Monday, August 27, 2018

Was the DNC Hacking a Deliberate Mechanism for the Hillary Campaign, the DNC and Russia to Communicate While Setting Up the Trump Collusion Tale??

THE REAL NEWS TODAY IS ABOUT THE FBI. Last weekend, the New York Times published an Opinion piece titled "Trump's War on the Justice System Threatens to Erode Trust in the Law." The NYT and the Opinion write got it backwards. The truth is that the FBI's war on President Trump threatens America's trust in the FBI. • • • THE FBI IN ITS TRADITIONAL ROLE. It's too bad that the Deep State FBI has so badly damaged the bureau's image because the FBI has done and continues to do lots of good work for America. • For example, USA TODAY reported on August 14 that : "The Federal Bureau of Investigation has warned banks in the US of an impending cybercrime, a heist called an "ATM cash-out," in which thieves seek to swipe millions of dollars by using cloned ATM cards for fraudulent withdrawals. This globally organized effort could be instigated soon, the FBI told banks Friday, with cybercriminals attempting to amass millions of dollars within a few hours, according to the confidential alert obtained by security researcher Brian Krebs. 'The FBI has obtained unspecified reporting indicating cyber criminals are planning to conduct a global Automated Teller Machine (ATM) cash-out scheme in the coming days, likely associated with an unknown card issuer breach and commonly referred to as an ‘unlimited operation,’ the alert said, Krebs reported on his blog. In an unlimited operation, cybercriminals deploy malware to obtain bank customer card information and network access in a way to execute massive ATM thefts, the FBI said....'Historic compromises have included small-to-medium size financial institutions, likely due to less robust implementation of cyber security controls, budgets, or third-party vendor vulnerabilities,' the FBI's alert said. 'The FBI expects the ubiquity of this activity to continue or possibly increase in the near future.' ” While the FBI would not comment on the report about the alert to banks, it did issue a statement : "The FBI routinely advises private industry of various cyber threat indicators observed during the course of our investigations. This data is provided in order to help systems administrators guard against the actions of persistent cyber criminals." The FBI gave banks several security recommendations to combat any potential threats such as requiring strong passwords and two-factor authentication with a physical or digital token for critical employees. And, consumers should remain vigilant, said Paul Benda, senior vice president of risk and cybersecurity policy at the American Bankers Association. "They should be signed up for fraud alerts on their account. They should be monitoring their accounts for activity, and they should look for any unusual activity," Benda said. "If they see anything they should report it. A bank would much rather hear about a potential fraudulent charge that turns out to be something that you don’t remember buying versus not hearing about that at all." Should a customer lose something from their account as part of a crime such as an "ATM cash-out," he said, "the bank is going to make you whole." That is good traditional FBI work, the kind that helps Americans. • Another example of traditional FBI work was reported last Friday by ABC 7 News. The FBI claimed that a Columbia, Missouri, man tried getting deadly chemical without permission by purchasing toxic poison on the internet. A Columbia man was charged in federal court after he allegedly tried to buy toxic poison on the internet. According to Timothy Garrison, the attorney of the Western District of Missouri, the poison was intended to be used as a chemical weapon. The chemical is capable of "causing death in minute quantities," and the man purchased 30 milliliters -- enough of the substance to kill approximately 300 people, according to the affidavit. However, US Attorney Garrison said there is no imminent threat to the community : “There is no allegation in the charging document, that any sort of public attack was planned. Federal agents maintained safeguards from the time they were alerted to a potential threat during an undercover FBI investigation, to the controlled delivery of a safe, inert substance to the residence in Columbia.” The affidavit said an undercover operation started on July 4. A juvenile living in the man's house told investigators that he had talked about wanting to kill his ex-wife, who lived in the Netherlands, but "wasn't sure if he was serious." More good FBI work. • And, one final example -- from Charlotte, Notrth Carolina. wsoctv.com reported last week that federal agents, along with Charlotte-Mecklenburg police officers, arrested nearly a dozen suspected drug dealers overnight, removing them from the streets of Charlotte. US Attorney Andrew Murray announced that after a 10-month joint investigation, FBI agents and CMPD officers arrested 11 people during the early morning round-up. Ten of those arrested face federal charges and one was arrested on state offenses. Two others currently in state custody have also been indicted federally, bringing the total number of those charged as part of the Project Safe Neighborhoods initiative to 13. More good work by the FBI, and there are thousands of stories about how the FBI is constantly on guard to protect Americans from criminals and other dangers. • • • THE DEEP STATE FBI. We are flooded with stories about the other FBI, the Deep Staters who are part of the cabal to bring down President Trump. • Legal Insurrection reported last Saturday that despite Comey claims, the FBI never examined the vast bulk of the Weiner laptop emails. Real Clear Politics (RCP) reports that this is in direct contradiction to former FBI chief James Comey’s testimony to Congress. According to RCP, the FBI read only 3,000 of over 700,000 of the emails found on Weiner’s laptop, and these 3,000 emails were “hand-picked” by disgraced former FBI agent Peter Strzok. Legal Insurrection says : "Convicted sex offender Weiner is the (perhaps former?) husband of Hillary Clinton top aide Huma Abedin, and the FBI, while investigating Weiner’s sex crimes, found thousands of emails the FBI believed to be related to the Hillary email scandal." Comey has explained that there were no prosecutions for the thousands of emails, many classified in nature, to an unclassified laptop of a convicted sex offender because there was no criminal intent -- that is the same reason Comey gave for not prosecuting Hillary for using her unsecured secret server for all her State Department emails, and it is a faulty reading of the statute that does not require intent in order to be prosecuted for the misuse of classified materials. Judicial Watch has said that the classified emails on Weiner laptop show the need to reopen the Hillary server investigation. Paul Sperry writing for Real Clear Investigations reports : "When then-FBI Director James Comey announced he was closing the Hillary Clinton email investigation for a second time just days before the 2016 election, he certified to Congress that his agency had 'reviewed all of the communications' discovered on a personal laptop used by Clinton’s closest aide, Huma Abedin, and her husband, Anthony Weiner. At the time, many wondered how investigators managed over the course of one week to read the 'hundreds of thousands' of emails residing on the machine....Comey later told Congress that 'thanks to the wizardry of our technology,' the FBI was able to eliminate the vast majority of messages as 'duplicates' of emails they’d previously seen. Tireless agents, he claimed, then worked 'night after night after night' to scrutinize the remaining material." BUT, says Legal Insurrection, virtually none of his account was true, according to a growing body of evidence : "In fact, a technical glitch prevented FBI technicians from accurately comparing the new emails with the old emails. Only 3,077 of the 694,000 emails were directly reviewed for classified or incriminating information. Three FBI officials completed that work in a single 12-hour spurt the day before Comey again cleared Clinton of criminal charges. 'Most of the emails were never examined, even though they made up potentially 10 times the evidence' of what was reviewed in the original year-long case that Comey closed in July 2016, said a law enforcement official with direct knowledge of the investigation." Sperry also reveals : "The highly restrictive warrant issued to search the Weiner laptop‘s contents prevented investigators from capturing any 'smoking-gun' emails outside the time frame of Clinton’s official tenure as Secretary of State, ones that might show intent to evade security requirements in setting up her private server, or efforts to cover up culpability afterward....Attorney General Loretta Lynch tried to limit public leaks about the existence of the emails. Once their existence was exposed, she pushed the FBI to review them as quickly as possible....The FBI was drafting a statement about the emails before it had reviewed them. The FBI did not interview either Weiner or Huma Abedin before closing the case again. The FBI did not refer the Weiner laptop matter to the intelligence agencies to determine if national security were compromised, as required under a federally mandated 'damage assessment' directive. The emails that were searched revealed new material, classified and unclassified, not seen by the FBI in its prior investigation of Clinton. At least five new classified emails were on the laptop, including highly sensitive information dealing with close Israel and the terrorist group Hamas." Legal Insurrection notes that : "Given this report that only a tiny portion of the Weiner laptop emails were examined, that those examined were selected by Strzok, and that Comey appears to have lied about this fact to Congress, Senator Chuck Grassley’s contention that Comey wrote the infamous Hillary exoneration letter before the official investigation concluded has new meaning and possibly new implications." This certainly taints the Deep State wing of the FBI and makes President Trump's call for Attorney General Jeff Sessions to reopen the Hillary email investigation a completely reasonable request. Trump tweeted last Friday, after Sessions defended his DOJ : "@realDonaldTrump 'Department of Justice will not be improperly influenced by political considerations.' Jeff, this is GREAT, what everyone wants, so look into all of the corruption on the 'other side' including deleted Emails, Comey lies & leaks, Mueller conflicts, McCabe, Strzok, Page, Ohr..." • As an addendum to this Legal Insurrection report, earlier in August, Judicial Watch released two batches, 184 pages and 45 pages, of newly uncovered emails of former Secretary of State Hillary Clinton from the US Department of State sent and received over her unsecure, non-“state.gov” email system. Five emails contain classified information. Judicial Watch obtained the documents in response to a FOIA lawsuit filed on May 6, 2015, after the State Department failed to respond to a March 4, 2015 FOIA request (Judicial Watch v. U.S. Department of State (No. 1:15-cv-00687)). The documents are part of the accelerated schedule of production ordered by US District Court Judge James E. Boasberg, which requires the State Department to complete processing by September 28, 2018, the remaining documents of the 72,000 pages recovered by the FBI in its investigation into Hillary Clinton’s illicit email server. These new classified and other emails appear to be among those that Clinton had attempted to delete or had otherwise failed to disclose. Judicial Watch states that : "The new documents include material classified 'confidential' on negotiations between Northern Ireland and UK, as well as negotiations with Israel, Palestine, and France. They also include a reference to a Clinton meeting with controversial leftwing billionaire George Soros, and advice to Clinton from Sid Blumenthal, who was barred from a State Department position by the Obama administration and regardless continued to advise her on matters of state." Here is are examples of what Judicial Watch has released : "On June 7, 2011, Clinton received classified information on her non-secure email account from former British Prime Minister Tony Blair, which Blair also forwarded to Jake Sullivan, about Blair’s Middle East negotiations with Israel, the Palestinians and the French. On January 26, 2010, Clinton’s Deputy Chief of Staff Jake Sullivan sent classified information via his unsecure Blackberry to Huma Abedin’s State Department email account that he’d earlier sent to Clinton’s and Abedin’s non-secure @clintonemail.com email accounts about UK negotiations with Northern Ireland. On October 28, 2010, Clinton exchanges information with her friend Marty Torrey -- a congressional aide -- who asks Clinton in an email if she would advise that Torrey meet with former Pakistani President Pervez Musharraf. Clinton responds through her non-secure email account approving the meeting and notes that she is emailing him from Hanoi, Vietnam [on an unsecured Blackberry we presume]." Judicial Watch president Tom Fitton concludes : "These classified Hillary Clinton emails that she tried to hide or destroy show why it is urgent that the DOJ finally undertake a honest criminal investigation. These emails show how the prior sham investigation by the Comey-Strzok-McCabe-Lynch crowd was a joke. It is past time for Attorney General Jeff Sessions to order a new investigation of the Hillary Clinton email scandal.” This is work of the Deep State anti-Trump FBI and its Director James Comey. No wonder non-Deep-State FBI agents are appalled. • • • THE DNC SERVER HACKING. Epoch Times' reporter Jeff Carlson wrote a long article about the hacking of the DNC server and the attempts of the FBI to get access to the szrver for amalysis. The article, titled "Many Unanswered Questions Remain About the DNC Server Hacking" was written on August 22, 2018 and you can read it in full at < https://www.theepochtimes.com/the-many-questions-remaining-in-the-hacking-of-the-dnc-server_2630728.html >. • It is a puzzling analysis because it shows an untainted traditional FBI trying to help the DNC with its hacked servers during the 2016 presidential campaign. Here are exceprts from the article : "It’s generally understood that the Democratic National Committee (DNC) was first hacked in April of 2016. This is not entirely accurate. Russia’s cyberattack on the DNC began only weeks after Trump announced his candidacy for president of the United States in June 2015. We know this through a combination of prior reporting and some new details provided in the DNC’s lawsuit against Russia and the Trump campaign. 'In July 2015, Russian Intelligence gained access to Democratic National Committee networks and maintained that access until at least June 2016,' the DNC complaint reads. Analysis by private cybersecurity firm CrowdStrike Services, along with the Intelligence Community’s Grizzly STEPPE report, concluded that the DNC’s computer systems had been hacked by two independent entities -- 'Cozy Bear' and 'Fancy Bear' -- also known as Advanced Persistent Threat 29 (APT 29) and Advanced Persistent Threat 28 (APT 28), respectively. Forensic analysis found evidence that Cozy Bear had infiltrated and remained present in the DNC’s network since at least July 27, 2015. The DNC was notified multiple times by the FBI regarding the Cozy Bear intrusion. The first set of warnings came in September 2015 when FBI agent Adrian Hawkins called the DNC regarding their computer network. He was transferred to Yared Tamene at the DNC Help Desk....The DNC claimed the FBI never attempted to reach anyone beyond or above the DNC Help Desk. The FBI disputed the DNC’s account, telling CNN 'it made repeated attempts to alert more senior DNC staff, including sharing information on how to identify breaches in their systems.'....The second round of warnings, somewhat more urgent this time, came in November 2015. This time, the message from Hawkins was more ominous. A DNC computer was 'calling home, where home meant Russia.' A DNC computer was now transmitting information back to Russia. A memo from Tamene noted, 'SA Hawkins added that the FBI thinks that this calling home behavior could be the result of a state-sponsored attack.' DNC executives again claimed they were never contacted by the FBI. However, the New York Times reported that Tamene and his IT team had met in person with the FBI at least twice by March 2016. It turns out there was one final warning attempt made by the FBI. Email phishing attacks began in March 2016 -- including the famous hack of John Podesta. Late that same month, the FBI visited the Clinton campaign headquarters in Brooklyn 'where they were received warily, given the agency’s investigation into the candidate’s use of a private email server while secretary of state.' Despite the ongoing warnings and new phishing attempts, the DNC waited until the middle of April 2016 to install a 'robust set of monitoring tools.' It was through the use of this new monitoring system that on April 28, 2016, the DNC first detected the infiltration by 'Fancy Bear,' which, according to Crowdstrike, is connected with the GRU, Russia’s foreign military intelligence agency. The DNC lawsuit provides a definitive date for the actual start of the 'Fancy Bear' hack -- April 18, 2016....Former FBI Director James Comey stated during testimony before the Senate Intelligence Committee that the FBI made 'multiple requests at different levels,' but wasn’t granted access to the DNC servers. Instead, the FBI was forced to rely on data provided by CrowdStrike. Responding to inquiries, Eric Walker, the DNC’s deputy communications director, told BuzzFeed News that 'the FBI never requested access to the DNC’s computer servers.' But a senior l enforcement official strongly disputed the DNC’s version of events in a statement to CNN : 'The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated. This left the FBI no choice but to rely upon a third party [CrowdStrike] for information. These actions caused significant delays and inhibited the FBI from addressing the intrusion earlier.' Surprisingly, the DNC waited until June 10, 2016, to notify staff members of the intrusion...at an 'all-hands' meeting. Laptops were to be shut off and no disclosure of the announcement was allowed. Ironically, the DNC never notified their sister organization, the Democratic Congressional Campaign Committee, of the hacks. Two days after the staff disclosure, on June 12, 2016, WikiLeaks founder Julian Assange promised to release more Clinton emails. On June 14, 2016, two days after Assange’s disclosure, the DNC went public, saying their servers had been hacked." • Epoch Times says : "The story behind the DNC servers has always had glaring unanswered questions. Why ignore the multiple warnings from the FBI? Why refuse the FBI access to the servers? Why the significant delay in notifying DNC staff of the threat? Why the complete failure to ever notify the Democratic Congressional Campaign Committee of the hacks? None of it seems to make sense -- or to be a logical response by the DNC....Wikileaks founder Julian Assange, whose organization published the emails from the DNC, has repeatedly said that Russia wasn’t his source. The DNC lawsuit, while providing us with the April 18, 2016, initiation date of the second Russian hack, is surprisingly short on material detail. Information on events during 2015 are vague at best and no mention is made of the FBI’s repeated warning attempts. The lawsuit completely ignores the phishing attempts made in March 2016 that led to the actual hacking in April 2016. Which brings us back to a question that’s never been adequately explained. Why did the DNC refuse the FBI physical access to their servers." • • • WHAT WAS THE DNC HACKING ALL ABOUT?? Epoch Times does point out some possible explanations : "On March 9, 2016, one day before the first phishing attempts were reportedly made on the Clinton Campaign, then-NSA Director Admiral Mike Rogers became aware of potential problems when he discovered the FBI was using independent contractors who were allowed improper access to surveillance data. A declassified Foreign Intelligence Surveillance Court (FISC) document released in April 2017 showed that the FBI had provided private contractors access to raw Section 702 surveillance data. This access wasn’t controlled or monitored. These private contractors have never been disclosed by the government. 'Their access was not limited to raw information for which the FBI sought assistance and access continued even after they had completed work in response to an FBI request,' wrote the FISC in its report. On the same day as Rogers’s discovery, FBI agent Peter Strzok, who was the lead agent on both the Clinton email investigation and the counterintelligence investigation into the Trump campaign, sent a text referencing a “HUGE f-up.” FBI agents would visit the Clinton campaign later that same month. On April 18, 2016, Rogers shut down the FBI’s outside contractor access to the FISA search system. On that same day, the DNC was officially hacked by Russia, according to their lawsuit." • The Daily Beast wrote on July 13 that : "The indictment...of 12 Russian military officers for the election hacks against the DNC and Hillary Clinton’s campaign lends a surprising new detail to the 2016 election interference timeline : The Kremlin’s hackers apparently still maintained a foothold in the DNC’s network four months after the Democrats announced that they’d locked the intruders out. Until today, the story of the DNC hack ended promptly on June 14, 2016, when the Democrats went public with the intrusion in the pages of the Washington Post, and CrowdStrike, the security firm hired to respond to the breach, published a detailed technical account. Today’s indictment confirms every aspect of the DNC’s and CrowdStrike’s account, with one exception. Both the DNC and CrowdStrike have said repeatedly that they went public only after expelling ALL the Russian hackers. But buried in the new indictment is language suggesting that Crowdstrike missed a spot, and one computer infected with the GRU’s malware 'remained on the DNC network until in or around October 2016.' " This is KEY : "If Mueller is right, it raises the possibility that the Russians gathered months and months of additional intelligence on the DNC -- right as the campaign was in its final, most important stretch. The hackers may have even had a front row seat on the DNC’s network that July, when Wikileaks published the hacked emails and the DNC was thrown into upheaval." UNTIL OCTOBER 2016. What happened in October, 2016?? • vpro.nl -- a Dutch site -- gives a timeline of the DNC hack in a May 8, 2018, article that you can read in English at < https://www.vpro.nl/argos/lees/nieuws/2018/Timeline-EN.html >. Here is its October 2016 list of events : "§§ October 7, 2016. Homeland Security accuses the Russians of hacking…WikiLeaks publishes first load of Podesta emails. We believe, based on the scope and sensitivity of these efforts, that only Russia’s senior-most officials could have authorized these activities, said the office of the director of national intelligence and the Department of Homeland Security (DHS) in a joint statement. WikiLeaks publishes its first load of Podesta emails. These are emails from the Gmail account belonging to John Podesta, Clinton’s campaign manager. In the period leading up to the elections WikiLeaks continues to publish new emails. These have been selected through an algorithm, Assange tells the New Yorker. §§ October 9, 2016. Clinton : Trump profits from Russia. The link between Trump and Russia starts to play a larger role in Clinton’s presidential campaign. In the second presidential debate Clinton claims Trump profits from the Russian involvement in the elections. §§ October 19, 2016. Clinton : Trump is Putin’s puppet. In the third and final presidential debate, Clinton reiterates the alleged bond between Trump and Russia. In a reaction to questions on the leaked WikiLeaks mails, she claims that Putin supports Trump because he prefers to have ‘a puppet as president of the United States.’ §§ November 3, 2016. WikiLeaks : Podesta emails not provided by Russia. Julian Assange says, in an interview broadcast by RT, that Russia is not behind the leaked Podesta emails. §§ December 9, 2016. Anonymous sources CIA : Russians interfered to help Trump win election. The Washington Post publishes an article in which anonymous sources (who claim that they have been briefed on the issue) declare that the CIA has published a secret report stating that the Russians hacked the DNC in order to prevent Clinton from becoming president. According to the Post’s report, officials briefed on the matter were told that intelligence agencies had found that individuals linked to the Russian government had been provided with thousands of confidential emails stolen from the Democratic National Committee (DNC) and others. The New York Times also publishes an article, based on anonymous sources, on how the intelligence services discovered that the Russian hackers hacked the Republican Party network too, but conspicuously chose to solely publish information on the Democrats. §§ December 10, 2016. Russia was not WikiLeaks’ source. Former British ambassador to Uzbekistan and WikiLeaks supporter Craig Murray tells The Guardian that he met the person who provided the emails to WikiLeaks. This person was not a Russian but an insider, according to Murray. A day later, Murray publishes a blog on his website. In it he writes : 'Now both Julian Assange and I have stated definitively the leak does not come from Russia. Do we credibly have access? Yes, very obviously. Very, very few people can be said to definitely have access to the source of the leak. The people saying it is not Russia are those who do have access. Argos contacted Murray several times, but to no avail. §§ December 16, 2016. FBI and DNI confirm CIA findings. FBI director James Comey and the director of national intelligence, James Clapper, confirm the CIA assessment that Russia interfered with the American elections in order to let Donald Trump win. A letter by CIA-director Brannan supports this, according to officials who have seen the letter and anonymously report to The Independent. The CIA and FBI refrain from commenting. §§ December 29, 2016. FBI and Homeland Security publish report. The FBI and Homeland security publish the result of its joint analysis on Russian cyber-attacks, Grizzly Steppe. Russian Malicious Cyber Security. The report states that two hacker groups, APT28 (Fancy Bear) and APT29 (Cozy Bear), were involved in entering a political party. No new evidence is presented. §§ January 6, 2017. Report CIA, FBI, NSA : high confidence in Russian hack. American intelligence agencies CIA, FBI and NSA publish a joint report: Assessing Russian Activities and Intentions in Recent US Elections. This is a declassified version of a secret assessment that has been handed to the President [Obama] and others that have been approved by the President. On the Democratic Party hack, and WikiLeaks’ publications, the report states : 'The General Staff Main Intelligence Directorate (GRU) probably began cyber operations aimed at the US election by March 2016. We assess that the GRU operations resulted in the compromise of the personal e-mail accounts of Democratic Party officials and political figures. By May, the GRU had exfiltrated large volumes of data from the DNC. We assess with high confidence that the GRU used the Guccifer 2.0 persona, DCLeaks.com, and WikiLeaks to release US victim data obtained in cyber operations publicly and in exclusives to media outlets. We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self- proclaimed reputation for authenticity. Disclosures through WikiLeaks did not contain any evident forgeries. In early September, Putin said publicly it was important the DNC data was exposed to WikiLeaks, calling the search for the source of the leaks a distraction and denying Russian 'state-level' involvement. In the Argos broadcast, former NSA-employees Bill Binney and Kirk Wiebe react to the report. Binney : ‘They didn't say they know. They said they had high confidence.’ Binney and Wiebe wrote several intelligence papers themselves. ‘You state initially everything you clearly know. And you say, this is what I can show by evidence directly. Period’, says Binney. ‘Then at the bottom, if you wanna give a guess, then you qualify it by saying 'this is my estimate, or guess.’ The word ‘assess’ or ‘assessment’ is mentioned 95 times in the FBI, CIA and NSA report. Firm wordings like ‘we know’, ‘we have seen’, ‘fact’, ‘evidence’, ‘prove’ or ‘sure’ cannot be found in the report. §§ January 10, 2017. Comey : DNC denied the FBI access to the DNC server. In a Senate Intelligence Committee hearing on the Russian influence on the US presidential campaign FBI-director states that the FBI did not get access to the Democratic Party servers. 'Chairman: Were you given access to do the forensics on those servers? Comey: We were not. We were... A highly respected private company [CrowdStrike] eventually got access and shared with us what they saw there. Chairman: But is that typically the way the FBI would prefer to do the forensics? Or would your forensics unit rather see the servers and do the forensics themselves. Comey: We always prefer to do the forensics ourselves if that's possible. Chairman: Do you know why you were denied access to those servers? Comey: I don't know for sure. I don't know for sure. Chairman: Was there one request or multiple request? Comey: Multiple request at different levels.' §§ January 17, 2017. VIPS memo to Obama : a demand for Russian ‘hacking’ proof. Over 20 American intelligence veterans (VIPS, Veteran Intelligence Professionals for Sanity) demand proof for Russian hacks with the goal of aiding Trump; for the Russians providing the Democratic Party emails to WikiLeaks, and, if this evidence does not exist, to acknowledge this. In the past, VIPS wrote memos on the lack of evidence for the presence of weapons of mass destruction in Iraq. §§ January 18, 2017. Obama : evidence against WikiLeaks not conclusive. In his final press conference as President, Barack Obama declares that it has not been proven that WikiLeaks received the DNC emails from the Russians. He says this after having read the complete, highly classified report by the FBI, NSA and CIA on Russian interference in the elections : 'The conclusions of the intelligence community with respect to the Russian hacking were not conclusive as to whether WikiLeaks was witting or not in being the conduit through which we heard about the DNC e-mails that were leaked.' " • vpro.nl didn't end its timeline with the inauguration of President Trump. §§ April 20, 2018. DNC files lawsuit against Russians and WikiLeaks. The Democratic Party files a complaint for a civil lawsuit against Russian military intelligence service GRU, Guccifer 2.0, Aras Iskenerovich Agalarov, Emin Araz Agalarov, Joseph Mifsud, WikiLeaks, Julian Assange, Donald J. Trump for President Inc., Donald J. Trump Jr., Jared Kushner, Paul J. Manafort, Roger Stone, George Papadopoulos and Richard Gates....The complaint reads that these parties had a preconceived plan to influence the presidential campaign by hacking the DNC and publish internal DNC emails. According to the DNC, the party spent over a million dollars to repair the computer system and to hire cyber consultants." • • • DEAR READERS, there is another possibility not as yet addessed, in sofar as I know, at least publicly -- the DNC servers were being used by the Clinton campaign and the DNC to communicate directly and secretly with Russia about the campaign and the Trump team until October 2106, a month or less before the election. • That would make sense of President Trump's adament and continuing statements that the FBI did not perform a thorough investigation of the Hillary Clinton email scandal. Last Saturday, Trump again made the assertion, tweeting : “Big story out that the FBI ignored tens of thousands of Crooked Hillary Emails, many of which are REALLY BAD....Also gave false election info. I feel sure that we will soon be getting to the bottom of all of this corruption....The FBI 'looked at less than 1%’ of Crooked’s Emails!....At some point I may have to get involved." • Rudy Giuliani followed this up with a challenge to AG Sessions : "If there is any justice left at DOJ why is payment by Hillary Clinton and DNC to FusionGPS for the phony Steele Dossier not under investigation. On your theory in Cohen plea it’s an illegal campaign contribution.Let’s go DOJ wake up. where’s the indictment. Clintons not above law." • On the same day -- last Saturday -- the Epoch Times reported that : "When Attorney General Jeff Sessions responded to criticism from President Donald Trump with a statement issued on August 23, major media outlets zeroed in on what appeared to be a tiff between the commander-in-chief and his top attorney. Few devoted any time to the substance of Trump’s response to that statement the next day. In his response, the President lauded Sessions for his dedication to not being swayed by political considerations and implored him to investigate a list of 12 cases of potential corruption, many of which Trump has been vocal about for months : “Jeff, this is GREAT, what everyone wants, so look into all of the corruption on the ‘other side,’ including deleted Emails, Comey lies & leaks, Mueller conflicts, McCabe, Strzok, Page, Ohr, FISA abuse, Christopher Steele & his phony and corrupt Dossier, the Clinton Foundation, illegal surveillance of Trump Campaign, Russian collusion by Dems – and so much more....Open up the papers & documents without redaction? Come on Jeff, you can do it, the country is waiting!” • Epoch Times then lists 12 matters Trump has specifically aske Sessions to investigate -- one is the Hillary emails : "Deleted Emails : The case of Clinton’s use of an unauthorized private email to server to conduct government business tops Trump’s list, likely because of a major investigative report published days earlier, detailing how biased FBI officials reviewed less than 1% of emails stored on the laptop of convicted sex-offender Anthony Weiner, the husband of top Hillary Clinton aide Huma Abedin. The last known investigation into the matter concluded earlier this year with the release of the inspector general’s report on the email investigation. The report concluded that although improper bias among FBI personnel cast a cloud over the investigation, the inspector general believes there is no evidence to prove that the bias led to concrete actions in the investigation. While the report officially wrapped up the Clinton mail matter, the specifics of its findings, especially regarding the mishandling of the Weiner laptop analysis, opened up avenues for further investigation." • Senator Charles Grassley referred the findings on Comey and a long list of other issues to Sessions on March 15. Two weeks later, Sessions confirmed that he had referred these matters, among a host of others, to Justice Department Inspector General Michael Horowitz, who is working closely with US Attorney John Huber. On June 18, Horowitz confirmed the investigation of Comey in sworn testimony before the House judiciary committee. • At least 13 members of Mueller’s team are registered Democrats and 11 have donated to Democratic candidates. As of June, none of the known members of the team were registered Republicans. And, the potential conflicts don’t end there. Mueller inherited the investigation into the Trump campaign from an FBI team with an intense bias against President Trump. Peter Strzok, the lead FBI agent on the case in 2016 and part of 2017, sent messages bashing Trump and favoring Clinton to his mistress, FBI attorney Lisa Page. And, there is Justice Department Bruce Ohr, demoted former associate deputy attorney general, whose involvement with the probe of the Trump campaign became public several months ago. Recently revealed communications between Ohr and British ex-spy Steele, the author of the infamous anti-Trump Dossier, showed that he was one of the central players in the scheme. According to text messages between Ohr and Steele and statements by congressional investigators, Ohr became Steele’s conduit for funneling information to the FBI after the bureau had terminated Steele for leaking to the media. Steele was fired in OCTOBER 2016.The regular Ohr-Steele interviews stopped after Trump fired Comey in January 2107. Strzok, Page, and Ohr are all implicated in the potential abuse of the spying powers under the Foreign Intelligence Surveillance Act. Strzok’s team obtained a FISA warrant to surveil Trump campaign volunteer Carter Page using the anti-Trump Dossier funneled to the bureau by Ohr. The first FISA warrant to surveil Page was granted in OCTOBER 2016. • All of this has led Trump and Republican lawmakers to believe that the real collusion with Russia was committed by Democrats and their allies. Steele compiled his Dossier using second- and third-hand sources linked to the Kremlin. According to Ohr’s notes, most of the information in the Steele Dossier came from a Russian intelligence operative living in the United States. When Strzok and others applied to spy on Carter Page, the FISA application didn’t mention that Fusion GPS was subject to an official complaint that it had failed to register as a foreign agent of Russia in connection to its lobbying work opposing the Global Magnitsky Act. While Steele and Ohr performed their duties for Fusion GPS, the firm accepted money from Russia for the Magnitsky lobbying project. AND, Fusion GPS was hired by the Hillary campaign and the DNC to create the Dossier, with Perkins & Coie being the paymaster to avoid a direct link to Hillary or the DNC. Steele was also paid by the FBI. • OCTOBER 2016 is a pivotal month in the anti-Trump "collusion" effort. I repeat -- there is another possibility -- that the DNC servers were being used by the Clinton campaign and the DNC to communicate directly and secretly with Russia about the campaign and the Trump team until October 2016, a month before the election. When the Trump "collusion" trap was set -- the Steele Dossier complete, Deep State FBI contacts and links in place, and the Obama national security apparatus geared up to defend the FBI and the DOJ -- then, and only then, did the DNC hacking end and the Deep State take over. I have no way of proving this possibility. But, think about it.

3 comments:

  1. If you take a look at the birthplace of the Russian Dossier, if you look deep into the the heritage of the plan, execution of the plan, and the conception of the plan one cannot ignore the intended purpose and the intended recipients of its welfare.

    The finger prints of the entire Democratic Party, the hierarchy of the Deep State,the Clinton’s & Clinton Foundation, President Obama, are all over the Dossier and the constructed collusion story.

    The Anti-Trump Dossier was a stop gap plan to the unthinkable “what if Hillary” starts to slide backwards prior to Election Day 2016. It was used eventually in the end as a placebo for what the professionals in the Democratic party saw developing legs - Trump was going to win without their stepping in to preserve Hillary’s crowning.

    ReplyDelete
  2. ISince the early days of the Republican primary battles for the party’s nomination that Donald Trump began to look like a very possible winner, the Operatives within the DNC, and the legion of dedicated workers in and outside the DNC forces have been at work with fabricated stories, innuendos, lies released by their “free press” compadres, court officials who willingly circumvented the Rule of Law all to send Hillary to the Oval Office.

    This charade of free elections State Red way back in Hillary & Bills waining days of Arkansas politics and making illegal money smell honest.

    The crime is that the GOP did nothing but collect facts that if presented in court would have been a death blow to the Reign of Terror planned to anoint the Queen.

    Hillary always believed that because of Bill’s lustful habits she was electable where he wasn’t.

    ReplyDelete
  3. The Republic, the integrity of the DOJ & FBI, and the Rule of Law are all at the mercy of how quickly this anti-Trump Special Investigation by Mueller and all working desperately for his success end.

    Mueller has after millions of dollars spent and unknown fabrications of truth been told have proved NOTHING against Trump and a Russian collusion theory. In fact Mueller has proved while trying to prove Trump unfit to be president has proved the direct connection of DNC, Hillary, Obama, DOJ, FBI and the News Media attempt to impeach Trump.

    Mueller’s entire bag if trucks has nothing but fabricated lies making up his “trust me” campaign.

    This Special Prosecutorial witch hunt needs its funding cut off.

    ReplyDelete