordfence, a cybersecurity company for the WordPress platform analyzed it and these were their conclusions.

          https://www.wordfence.com/blog/2017/01/election-hack-faq/

          “Does the report prove that Russia Hacked the 2016 US Election?

          No it does not. What Wordfence revealed on Friday is that the PHP malware sample that the US government provided is:

          – An old version of malware. The sample was version 3.1.0 and the current version is 3.1.7 with 4.1.1 beta also available.

          – Freely available to anyone who wants it.

          – The authors claim they are Ukrainian, not Russian.

          – The malware is an administrative tool used by hackers to upload files, view files on a hacked website, download database contents and so on. It is used as one step in a series of steps that would occur during an attack.

          Wordfence also analyzed the IP addresses available and demonstrated that they are in 61 countries, belong to over 380 organizations and many of those organizations are well known website hosting providers from where many attacks originate. There is nothing in the IP data that points to Russia specifically.”

          That’s it. The Dems want to impeach Trump over this.

        kingmoe in reply to Zachriel. | March 7, 2017 at 5:39 pm

        It has been confirmed by Crowd Strike… because the agencies used the report submitted by Crowd Strike, a third party group hired by the DNC to clean up the messes that were leaking out of their hardware. No government agency ever had their hands on any of the hardware in question. See link please
        http://sitsshow.blogspot.com/2017/01/busted-fbi-never-even-examined-the-dnc-servers-over-allegations-of-russian-hacking.html?m=0

    Sanddog in reply to Zachriel. | March 6, 2017 at 12:45 pm

    • We know

    Dude, you need to change that to I suspect because you’ve tossed out a lot of allegations based on what you want to believe, not what has actually proven to be true.

    Turtler in reply to Zachriel. | March 6, 2017 at 4:46 pm

    “• We know that Russians hacked a major U.S. political party in order to interfere in the election in order to damage their presidential candidate.”

    Alright then, where is the proof?

    Because last I checked we did not even know the penetration of the DNC was Russian at all, ESPECIALLY since the DNC wouldn’t open up to the duly empowered counterintel agency (that is the FBI) to find out and verify their supposedly independent corporate findings.

    Truth talks and BS Walks, and this has been waling for a long time. So if it’s not BS, where is it?

    “• We know that Paul Manafort, Trump’s former campaign chair, worked with the Russian-allied Ukrainian president before his ouster. Manafort resigned after it was alleged he received large sums of off-the-books money.”

    True, but note the key term. Former. And besides, employing one arsehole fixer for one of Putin’s local butt buddies does not a Quisling make. If it did, we’d be talking about Hillary Clinton being one because of our friend Podesta. Which few people seem prepared to do.

    “• We know that the National Security Advisor, Michael Flynn, lied about the nature of his contacts with the Russian government.”

    No, we know he didn’t check everything he was discussing with the VEEP. Which is why again, HE IS NO LONGER A NATIONAL SECURITY ADVISOR. He was duly FIRED because Trump would not suffer that kind of insubordination.

    “• We know that Attorney General Jeff Sessions was ‘less than fully truthful’ when testifying under oath about- ”

    Bullocks.

    The question was intentionally convoluted (and frankly incompetently done) by Al Franken precisely so that they could try fishing for this kind of stupid and dishonest Gotcha.

    The fact remains that Franken’s question specifically asked him if he ever met with Russian dignitaries ABOUT THE CAMPAIGN, which Sessions stated he had not under the understanding that the routine Congressional meetings with Russian officials about things other than the campaign would not apply.

    And for that, he’s had a parade of liars, cheats, and psychos who cannot go through the trouble of reading the Transcript to try and crucify him. Which is 2hy I refuse to dignify this kind of insinuation with any credit whatsoever, and even IF Sessions was some kind of arch traitor to the Russians who lied under oath the circumstances were still so convoluted and improper as to be unusable for a charge.

    “• We know that Trump called for the Russians to release hacked emails from Hillary Clinton.”

    Citation Needed.

    “• We know that Trump called for the imprisonment of his political opponent.”

    He called for the imprisonment of a former Secretary of State for the crimes we Know she committed by any reasonable definition of the term regarding Emailgate. Including a conspiracy to remove SCIF information from its’ secured sites and to stonewall when it was discovered.

    I don’t see any of the “Kremlingate” morons using this kind of intentionally slanted and dishonest language to refer to Trump saying Bernie Sanders should be in jail. Because he didn’t.

    They know damn well that for whatever Trump’s follies, he talked about Hillary for Prison not because she was a political enemy of his, but because her actions were criminal.

    “• We know Russian money flowed into the Trump organization in years past.”

    Like we know many of Hillary’s sponsors were fattened by money from dealings with the Kremlin, and that a significant fundraiser for her was the House of Saud’s government. So what does this mean, and what about it is actionable?

    “• We know from phone records that the Trump campaign had repeated contacts with the Russian government in the year before the election.”

    Which phone records, and in what way?

    And again, what is actionable about this? That is the lynchpin where these insinuations are poor at best.

    “• We know that other members of Trump’s team had repeated contacts with the Russians during the campaign and transition.”

    Again, see above.

    “• We know that Trump has refused to release his tax returns, ”

    Which is quite legal for him to do as a citizen.

    “and that there are a large number of potential and actual conflicts of interest.”

    Then list them. Because until you can provide something that is actually actionable, I am half inclined to disregard everything you have written.

    “• We know that Trump has spoken glowingly of the autocratic head of Russian’s government ”

    Oh my, I do believe that somebody has suffered from delusions of eloquence.

    Firstly, calling Putin an Autocrat only *might* be true, because he lacks most of the basic hallmarks of autocracy, both in organization and legitimacy. He’s a despot who rules outside the law far more than Ivan IV did.

    And secondly, yes, it is true that Trump has spoken glowingly about Putin and I despise this. But notably, just about everybody to sit in the Presidential Seat (including Obama) or to run for it (like Hillary) has opened their Executive career speaking glowingly of Putin in the hopes of tracing the chimera of Russo-Western detente.

    I believe such moves are monumentally misguided because Putin wants to be our enemy, but the fact remains that the basic idea is both noble, and widely shared across both parties.

    “while disparaging the leaders of democratic allies in Europe.”

    Firstly, this is a lie. He disparages the leaders of democratic allies… except when he doesn’t, like how absolutely warm his relations are with Theresa May and Nigel Farage, who are just as much “European allies” and “democratic” as Merkel ever was. Which is something I have noted the MSM and their fellows in the Leftist blogosphere have usually been negligent in, Trump’s diplomatic approaches with democratic allies or nonaligned (including Ukraine, which massively distrusted him and to some degree still does) in Europe and elsewhere.

    And secondly: this bulletpoint of yours lies in another way,because it tries to paint it as a one lane street. It pointedly ignores the disparagement and opposition fo said Democratic Allies like Trumbull, Hollande, and Merkel towards Trump both as Candidate and President. Including how the German Government and EU both had EMERGENCY MEETINGS to deal with his election.

    Now you are welcome to claim whatever significance you want to those meetings- lord knows you’ve claimed a lot more on a lot less- but you are NOT free to claim those have no significance whatsoever.

    The truth is that diplomacy is and always has been a two plus way road where interpersonal relationships are key. The idea that Trump should be forced to stand upright and get kicked by foreign leaders supporting his enemies is repugnant and stupid. Just like it would be if the Right magically expected Obama to eat any insults from Putin or the Iranian Mullahs.

    If Merkel and co want an adverbial relationship with Trump, that is their right but they can expect a bit of reciprocity. And that is both normal and completely healthy in diplomacy.

    “• We know that Trump called members of the press “enemies of the people” for accurately reporting on the above.”

    Good God, you lie like a rug.

    Firstly you simpering ignoramus, he did not call “members of the press” that, he called specific Outlets of the Press enemies of the American People (Note the different wording). Not members of the press as a whole, or even individual members at all.

    Secondly, he did so in reaction to their woefully INACCURATE and Biased reporting of many things, including the bogus p*ssgate dossier that even you can’t bring yourself to cite, which even Mother Jones (that bastion of right wing Trump worship) refused to trust as a source.

    “While not sufficient to constitute proof of wrongdoing, it is certainly sufficient to justify a closer look.”

    No, it isn’t.

    Because you got several parts of the story Objectively Wrong, like the slur on Sessions.

    And because even the stuff that is not Objectively Wrong is unsubstantiated horse radish. Where is the proof? where are the links? Where is any verifiable evidence at all?

    “Joint Statement from the Department Of Homeland Security and Office of the Director of National Intelligence on Election Security-

    Oh, this rot again.

    Unfortunately for you, I am a reader, so I read through this way back when it was first excreted.

    And contrary to what you say, it is Not enough to say “we know” the Russian government hacked the DNC servers (especially since people we know close to the hack have given i).

    If you actually look closely at the statement, there’s no There There. They don’t provide any proof. They don’t make specific allegations that can be backed by proof. They don’t provide a who how why where what. They don’t bother substantiating what they do claim (that most of the hacks originated with a Russian company).

    In short, they claim that they are vewy vewy confident the Russian government is behind it, but they don’t give any concrete reasons or proof for why they are so vewy vewy confident.

    It is a glorified “take our word for it.” Which would be shaky and unknowable even coming from the most competent and trustworthy authorities. And in light of the incompetence we’ve seen in China’s bonafide cyber war with us or in internet security as a whole, is not something I am prepared to do.

    Because I’m a bit of an amateur intelligence fiend, and I was aware of this stuff well before the MSM started shouting about it with its’ head cut off. So this is weaksauce by any definition. It is not what you say it is.

    So either provide more solid evidence, or Drop it.

    “The U.S. Intelligence Community is the appropriate authority on the subject.”

    Yes, it is the appropriate authority on the subject, but it did not buttress any of its’ claims with appropriate PROOF.

    Extraordinary claims require extraordinary evidence, and while Putin’s psychopaths hacking us is not an extraordinary claim the idea that they were doing this to purposefully intervene in the election in this way Is. There’s a reason why “appeal to authority” is a logical fallacy.

    I suppose you also trust any temperature data that comes out of East Anglia trustworthy because “hey, they are the appropriate authorities!”

    ” In addition, their findings have been confirmed by independent cyber-security organisms,”

    No, No, Wrong.

    if anything, the statement given above was BASED on the findings of the independent cyber-security players you mentioned, because again, there was no effort to allow the FBI or other properly authorized intelligence organizations to take a look at ground zero of the alleged hack. Namely the DNC servors.

    So this is the effect of the DNC hiring a private internet security company to look at it, denying access to the government authorities to it, and having the government-again- Take Our Word For It.

    On top of the aforementioned “No Proof, No confirmability” angles, let me emphasize how Monumentally stupid and irresponsible this behavior is if their claims were even partially right.

    “There is no direct evidence; however, there is substantial circumstantial evidence warranting a closer look, as noted above. ”

    Except much of your cited “circumstantial evidence” is provable horse$hit, degrading the value of your other claims by its’ presence.

    You don’t get to sling provably false calumniates at Sessions, have them be exposed, and then expect to be just as trusted as you were before.

    “That’s right. Against modern tradition, he has kept his tax returns secret.”

    Against modern tradition, but NOT against the Law.

    Move on.

    “However, there is ample evidence of conflict of interest,”

    Then why the farq haven’t you substantiated any? Why the farq haven’t you provided lists of “Ok, here, here, and here in this way this way and this way”?

    Because given how you have peddled outright lies in this comment thread, you’ll forgive me if I will not just “take your word for it.”

    ““If he says great things about me, I’m going to say great things about him.” — Donald Trump”

    Thank you for going back to my previous point about how diplomacy is fundamentally about RELATIONSHIPS, both on the national and ideological level and the personal one. And that there IS a good real of give and take in them. So why the flying farq should Merkel be excused for hammering Trump personally? Why sould some people have one set of rules and another by another?

    That doesn’t mean I like Putin, I think he’s something akin to a psychopath and I do expect he will backstab Trump like he’s backstabbed three US administrations before Trump. But recognizing that diplomacy is not the one way street you tried to make it into in your previous comment is a lot healthier than pretending a world leader has to be a saint who turns the other cheek for everything.

    “That’s right. Flynn lied. Why would he lie? ”

    I don’t know or care why, but likely because he wanted a significant position in the Trump white House that would be bolstered by getting a feather in this cap.

    In any case, he was found out (however illegally and improperly) and fired (which is both legal and proper)

    “Why would Sessions be less than fully truthful? ”

    Except he wasn’t, and this is another lie.

    As I detailed before. Look At The Freaking Transcript, you ignoramus.

    “Not to privacy advocates, or anyone concerned about Russian interference in the U.S. election. {”

    Bugger off, you virtue signalling, hypocritical scumbag.

    For the record, I am both a privacy advocate and somebody who has chronciiled the Kremlin’s douching around in American politics for most of a century. And for the record no, I do not like illegal leaks- Russian or otherwise- just because they are politically convenient for me.

    However, the attempt to pin blame on TRUMP for this is freaking dishonest and frankly almost psychopathic. The entire issue was because Hillary Clinton’s emails were ALREADY Criminally insecure and thus exposed to the hacking offensives of almost anybody with the resources or know how. Including the Kremlin.

    So this was HER Fault, and the Fault of her staff. If you don’t want Trump to make barbs at it or Putin to consider taking advantage of it, WHY THE FLYING FARQ HAVE YOU NOT HELD HER TO ACCOUNT FOR IT?

    Being a leader requires being responsible. You’re welcome to believe Trump is not so, but the unquestionable reality is that Hillary Clinton was such a leader during her time in the Obama administration. Emailgate was her fault and should never have happened, its’ mere existence is proof positive of a catastrophic failure in judgement, ethics, and security practices. If you’re going to hold Trump responsible (like privacy advocates and those who want secure US elections are supposed to) why the heck did you try to pass this item in the list off as mainly Trump’s fault when it is Not?

      murkyv in reply to Turtler. | March 6, 2017 at 5:20 pm

      A most excellent rebuttal.

      Thank you.

      Turtler: Because last I checked we did not even know the penetration of the DNC was Russian at all

      Joint Statement from the Department Of Homeland Security and Office of the Director of National Intelligence on Election Security: “The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations… These thefts and disclosures are intended to interfere with the US election process.”

      In addition, their findings have been confirmed by independent cyber-security organisms, includingFidelis, CrowdStrike, SecureWorks, and ThreatConnect.

      We even know the URL that was used to spoof Podesta’s account.

      Turtler: No, we know he didn’t check everything he was discussing with the VEEP.

      According to Pence, Flynn told him he didn’t discuss sanctions with the Russian ambassador. That was false.

      Turtler: The question was intentionally convoluted

      The question was quite clear. It’s also clear that the Senate had an interest in any contacts he had with the Russians, contacts he denied having.

      Turtler: The fact remains that Franken’s question specifically asked him if he ever met with Russian dignitaries ABOUT THE CAMPAIGN

      Franken: if there is any evidence that anyone affiliated with the Trump campaign communicated with the Russian government in the course of this campaign, what will you do?”

      Sessions: I’m not aware of any of those activities. I have been called a surrogate at a time or two in that campaign and I didn’t have — did not have communications with the Russians, and I’m unable to comment on it.”

      That isn’t hard to parse. Some would call it untruthful. At the least, it’s less than fully truthful about an issue which was already of high importance. The question, then, is why didn’t he disclose his contacts at that time?

      Turtler: Citation Needed.

      “Russia, if you’re listening, I hope you’re able to find the 30,000 emails that are missing,” Mr. Trump said during a news conference here in an apparent reference to Mrs. Clinton’s deleted emails. “I think you will probably be rewarded mightily by our press.”

      Turtler: He called for the imprisonment of a former Secretary of State for the crimes

      That’s right. Turns out there a rule of law for that, and it doesn’t involve the president.

      Turtler: Then list them.

      Trump’s foreign real estate holdings, as well as Mar-a-Lago, and Trump Washington, all represent actual conflicts of interest.

      Turtler: Firstly, this is a lie.

      Of course it’s true, and you even provide examples.

      Turtler: If Merkel and co want an adverbial relationship with Trump, that is their right but they can expect a bit of reciprocity.

      Right. Putin interferes in the U.S. election for Trump’s benefit, while European leaders hold a meeting. Trump praises Putin while insulting European leaders. That’s reciprocity for ya.

      Turtler: he called specific Outlets of the Press enemies of the American People

      He applied the label to virtually all major media sources. Turns out that a free press is protected by the Bill of Rights, yet the most powerful executive in the land is calling them an “enemy of the people”.

        Turtler in reply to Zachriel. | March 6, 2017 at 7:52 pm

        “Joint Statement from the Department Of Homeland Security and -” Office of the Director of National Intelligence on Election Security: ”

        Do you read often?

        I already ADDRESSED that statement before. In fact I was probably one of the first people outside these agencies and the press to read it.

        And contrary to your literally mindless copy/paste artistry, it is NOT proof of what you claim. It is not even proof that somebody has proof.

        It is quite literally a couple of government organizations claiming “Oh we are confident this happened, and we have proof, Trust Us” without actually PROVIDING any proof. Even under the best possible circumstances this would not fit the definition of proof by any standards.

        But considering the damage caused by politicization and corruption in the Federal bureaucracy and especially counterintelligence in general as well as the extreme problems with this case, it is most CERTAINLY not the best possible circumstances. And the fact that they made this claim without providing any proof and without even directly examining the affected servers means there is even less reason than usual to believe this.

        Again: I asked “Where’s the proof?”

        I did NOT ask “where’s a bunch of people claiming they have proof?”

        Difference. Learn it.

        “We even know the URL that was used to spoof Podesta’s account. ”

        Which should not be surprising, given how it was done in an Email. It also doesn’t Tell us a huge amount because the URL was Fake.

        It was randomly generated by Bitty, and you and I could both create one made in the exact same way right now. Good evidence for Russian culpability This IS NOT.

        “According to Pence, Flynn told him he didn’t discuss sanctions with the Russian ambassador. That was false. ”

        Which is basically what I said. And for that Flynn was sacked, as is proper. Though the way that was found out (by illegal or at BEST deeply questionable wiretap) was not.

        “The question was quite clear. ”

        Bullocks again.

        However, never let it be said that I do not have standards, or that I would demand you do something I would not. And to demonstrate that this is bullocks, let me literally look up and add the full transcript of Franken’s Frankenstein “Question” to provide context.

        Here it is:

        “CNN just published a story alleging that the intelligence community provided documents to the president-elect last week, that included information that “Russian operatives claim to have compromising personal and financial information about Mr. Trump.” These documents also allegedly say “there was a continuing exchange of information during the campaign between Trump surrogates and intermediaries for the Russian government.” Again, I’m telling you this as it’s coming out, so, you know.

        But if it’s true, it’s obviously extremely serious, and if there is any evidence that anyone affiliated with the Trump campaign communicated with the Russian government in the course of this campaign, what will you do?”

        Notice how long this takes, including the reliance on utterly unvetted and anonymous news claims. Notice how when he actually gets around to asking the question he throws as massive a net as he can, “if there is ANY evidence that ANYONE” (even those who would be minor or unconnected enough to be irrelevant). Notice how the one time he does does cast a smaller net, it is to specify “During the course of the campaign.”

        There are a few good High School Teachers out there who would chop this piece of nonsense up and give it a well deserved D, and for good reason.

        But in short, after this massive pile of sourced-unsourced information (CNN claiming to have a story that claims anonymous people alleged something), he asked about what Sessions would do if any members of Trump’s campaign communicated with the Russians during the course of the campaign, in reference to the exchange of information during it.

        Sessions said

        “Senator Franken, I’m not aware of any of those activities. I have been called a surrogate at a time or two in that campaign and I did not have communications with the Russians, and I’m unable to comment on it.”

        Technically, the “I did not have communications with the Russians” was false in the same way that Claire McCaskill’s claim to have never met with Russians was false, in that he did meet them in a separate role. And yes, I do think that was poorly worded on Sessions’ part.

        But context and a helping dose of Occam’s Razor come in, and specifically point to how Franken discussed the matter as Trump campaign members or surrogates meeting with Russian officials to exchange information about the election and campaign. In the context of which Sessions’ reply is absolutely sensible even if (for the sake of the argument) it were false.

        And while you can shout up and down all you freaking like about him meeting with Russian officials in a separate capacity to do separate things, the Reasonable Person test stomps on the idea that this was a lie or perjury. Because a reasonable person is going to conclude that when Franken went on for a freaking overlong paragraph about campaign members meeting with the Russians to exchange information, the question he asked was NOT going to be about meetings for the Armed Services Committee (which is and remains separate from the Trump campaign).

        Grow the heck up.

        “It’s also clear that the Senate had an interest in any contacts he had with the Russians,””

        If the Senate (and particularly the Senator in question) were interested in “any contacts”, THEY DAMN WELL SHOULD HAVE ASKED THAT MORE CLEARLY NOW SHOULDN’T THEY?

        For one, Franken should have explicitly mentioned Sessions Personally, not “anyone affiliated with the Trump campaign.” That would be a decent start, because it would indicate that the Senate is indeed interested in the contacts of Sessions himself specifically, not “anyone affiliated with the Trump campaign” generally.

        It isn’t very hard to consider breaking this word salad up into separate questions, including “Have you had any communications with the Russian government?” “Did any of these communications entail sharing information with Russian operatives?” And so forth.

        “contacts he denied having. ”

        Which again, in the context of what connections Franken was talking about makes sense.

        Reasonable Person >>>>> Shoddy question..

        Reasonable Person >>>>> Your bellyaching.

        Grow the heck up and learn a rudimentary amount of English composition and law.

        “That isn’t hard to parse.”

        Except again, you purposefully ommitted the VAST MAJORITY OF FRANKEN’S COMMENT.

        A Majority that nevertheless informs the question he asked, and particularly shaped the context in which it was asked.

        You don’t get to ramble on for a paragraph and change about CNN allegations about Russian operatives having leverage over Trump and claims about Trump campaign members and the Russian government meeting to share evidence, and expect that to have absolutely no bearing on how the question is perceived and answered.

        You cherry pick the end point because it’s convenient.

        ” Some would call it untruthful.”

        Some would be dishonest idiots.

        Again, in the context it is a sensible response. One that could have been worded better, but sensible.

        “At the least, it’s less than fully truthful about-”

        No, it’s not.

        Because again, Context matters.

        “The question, then, is why didn’t he disclose his contacts at that time? ”

        I realize you must be incredibly stupid and ignorant as to how the Armed Forces Committee works, but the meetings he had with the Russian ambassador in that context were ALREADY disclosed to Congress, because they happen as functions of it. So that’s part of it, they were already matters of record that could be publicly viewed (as we know given how it’s been used as evidence to try and bash him over the head).

        And as for why? Again, CONTEXT. Franken framed the issue in regards to surrogates or members of the Trump Campaign meeting with Russian officials to share information, NOT somebody from some Senatorial committee meeting with them in general. Sessions denies he had any contacts of that nature with the Russian government and- this is the crucial thing- NOBODY has been able to prove otherwise. If they had you would already be flaunting it.

        The idea that it is some kind of great scandal that when after a long harangue about the possibility of Trump’s campaign being compromised by Russian operatives and Russian officials meeting for info exchanges with them, the first thing that jumped to Sessions’ mind while answering was NOT meetings he had in the context of being a Senator preforming the functions of Senator.

        So no, it was not “less than Truthful.” It is not some kind of great scandal.

        Don’t waste my time with this again, because I will be quite unpleasant.

        ““Russia, if you’re listening,-”

        It truly takes someone freaking “special” to farq up a direct quote. I could analyze this from the overall and more important point that it was a freaking joke that could not have been made without the criminal misbehavior around the bathroom server’s security, but no. This kind of stupid requires being incredibly literal.

        It does not say what you said it says.

        You claimed:

        ““• We know that Trump called for the Russians to release hacked emails from Hillary Clinton.”

        The problem with this stupidity is that he does not actually call for them to be RELEASED.

        ““Russia, if you’re listening, I hope you’re able to find the 30,000 emails that are missing,”

        Note the difference: FIND, versus Release.

        Now, it is true that context is important and the mention of the Press (and being rewarded by them) can be safely said to Heavily Imply that it is a call for them to be released, and I think it’s very safe to say that you can make a case for that meaning they should be released. But in the end he doesn’t say that, unlike what you said he said.

        So congratulations, you can’t even keep your own story straight.

        And finally, If it weren’t for the well documented shoddy security and criminal handling of the information on it, Trump would not have the opening to say that. That’s why it is a taunt. That’s why it is mocking. That apparently Hillary Clinton and her oh so well versed staff somehow Missed dozens of thousands of emails that should have been turned over to the authorities.

        But hey, let’s go vilify Trump for taunting his opponent’s irresponsible mishandling of government emails more than we will she and her staff for doing so in the first place! And let’s screw up what he said and didn’t say to boot because We Iz So Smurt!

        “That’s right. Turns out there a rule of law for that, and it doesn’t involve the president.”

        No, but it also doesn’t involve journalists either, but I don’t see anybody hanging Woodward, Bernstein, or Hunter S. Thompson for advocating that Nixon be jailed for his own crimes and callhing him “a crook.”

        People are allowed to advocate being imprisoned for crimes they DIDN’T Commit (see: Zimmerman, George. The idea that it is somehow not kosher or sinister to advocate the imprisonment of people for crimes they DID commit is absolutely stupid.

        “Trump’s foreign real estate holdings, as well as Mar-a-Lago,”

        I said list them.

        That isn’t a list.

        Get back and do a proper list (if need be itemize it) and then talk to me.

        ” all represent actual conflicts of interest. ”

        Alright then. Why don’t you prove it?

        Don’t just sit there alleging it like you have been. Let’s go to the actual laws and show them.

        “Of course it’s true, and you even provide examples. ”

        The problem, ignoramus, is that you used it blanketly.

        I provided examples, but you did not. And furthermore, you outright wrote:

        ““while disparaging the leaders of democratic allies in Europe.”

        THE leaders of democratic allies. Not some leaders, not many, not given examples. Not leaders of some democratic allies. The Leaders. Creating a symbol of uniformity. Which is not true, given Trump’s well documented close relationship with the British government and a few others, like the Norwegians, Poles, and so on.

        The problem with this little denial of yours is that something that is partially true can still be false or a lie. By blanketly claiming he disparaged the leaders of democratic allies in Europe without context or specificity, you were merely committing a lie by omission.

        “Right. Putin interferes in the U.S. election for Trump’s benefit, ”

        Except again, you have provided no proof for that claim.

        The people and organizations you provided which you allege constitute proof of that provided no proof.

        So stop wasting my time.

        “while European leaders hold a meeting.”

        No, the meeting happened well after.

        ” Trump praises Putin while insulting European leaders.”

        Except again, he didn’t insult anywhere near all of them.

        And a few of them handily insulted him.

        https://www.thestar.com/news/world/2016/10/11/worried-european-leaders-blast-hate-preacher-trump.html

        But of course, that shows diplomacy is a two way street and not every rupture is directly authored by Trump. So it gets ignored.

        ” That’s reciprocity for ya. ”

        Then why haven’t you proved it?

        “He applied the label to virtually all major media sources. ”

        No he did not.

        Here is the freaking thing.

        https://d3n8a8pro7vhmx.cloudfront.net/thenewcivilrightsmovement/pages/19067/attachments/original/1487368908/Screen_Shot_2017-02-17_at_4.47.51_PM.png?1487368908

        Note the lack of such high profile MSM outlets as MSNBC.

        Note the almost complete lack of online sources, such as Breitbart (unsurprisingly), Vox (not so unsurprisingly, given how at loggerheads they are), and others.

        Now it is true that this tweet is open ended because of “many others” and that should be accounted for, but the fact is that it was not “The Press” in general. There are entire segments of the Press (Such as online journalists) that he didn’t even Touch.

        “Turns out that a free press is protected by the Bill of Rights, yet the most powerful executive in the land is calling them an “enemy of the people”.”

        And you are stupid enough to see that as a contradiction?

        For the record moron, a free press is protected by the Bill of Rights, but it has limitations. That is why you can’t libel someone in print and then claim you’re a member of the Free Press so you can lie if you want to.

        And secondly, the protections provided by the Bill of Rights in no way amount to protection from “getting verbally chewed out by the Chief Executive” or “having access to VIPs denied to you.”

        Many organs of of the press want to act like those protections are in the Bill of Rights, but they never were and never were intended to be. Freedom of the Press does not mean freedom to be pampered and praised endlessly, it does not mean freedom from the person you’ve taken aim at firing back, and it does not mean freedom from responsibility.

        The idea that Trump or any President is somehow obligated to come crawling before a handful of entitled, bloated, and oppositional media organs is not just utterly stupid, it is completely repugnant to the nature of a free society and a free republic. There’s a reason why the Founders did not want any news media to be given the kind of entitlement that the Prussian state press that they were familiar with had.

        So in summary, you have provided not a single actionable claim. And many that were flat out false, either literally or by omission. And you expect us to pay heed to you?

        Arminius in reply to Zachriel. | March 6, 2017 at 8:12 pm

        “Joint Statement from the Department Of Homeland Security and “Office of the Director of National Intelligence on Election Security: “The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations… These thefts and disclosures are intended to interfere with the US election process.”

        In addition, their findings have been confirmed by independent cyber-security organisms, includingFidelis, CrowdStrike, SecureWorks, and ThreatConnect.”

        So among other things you don’t know how to read an intel report. As I’ve said it’s long on allegations, with no real evidence to back them up. The same goes for the Joint Analysis Report on the so-called “hacking.”

        https://arstechnica.com/security/2016/12/did-russia-tamper-with-the-2016-election-bitter-debate-likely-to-rage-on/

        “White House fails to make case that Russian hackers tampered with election”

        I’m not aware of singe reputable cybersecurity firm that bought the JAR’s findings. And maybe you don’t know this, but Crowdstrike was the DNC’s cybersecurity company and is not doubt in CYA mode.

        “Talk about disappointments. The US government’s much-anticipated analysis of Russian-sponsored hacking operations provides almost none of the promised evidence linking them to breaches that the Obama administration claims were orchestrated in an attempt to interfere with the 2016 presidential election.

        …The sloppiness, Lee noted, included the report’s conflation of Russian hacking groups APT28 and APT29—also known as CozyBear, Sandworm, Sednit, and Sofacy, among others—with malware names such as BlackEnergy and Havex, and even hacking capabilities such as “Powershell Backdoor.” The mix up of such basic classifications does little to inspire confidence that the report was carefully or methodically prepared. And that only sows more reasons for President elect Donald Trump and his supporters to cast doubt on the intelligence community’s analysis on a matter that, if true, poses a major national security threat.

        The writers showed a similar lack of rigor when publishing so-called indicators of compromise, which security practitioners use to detect if a network has been breached by a specific group or piece of malware. As Errata Security CEO Rob Graham pointed out in a blog post, one of the signatures detects the presence of “PAS TOOL WEB KIT,” a tool that’s widely used by literally hundreds, and possibly thousands, of hackers in Russia and Ukraine, most of whom are otherwise unaffiliated and have no connection to the Russian government.

        “In other words, these rules can be a reflection of the fact the government has excellent information for attribution,” Graham wrote. “Or, it could be a reflection that they’ve got only weak bits and pieces. It’s impossible for us outsiders to tell.”

        Security consultant Jeffrey Carr also cast doubt on claims that attacks that hit the Democratic National Committee could only have originated from Russian-sponsored hackers because they relied on the same malware that also breached Germany’s Bundestag and French TV network TV5Monde. Proponents of this theory, including the CrowdStrike researchers who analyzed the Democratic National Committee’s hacked network, argue that the pattern strongly implicates Russia because no other actor would have the combined motivation and resources to hack the same targets. But as Carr pointed out, the full source code for the X-Agent implant that has long been associated with APT28 was independently obtained by researchers from antivirus provider Eset.

        “If ESET could do it, so can others,” Carr wrote. “It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will.”…”

        Foolish and baseless. Very much like that “airtight indictment” you thought you wrote about what you thought you “know,” Zachriel.

      Geologist in reply to Turtler. | March 6, 2017 at 7:58 pm

      Wow! Well said!!

    Arminius in reply to Zachriel. | March 6, 2017 at 7:47 pm

    “We know that Russians hacked a major U.S. political party in order to interfere in the election in order to damage their presidential candidate.”

    You “know” nothing of the sort. You don’t know if anybody “hacked” anything. It could very well have been an inside job; a disgruntled staffer leaking DNC info because of being PO’d over the way they rigged the system against Sanders. Second, anybody who uses the word “hacked” to describe this clearly has no clue. Hacking is when the hacker modifies hardware and/or software to accomplish a goal beyond the original creator’s intentions. Even if an outside entity gained access to the DNC’s systems, this still doesn’t fit the definition of hacking. Nothing was modified.

    Somebody got access to Podesta’s email because he was stupid enough to respond to a phishing email. Anybody over the age of 8 knows better.

    Frankly, as is the case with Podesta, it appears to be the DNC’s own fault. And yes, I’m blaming the victim, just like your insurance company will blame you if you leave your car running in the driveway to warm up while you head back into the house for another cup of coffee. Too bad, so sad, they will not pay for a new car or repairs should you get it back. Because it’s your fault.

    There were attempted intrusions into the RNC system as well, the FBI found. But they failed because the RNC didn’t leave it’s car in the driveway, running, with the keys in the ignition. What did the FBI find at the DNC? Nothing. Because the DNC wouldn’t cooperate with the FBI.

    http://www.cnn.com/2017/01/05/politics/fbi-russia-hacking-dnc-crowdstrike/index.html

    “”The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated,” a senior law enforcement official told CNN. “This left the FBI no choice but to rely upon a third party for information. These actions caused significant delays and inhibited the FBI from addressing the intrusion earlier.”
    This statement is in response to reports that the FBI never asked the DNC for access to the hacked systems.”

    The DNC was, of course, lying. And apparently while some people don’t now the meaning of the word “fear,” the people at the DNC don’t know the meaning of the word “cybersecurity.”

    In this day and age you simply have to consider yourself a target. Apparently given all the attempts to intrude into such luminaries’ email such as Sarah Palin’s, this is a lesson the RNC learned, and the DNC didn’t.

    I’ve read all the declassified reports. There is no there there. There were lots of serious allegations, no evidence to back them up.

    So, I know the IC doesn’t know any of what you have convinced yourself you know. Just as Clapper is saying. And here’s a news flash. You don’t know it either.

    I don’t have the time or inclination to wade through your other lies.

Sanddog: Dude, you need to change that to I suspect

We’d be happy to modify the list, but most should be easily substantiated. Instead of waving your hands in the general direction, which specifics do you think are unsupported?

    murkyv in reply to Zachriel. | March 6, 2017 at 5:21 pm

    If it’s “easily substantiated”,

    Why not do so?

    Gremlin1974 in reply to Zachriel. | March 6, 2017 at 6:40 pm

    Refusing to disprove your lack of proof is not waving hands its called critical thinking and assessment.

    Arminius in reply to Zachriel. | March 6, 2017 at 8:18 pm

    You can’t substantiate using any of the declassified/unclassified reports these political hacks in in the IC have released. It’s all so much innuendo with nothing to back it up. So what are you going to use? Gossip between anonymous “current and former intel officials” and their leftstream media patsies?

Amazing how a possible investigation into wiretapping clears peoples minds and forces them to speak out.

Trump needs to issue a pardon for Obama.

The Grubernment has every piece of digital information that ever touch the internet or the phone lines.

This is all theater!

Turtler: It is quite literally a couple of government organizations claiming “Oh we are confident this happened, and we have proof, Trust Us” without actually PROVIDING any proof.

On the one hand, we have a valid appeal to authoriy, supported by the findings of independent cyber-security firms. We even know the URL used to spoof Podesta, and the source of that URL, Russian hackers known as FancyBear.

On the other hand, you say “Is not!”

    By the way, the “couple of government organizations” is actually sixteen military and civilian agencies.

    Turtler in reply to Zachriel. | March 7, 2017 at 10:00 am

    Well, you said “see below” and I did. And having read through your comments I have yet to see absolutely anything substantial.

    “On the one hand, we have a valid appeal to authoriy,-”

    No, no, no we don’t. Because here’s the thing, you simpering illogical git: there is no such thing as a “valid appeal to authority” for what you are doing. Because there is no way WHATSOEVER that an appeal to authority can do what you are trying to do with it.

    Be a substitute for FACTS. For PROOF. For Argumentation. Because a falsehood is still a falsehood if it is said by the most competent and trustworthy person in the field, and a truth is still the truth even if it seeps up from the gutter of The Jacobin or Stormfront.

    In a pinch outside of a formal argument, certain sources might be trusted as competent enough for their findings to be given weight in lieu of a thousand page dissertation, and I can understand that. But that is just the facsimile of them serving as a substitute for formal proof. It does not a substitute for proof itself.

    And in light of the utter lack of proof in the finding and the catastrophic failures in the supposedly grand writeup that Arminius pointed out, this isn’t even as credible as citing-say- Terraine about WWI Tactics in a casual conversation is.

    “supported by the findings of independent cyber-security firms.”

    Again, I addressed this nonsense before. They’re not Supported, they basically wholly rely on those “independent” cyber-security firms, especially since again, THE FREAKING FBI WAS NOT ALLOWED TO LOOK AT THE SUPPOSEDLY INFECTED SERVERS. This is not a case of support. This is a case of woefully indefensible and incompetent Telephone Gaming findings, which means that it all boils down to one unverifiable source.

    ” We even know the URL used to spoof Podesta,
    and the source of that URL,”

    I already addressed this. The URL used to spoof Podesta was an autogenerated in a publicly available tool. You and I will never get the exact same URl, but we can just as easily get one in the exact same way as whatever phisher did. Making this as emblematic of Kremlin cyberwarfare as someone using Tor.

    Now, does that mean that Russian cyberwarfare agents under orders from the Kremlin do not use Tor? Of course not. In fact, we know several of them certainly did when contacting that slime Snowden.

    But it and the URL creator can be used by anybody from Kremlin hacks to Ukrainian software pirates to Singaporean online police to me. It is not suitable to diagnose the problem was Russian government cyberwarfare.

    “Russian hackers known as FancyBear.”

    Except for how they couldn’t even keep their hacking groups or tools correct, which further delegitimizes their findings (such as they were).

    “On the other hand, you say “Is not!””

    No, I say WE HAVE NO GOD DAMNED PROOF BECAUSE YOU AND YOUR PRECIOUS AGENCIES SCREWED IT UP SO BADLY.

    DIFFERENCE. LEARN IT.

    For all I know the Kremlin really did do ten times worse than even the most hysterical and Johnny Come Lately Leftist condemnations have said. *We don’t know* because this case was so incompetently handled by the people who are supposed to defend us from cyberassault. And in light of this as well as things like the DNC’s utterly irresponsible decision to bar the FBI from actually doing the bare minimum, I do not think their claims should be trusted in the least if there is even the Slightest bit of doubt.

    The issue with making claims is that it is incumbent upon the claimant to prove it. Nobody here alleging the Kremlin did this has provided anywhere near enough proof.

    “By the way, the “couple of government organizations” is actually sixteen military and civilian agencies.”

    Which can be referred to with a suitable degree of accuracy as “a couple of government organizations” without sacrificing the fidelity or authenticity of the overall points.

    Now, do you have any actual proof that some of the Kremlin’s operatives were the one to use the URL generator to create the URL that phished Podesta? That the Kremlin intended to make Trump President through this? How the Kremlin made egress (allegedly) into the DNC’s servers when the FBI itself does not know firsthand?

    I don’t think you do. The fact that you made claims that were UNQUESTIONABLY AND COMPLETELY FALSE like the idea that Sessions was “less than truthful” in his Senate Hearing seriously makes me doubt you are good at research or as good as your word.

    “Fidelis, CrowdStrike, SecureWorks, and ThreatConnect. Not to mention the U.S. Intelligence Community.”

    All of which- all of which PUT TOGETHER- could not keep the fact that people outside Cozybear managed to reverse engineer the X-Agent. Or for that matter keep their hacker groups straight from their *malware utilities.*

    This is the esteemed kind of work you expect us to rely on and uncritically trust on an issue of this magnitude.

    Let me prime my Golf Clap….

    (And that is ignoring the fact that you had to retreat on the vast majority of the claims you made on your bullet point list; you didn’t even bother addressing them.)

      Turtler: there is no such thing as a “valid appeal to authority” for what you are doing.

      Of course there is. The U.S. Intelligence Community has means and information unavailable to the vast majority of people. Independent cyber-security firms have expertise beyond what is available to the vast majority of people. Hence, for the vast majority of people it is reasonable to tentatively accept the findings of these experts, absent significant countervailing evidence. (Even then, interpretation of evidence can be problematic for non-experts.) Does this mean the experts are inevitably correct? No. However, it does mean they are more likely to be correct than someone without their means, expertise, and sources of information.

      Turtler: Be a substitute for FACTS.

      That is correct. Evidence always trumps authority. However, in this case, many of the facts are not generally available.

      The usual retort is to attack the credibility of the authority, but because of the broad consensus, military and civilian, government and commercial, that is not particularly convincing.

      Turtler: The URL used to spoof Podesta was an autogenerated in a publicly available tool.

      The creation of the URL was traced to FancyBear.

      Turtler: Now, do you have any actual proof that some of the Kremlin’s operatives were the one to use the URL generator to create the URL that phished Podesta?

      SecureWorks was following FancyBear, which led them to the Bitly account and thousands of customized spoof URLs. Others have confirmed the findings.

        Turtler in reply to Zachriel. | March 8, 2017 at 12:26 pm

        “Of course there is. The U.S. Intelligence Community has-”

        I’m going to skip past the vast majority of this because it really isn’t saying much. And what it is saying is basically “Look at how much knowledge and information these people have! We should trust them on that!”

        The problem is that this approach- AGAIN- is basically authority based. It is an appeal to Authority. it does not actually FIX any of the problems with there being no proof, it merely asserts Really Really Really Really Really hard that these people have proof and that we should trust them to analyze it correctly. Even at the very BEST this would still be a leap.

        But in light of the fact that many of them have proven to be royally incompetent and irresponsible with it- right down to Clapper himself lying through his teeth to Congress about NSA spying- the reason to hold these authorities as trusted as well as knowledgeable goes out the window. Along with the cornerstone of your case.

        Now, are you actually going to Provide proof, or are you just going to keep whipping this dead horse?

        Especially since Arminius at least claims he is an expert, and has certainly linked to and cited people who are citing how full of cripe these organizations’ findings were. So if you really want to play “Authority Based Circle Jerk” we can play that alllll decade.

        “That is correct. Evidence always trumps authority. However, in this case, many of the facts are not generally available.”

        Which goes back to what we started with before. That you said we knew that Russia launched a hacking election to buttress Donald Trump’s campaign. Only when we bore down into the heart of the matter you admit we don’t know that, we don’t have direct access to the facts and evidence that would prove or disprove it.

        What you do say is that These Organizations Are Really Trustworthy And We Should Believe Them. Which is a position that can be argued for, but not one that can be supported as “We know the Kremlin launched cyber-warfare to support the Trump Campaign.”

        And which is even more dubious in light of the malfeasance and misconduct of people Like Clapper to begin with. As well as the base incompetence in many of the basic terms of cyber warfare that Ars Technica pointed out.

        “The usual retort is to attack the credibility of the authority, but because of the broad consensus-,”

        Broad Consensus.

        Means Bandwagon Fallacy.

        Again, truth is not determined by how many people get in board with a claim or premise. Truth is truth. Popularity and consensus may be many things, but they are not a substitute for matters of fact.

        “The creation of the URL was traced to FancyBear.”

        One of the cyberwarfare unit names that was mangled and ultimately screwed up. And in light of the recent revelations from those scumsuckers at Wikileaks that the CIA (which is also dangerously politicized) unsurprisingly HAS ACCESS to Russian malware and has some limited capability to impersonate both Freelance and Kremlin employed Russian crackers, that undermines the utility of that finding even further.

        It’s weak sauce. Far too weak to make the case you are trying to use it to make.

        “SecureWorks was following FancyBear, which led them to the Bitly account and thousands of customized spoof URLs. Others have confirmed the findings.”

        Which they had to do largely by using SecureWorks’ original work. And again, in light of the rushed nature of this investigation and how many blind spots there were (such as the question of whether or not non-Russian crackers might be using Fancybear) it isn’t surprising the confirmations are not that valuable.

Arminius: I’m not aware of singe reputable cybersecurity firm that bought the JAR’s findings.

Fidelis, CrowdStrike, SecureWorks, and ThreatConnect. Not to mention the U.S. Intelligence Community.

    Arminius in reply to Zachriel. | March 7, 2017 at 2:22 pm

    I said reputable, Zachriel. Crowdstrike was the DNC’s cypbersecurity company. Would you be silly enough to hire them.

    One more time, a Goldent Oldie.

    “Security consultant Jeffrey Carr also cast doubt on claims that attacks that hit the Democratic National Committee could only have originated from Russian-sponsored hackers because they relied on the same malware that also breached Germany’s Bundestag and French TV network TV5Monde. Proponents of this theory, including the CrowdStrike researchers who analyzed the Democratic National Committee’s hacked network, argue that the pattern strongly implicates Russia because no other actor would have the combined motivation and resources to hack the same targets. But as Carr pointed out, the full source code for the X-Agent implant that has long been associated with APT28 was independently obtained by researchers from antivirus provider Eset.

    “If ESET could do it, so can others,” Carr wrote. “It is both foolish and baseless to claim, as CrowdStrike does, that X-Agent is used solely by the Russian government when the source code is there for anyone to find and use at will.”…”

    Well, you probably would as foolish and baseless seems to be a thing with you.

    Such as your faith in the IC. I was a Naval Intelligence Officer for 20 years. I have far too much experience with them to take their word if they told me it was raining let alone that the Russians had gone out to dinner. Particularly political hacks like Brennan and Clapper. In addition to blatantly lying to Congress, Clapper has participated in three other politically motivated scandals. First, he was personally calling the CENTCOM J2 to get them to alter their ISIS intel assessments to suit Obama’s political needs. They watered down their assessments.

    Clapper used the time honored technique called “undue command influence.” He would jump several layers of the chain of command just to tell the General heading the intelligence directorate how things looked from his level then closely and skeptically questioned the General about the CENTCOM assessment. The General got the message and tailored his assessments to fit Clapper’s views. This led to a rare moment of bipartisanship.

    http://www.thedailybeast.com/articles/2016/08/11/republicans-and-democrats-agree-centcom-cooked-isis-war-intel.html

    And a near mutiny among the analysts.

    “In May 2015, CENTCOM analysts formally complained to the inspectors general for the Defense Intelligence Agency and for the intelligence community, which passed the complaints on to the congressional committees. Seven months later, an internal survey of intelligence analysts revealed that 40 percent of respondents “had experienced an attempt to distort or suppress intelligence in the past year,” the report found.”

    Loyalty pays at that level. Neither the J2 or his civilian assistant were mentioned by name in the Congressional report. None of the lawmakers even mentioned Clapper’s well known role. I doubt none of the major players hurt their careers as they made Obama happy.

    2015 was a busy year for Clapper. In order to help Obama sell his Iran nuclear “deal” Clapper left out ALL information related to Iran and Hezbollah from the 2015 World Threat Assessment, which concerns the global terrorist threat. The administration simply didn’t want Congress to have the information, and that POS Clapper made sure they didn’t get it, while Congress was deliberating on the “deal.”

    The final scandal is this; the OBL document cover-up.

    https://www.dni.gov/index.php/resources/bin-laden-bookshelf?limitstart=0

    Following the Abbottabad raid that killed Bin Laden the Obama administration bragged that they had seized enough documents and other al-Qaeda senior leadership material to fill “a small college libery.” Funny, there are fewer than a thousand captured documents there.

    I know what you’re thinking; the rest is classified.

    The 24/7/365 all-politics all-the-time Obama administration wouldn’t even share the classified information with DoD intelligence services or lawmakers who had a need, a right, and a duty to see them. And Obama relied on loyalists Clapper and Brennan to keep the intel out of their hands. Obama had an election coming up, and he needed to conduct a propaganda campaign. He would rather sabotage national security than lose an election, as we saw later at Benghazi. And Brennan and Clapper made sure that the only documents that escaped were documents that supported the narrative. That “core” AQ was finished, for instance. The never defined what “core” AQ was but if became glaringly obvious that they were so desperate to cut and run and end the “9/11 wars” that they were going to ignore any terrorists threat that wasn’t involved in planning or supporting flying planes into the WTC and the Pentagon. The others simply didn’t exist. This is a lot like deciding you only needed to beat the “core” New York Yankees; just those players still on the team that shut you out in 2001.

    Again, we all saw how well that kind of headwork served the country at Benghazi.

    So they would only trickle out those documents that supported the campaign narrative, and the propaganda campaign that followed, that Obama was taking exactly the right approach, that Obama had correctly assessed the threat right down to his refusal to say Islamic terrorism, “core” AQ had no functioning command structure (it did), had no influence outside of SW Asia (it did), had no formal working arrangements with groups like Al Shababb or Boko Haram (it did), and we were leaping from success to success (we weren’t).

    Which is why there are only 580 or so documents out of the 10s or even 100s of thousands of documents that they claimed to have seized. But they weren’t always entirely successful at keeping documents out of the public eye that made it possible their propaganda campaign was a lie. Hopefully the rest of the documents haven’t been destroyed. They’d still be of great value, and will help us piece together just how badly the Obama administration has damaged national security over the past eight years for naked partisan purposes.

    And you want to take the IC community leader’s word for things? That’s funny. What’s the deal; mental impairment due to long term drug use?

      Gremlin1974 in reply to Arminius. | March 8, 2017 at 1:34 am

      “I was a Naval Intelligence Officer for 20 years.”

      First of all Thank you for your service.

      Secondly, in those 20 years did you ever know All 16 members of the IC ever agree on anything? Because the number of times I got conflicting info from the bastards was astounding.

      Turtler in reply to Arminius. | March 8, 2017 at 12:31 pm

      Brilliant, a knockout blow. Well done. And thank you for your service.

http://www.weeklystandard.com/obama-s-intel-scandal/article/1070543?nopager=1

“…Readers of this magazine are familiar with the story of the documents obtained in the raid that killed Osama bin Laden. The Sensitive Site Exploitation team on the raid collected more than a million documents​—​papers, computer hard drives, audio and video recordings. Top Obama administration officials at first touted the cache as the greatest collection of terrorist materials ever captured in a single raid and boasted that the contents would fill a “small college library.”

…And then, according to senior U.S. intelligence officials with firsthand knowledge of the controversy, the documents sat largely untouched for as long as a year. The CIA retained “executive authority” over the documents, and when analysts from other agencies requested access to them, the CIA denied it​—​repeatedly.

After a bitter interagency dispute, James Clapper, director of national intelligence, allowed analysts from CENTCOM and the Defense Intelligence Agency to have time-limited, read-only access to the documents. What they found was fascinating and alarming. Much of what these analysts were seeing​—​directly from Osama bin Laden and other al Qaeda leaders​—​contradicted what the president and top administration officials were saying publicly. While drone strikes had killed some senior al Qaeda leaders, the organization had anticipated the U.S. decapitation strategy and was flourishing in spite of it; bin Laden remained intimately involved in al Qaeda decision-making and operational planning; the relationship between al Qaeda and the Afghan Taliban remained strong despite the Obama administration’s attempts to weaken it by negotiating with Taliban leaders; al Qaeda’s relationship with Iran, while uneven and fraught with mutual distrust, was far deeper and more significant than U.S. intelligence assessments had suggested.

…This is a scandal. And those involved believe that it reaches into the White House. “We were certainly blocked from seeing all the documents, and we were given limited time and resources to exploit the ones we had,” says Michael Pregent, a DIA analyst on the CENTCOM team. In late spring 2012, the CENTCOM team received approval from Clapper’s office to review the documents uninterrupted for five days at the National Media Exploitation Center in McLean, Virginia. CIA director David Petraeus, whose agency retained executive authority over the collection, supported the trip. But shortly after the visit was approved, it was canceled. The travel “was canceled hours before our trip by the NSC,” says Pregent, and the CENTCOM team was “disbanded” a short time later. Pregent says they were told they were being “let go” because of “sequestration.”

The obvious question: Why would the president’s National Security Council intervene to block access to the bin Laden documents for analysts from the DIA and CENTCOM​—​analysts who are providing intelligence to those on the frontlines of America’s battle with jihadists?

This was not an isolated incident.”

Of course it wasn’t an isolated incident. It was shortly before the 2012 election. That’s why they couldn’t let non-loyalists like lowly intel analysts who needed it to do their jobs have access to it. Obama had a presidential race to win.

Obama thinks intel agencies exist to produce domestic propaganda. Some analysts were allowed to have access to some of the bin Laden documents. Small numbers of documents, hand-picked by White House/NSC staffers.

http://www.thedailybeast.com/articles/2014/05/21/over-my-dead-body-spies-fight-obama-push-to-downsize-terror-war.html

“‘Over My Dead Body’: Spies Fight Obama Push to Downsize Terror War

The Obama administration concluded in 2012 that al Qaeda posed no direct threat to the U.S.—and has sought to scale back the fight ever since, over intel officials’ rising objections.

In 2012, the Obama administration produced a draft National Intelligence Estimate that reached a surprising conclusion: al Qaeda was no longer a direct threat to America. That classified assessment, which has never before been publicly disclosed, was in keeping with the message coming from the White House. President Obama rode to re-election in 2012 partly on the success of the raid that killed Osama bin Laden. At rallies and in press conferences, the president and top officials publicly said al Qaeda was on the run…”

That conclusion isn’t really so surprising, now that we look back at Barack Obama’s record of cooking the intel.

Arminius: Security consultant Jeffrey Carr

Carr admits his is a minority opinion in the industry, and other security experts have addressed his skepticism. The Podesta hack, in particular, leads to Russian involvement. The U.S. Intelligence Community presumably has other resources, as well.

Arminius: Such as your faith in the IC.

As noted, the usual retort is to attack the credibility of the authority, but because of the broad consensus, military and civilian, government and commercial, that is not particularly convincing.

https://www.wordfence.com/blog/2016/12/russia-malware-ip-hack/

“…The report that DHS and DNI released includes in its first paragraph: “This document provides technical details regarding the tools and infrastructure used by the Russian civilian and military intelligence Services (RIS) to compromise and exploit networks and endpoints associated with the U.S. election, as well as a range of U.S. Government, political, and private sector entities. The report contains specific indicators of compromise, including IP addresses and a PHP malware sample.”

At Wordfence our focus is WordPress security. Our security analysts spend a lot of time analyzing PHP malware, because I and DHS provided a .csv and a .stix file along with the reporWordPress is powered by PHP.

As an interesting side-project, we performed analysis on the PHP malware sample and the IP addresses that the US government has provided as “…technical details regarding the tools and infrastructure used by Russian civilian and military intelligence services (RIS)””

They then show their work. The evidence is all electronic, nothing to see, so I will skip ahead to their conclusions.

“Malware Conclusions

DHS and DNI have released a joint statement that says:

“This document provides technical details regarding the tools and infrastructure used by the Russian civilian and military intelligence Services (RIS) to compromise and exploit networks and endpoints associated with the U.S. election, as well as a range of U.S. Government, political, and private sector entities. The report contains specific indicators of compromise, including IP addresses and a PHP malware sample.”

The PHP malware sample they have provided appears to be P.A.S. version 3.1.0 which is commonly available and the website that claims to have authored it says they are Ukrainian. It is also several versions behind the most current version of P.A.S which is 4.1.1b. One might reasonably expect Russian intelligence operatives to develop their own tools or at least use current malicious tools from outside sources.”

Then follows a useful discussion of IP addresses with a handy chart of associated countries.

“Conclusion regarding IP address data

What we’re seeing in this IP data is a wide range of countries and hosting providers. 15% of the IP addresses are Tor exit nodes. These exit nodes are used by anyone who wants to be anonymous online, including malicious actors.
Overall Conclusion

The IP addresses that DHS provided may have been used for an attack by a state actor like Russia. But they don’t appear to provide any association with Russia. They are probably used by a wide range of other malicious actors, especially the 15% of IP addresses that are Tor exit nodes.

The malware sample is old, widely used and appears to be Ukrainian. It has no apparent relationship with Russian intelligence and it would be an indicator of compromise for any website.”

In short, there is nothing here to associate this intrusion with unaffiliated Russian actors such as a group of teenage hackers let alone a Russian state/affiliated actor.

There’s no there there.

The second paragraph should have read:

“At Wordfence our focus is WordPress security. Our security analysts spend a lot of time analyzing PHP malware, because WordPress is powered by PHP.”

And the final two paragraphs were their overall conclusions.

Arminius: There’s no there there.

Yours is a minority opinion within the cybersecurity field. That doesn’t mean the consensus is necessariliy correct, but you have yet to convince your peers, those most qualified to make such determinations.

    Gremlin1974 in reply to Zachriel. | March 8, 2017 at 2:51 pm

    Ahh, so now you speak for the entire cybersecurity field? My full of ourselves aren’t “we”?

    I would bet this claim is about as factual as the entire “IC agrees”, which is complete and utter BS.

      Gremlin1974: I would bet this claim is about as factual as the entire “IC agrees”

      A consensus is not the same as unanimity. However, the agencies are unanimous in their findings concerning Russian hacking.

        Gremlin1974 in reply to Zachriel. | March 9, 2017 at 12:11 pm

        This has already been proven to be a falsehood, repeating it doesn’t make a difference, it just makes you a liar, but I repeat myself.

          Gremlin1974: This has already been proven to be a falsehood

          You can deny it, but they put it in writing on an official government web page. That means they have signed onto the conclusion.

          Gremlin1974 in reply to Gremlin1974. | March 9, 2017 at 1:08 pm

          @Zachriel

          No whoever controls the webpage put it on there and that doesn’t mean crap. Their own “report” contains no evidence as has been repeated pointed out to you, but you can lead someone to reality but you can’t make him believe. Besides it matters little now since it is falling by the wayside which is what happens to unfounded accusations eventually, only those who can’t separate themselves from their partisan leanings still care. Those who can embrace objectivity have moved on once they realized that “because we said so” is not evidence and had they any real evidence they would have released it by now.

          Next onto the Wiretapping thing! Now I am going to go buy a new bottle of tylenol.

          Gremlin1974: No whoever controls the webpage put it on there and that doesn’t mean crap.

          Seriously. Now you’re arguing that the official government web site, which has been available for months and cited widely by major media organizations, doesn’t represent the official government position…

          Gremlin1974 in reply to Gremlin1974. | March 9, 2017 at 8:59 pm

          @Zachriel

          No, I am telling you that it doesn’t mean a damn thing. It doesn’t contain proof or evidence, just like the reports you seem so tied to as well. Show me a document signed by a senior analyst for each of those 16 Intelligence agencies, then I will say that they agree. You won’t find one, because I mentioned it to a buddy in Army Intelligence and he said it was complete BS, well after he stopped laughing.

          The reality is that this is a BS attack by Obama bureaucratic holdovers attempting to hurt the current administration. That is why there has been no further evidence released, because it doesn’t exist.

Gremlin1974: You won’t find one, because I mentioned it to a buddy in Army Intelligence and he said it was complete BS, well after he stopped laughing.

So on the one hand, we have the official position of the U.S. Intelligence Community, which is made up of sixteen different military and civilian intelligence services; and on the other hand, we have some unnamed buddy you know who’s in the know.

    Gremlin1974 in reply to Zachriel. | March 10, 2017 at 11:12 pm

    Believe what you will, it matters not to me, especially since nothing will come of it and your side will just have to deal with the butt hurt.