FAQFAQ   SearchSearch   MemberlistMemberlist  Chat Chat  UsergroupsUsergroups  CalendarCalendar RegisterRegister   ProfileProfile   Log in to check your private messagesLog in to check your private messages   Log inLog in 

Wikileaks Vault 7 reveals CIA car/plane/TV hacking programme

 
Post new topic   Reply to topic    9/11, 7/7, Covid-1984 & the War on Freedom Forum Index -> Stratehy Of Tension, Fake Terror, 9/11 & 7/7 Truth News
View previous topic :: View next topic  
Author Message
Whitehall_Bin_Men
Trustworthy Freedom Fighter
Trustworthy Freedom Fighter


Joined: 13 Jan 2007
Posts: 3205
Location: Westminster, LONDON, SW1A 2HB.

PostPosted: Thu Mar 09, 2017 10:53 am    Post subject: Wikileaks Vault 7 reveals CIA car/plane/TV hacking programme Reply with quote

Wikileaks releases CIA ‘Umbrage’ documents confirming stolen Russian malware, makes hacking look like Moscow did it
http://www.theglobaldispatch.com/wikileaks-releases-cia-umbrage-docume nts-confirming-stolen-russian-malware-makes-hacking-look-like-moscow-d id-it-41729/

The CIA’s Remote Devices Branch‘s UMBRAGE groupcollects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

To translate: US CIA operatives can perform a hack and make it look as though it was Russia who performed the attack. It would be noteworthy that Wikileaks denied Russian ties to their release of documents from the DNC and John Podesta, claiming it was an “insider.”

photo/ Gerd Altmann via pixabay

The CIA is able to “pose” as “Russian hackers” whenever it so chooses.

Here’s the quote from Zero Hedge: “the CIA can engage in “false flag” cyberattacks which portray Russia as the assailant. Discussing the CIA’s Remote Devices Branch’s UMBRAGE group, Wikileaks’ source notes that it “collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation.

“With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from. UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.”

Called “Vault 7,” the document dump is massive, with over 8,000 documents.

Here’s part of the introduction: A total of 8,761 documents have been published as part of ‘Year Zero’, the first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’ WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert hacking program,” including “weaponized exploits” used against company products including “Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.”

Yes, that is correct: your phone or Smart TV can be converted to a microphone.

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized “zero days”, air gap jumping viruses such as “Hammer Drill” which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( “Brutal Kangaroo”) and to keep its malware infestations going.

As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations. READ: MICHAEL HASTINGS DEATH
Julian Assange Wikileaks founder

Photo/Espen Moe via wikimedia commons
About the Author

Brandon Jones - Writer and Co-Founder of The Global Dispatch, Brandon has been covering news, offering commentary for years, beginning professional in 2008 on sites like Examiner and blogs: Desk of Brian, Crazed Fanboy. Appearing on several radio shows, Brandon has hosted Dispatch Radio, written his first novel (The Rise of the Templar) will be a licensed Assembly of God Pastor by the Spring of 2017. "Why do we do this?" I was asked and the answer is simple. "I just want the truth. I want a source of information that tells me what's going and clearly attempts to separate opinion from fact. Set aside left and right, old and young, just point to the world and say, 'Look!'" To Contact Brandon email theglobaldispatch@gmail.com ATTN: BRANDON



See Also

McChrystal journalist Michael Hastings dies in 'car crash'
http://www.911forum.org.uk/board/viewtopic.php?t=21970

Murdered by Mercedes: Michael Hastings Lady Di Putin driver?
http://www.911forum.org.uk/board/viewtopic.php?t=23495

Assassination: Boston brakes car crash, heart attack, cancer
http://www.911forum.org.uk/board/viewtopic.php?t=21839

Snowden wakes MSM up to PRISM mass warrantless surveillance
http://www.911forum.org.uk/board/viewtopic.php?t=21954

Malaysian MH370 777 airliner hacked? then 'disappears'
http://www.911forum.org.uk/board/viewtopic.php?t=22284

_________________
--
'Suppression of truth, human spirit and the holy chord of justice never works long-term. Something the suppressors never get.' David Southwell
http://aangirfan.blogspot.com
http://aanirfan.blogspot.com
Martin Van Creveld: Let me quote General Moshe Dayan: "Israel must be like a mad dog, too dangerous to bother."
Martin Van Creveld: I'll quote Henry Kissinger: "In campaigns like this the antiterror forces lose, because they don't win, and the rebels win by not losing."
Back to top
View user's profile Send private message Visit poster's website
Whitehall_Bin_Men
Trustworthy Freedom Fighter
Trustworthy Freedom Fighter


Joined: 13 Jan 2007
Posts: 3205
Location: Westminster, LONDON, SW1A 2HB.

PostPosted: Thu Mar 09, 2017 10:54 am    Post subject: Reply with quote

Just over 12 hours earlier, the 33-year-old BuzzFeed and Rolling Stone contributor had sent an email to colleagues and friends, warning he was onto a “big story” and was under investigation.

“The Feds are interviewing my ‘close friends and associates’,” he wrote in an email sent at around 1pm on Monday, June 17. “May be wise to immediately request legal counsel before any conversations or interviews about our news-gathering practices. I’m onto a big story and need to go off the radar for a bit. All the best, and hope to see you soon. Michael.”

Hastings’ final published article, ‘Why Democrats Love To Spy On Americans’, was highly critical of President Barack Obama and the US government’s domestic spying program, which had just been revealed by NSA whistleblower Edward Snowden.

Hastings accused the Obama administration and its allies in the FBI and Department of Justice of waging a war on “transparency supporters, whistleblowers and investigative reporters”.

http://www.news.com.au/finance/business/media/wikileaks-vault-7-dump-r eignites-conspiracy-theories-surrounding-death-of-michael-hastings/new s-story/0df1d06403d0223ce1cfc286a1e75325


WIKILEAKS CIA BOMBSHELL: Vault7 reveals plan with MI5 to 'BUG YOUR TV' in major leak
THE CIA developed a system with MI5 to turn Samsung Smart TVs into a bugging system, activated when the owner or user thought they were switched off, the Wikileaks organisation has shockingly claimed.
By Jon Austin
PUBLISHED: 07:09, Wed, Mar 8, 2017 | UPDATED: 08:06, Wed, Mar 8, 2017
http://www.express.co.uk/news/world/776149/WIKILEAKS-Julian-Assange-CI A-assassinate-drivers-Samsung-TV-bug-Vault-7-Year1

The sinister plan is just one of an array of surveillance, hacking, and other techniques allegedly deployed by the US Central Intelligence Service (CIA) that are revealed in documents released by the whistle blowing organisation today, it has said.

WikiLeaks today began its new series of leaks on the CIA, code-named "Vault 7", and described as "the largest ever publication of confidential documents on the agency".

The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina, according to Wikileaks.

But Wikileaks says it has proof of the CIA using consumer technology such as smart phones, PCs, and even TVs to hack into personal accounts or even spy on people.

Julian-AssangeGETTY
Wikileaks claims it has CIA documents showing the CIA could use TVs to bug people.

Related articles

Watch live as Julian Assange set to make BIG WikiLeaks announcement
WIKILEAKS 'UNDER ATTACK': Press conference 'held up by cyber strike'

The Wikileaks statement added: "'Year Zero' introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponised exploits against a wide range of US and European company products, including Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.

"The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but 'Weeping Angel', developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realisation.

"The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on.

"In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the internet to a covert CIA server."

Julian-AssangeGETTY
Wikileaks, run by Julian Assange, claims a source provided the material now being released.

Wikileaks says it has been provided with portions of a CIA archive of its hacking arsenal after it "lost control of most of it".

It includes malware, viruses, trojans, weaponised "zero day" exploits, malware remote control systems and associated documentation, it said.

Wikileaks added: "This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA.

"The archive appears to have been circulated among former US government hackers and contractors in an unauthorised manner, one of whom has provided WikiLeaks with portions of the archive."
WikiLeaks to release around

_________________
--
'Suppression of truth, human spirit and the holy chord of justice never works long-term. Something the suppressors never get.' David Southwell
http://aangirfan.blogspot.com
http://aanirfan.blogspot.com
Martin Van Creveld: Let me quote General Moshe Dayan: "Israel must be like a mad dog, too dangerous to bother."
Martin Van Creveld: I'll quote Henry Kissinger: "In campaigns like this the antiterror forces lose, because they don't win, and the rebels win by not losing."
Back to top
View user's profile Send private message Visit poster's website
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Fri Mar 10, 2017 11:27 am    Post subject: Reply with quote

Russia deems leaked data on CIA plausible: FM Lavrov
Fri Mar 10, 2017 10:47AM
http://presstv.ir/Detail/2017/03/10/513756/Russia-Lavrov-CIA-hacking-l eaks-plausible

Russian Foreign Minister Sergey Lavrov says Moscow considers the information recently leaked about the US Central Intelligence Agency (CIA)’s hacking techniques as “quite plausible.”

The website WikiLeaks said on Tuesday that it had obtained and published thousands of documents from the CIA that purportedly revealed the agency’s hacking and spying secrets. According to the leaks, the CIA sneaks into high-tech phones and televisions to spy on users around the world.

Lavrov said at a press conference on Thursday that Moscow had to take into account the information made public by the website.

“As for reports on the CIA’s hacking arsenal, of course, we saw them… I proceed from the assumption that experts consider this information quite plausible,” Lavrov said.

The Russian diplomat said that Moscow had “to take into account everything we become aware of.”

He also said that he did not use his own smartphone to talk about “sensitive issues” to avoid being spied on.

“I myself try not to bring any phones to talks regarding sensitive issues,” Lavrov said. “At least, I seem to have managed not to get into any unpleasant situations for now.”

The leaked documents purportedly showed that the CIA routinely used techniques that enabled its hackers to disguise themselves as hacking groups based in Russia and other countries.

Lavrov referred to past accusations that Russia hacked US systems and said the information recently leaked shed some light on how those allegations could be wrong, as Moscow has previously maintained.

“When we were accused of something, the Russian hackers’ ‘fingerprints’ were cited as evidence,” he said, adding, “Now, it becomes known that the CIA is capable of getting access to such fingerprints, and the agency consequently must have used it.”

In theory, the hacking technique enables the CIA to fake digital forensic fingerprints to make Russia look guilty of infiltrating computer systems.

Most recently, the US accused Russian hackers of having gained illicit access to the Democratic National Committee (DNC)’s systems in an attempt to leak potentially compromising information on the Democratic Party and tilt the recent US presidential election in favor of the Republicans.

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Sat Mar 11, 2017 1:40 am    Post subject: Reply with quote

5 Major Revelations from Vault 7 the CIA & Media Do Not Want You to Know
Posted by Claire Bernish
http://www.dcclothesline.com/2017/03/10/5-major-revelations-from-vault -7-the-cia-media-do-not-want-you-to-know/

Believed more significant than leaks from NSA contractor Edward Snowden, Wikileaks’ Vault 7 release of some 8,000 CIA documents detailing the extent of the agency’s hacking and surveillance toolbox has already dealt the planet a gut-check — making painfully clear no true privacy exists in 2017.

Officials have already launched an investigation in an attempt to determine who forked over such a sizable cache of markedly sensitive information — which, incidentally, represents merely 1 percent of the total number of documents, according to Wikileaks.

Beyond the near certain constitutional, legal, and ethical transgressions of the CIA evidenced in Vault 7, one thing became stunningly clear this week: whoever leaked the information — lone wolf or group, politically or morally motivated — is potentially even more damaging an Enemy Number One to the Central Intelligence Agency than Snowden has proven to be for the NSA.

“Mr. Snowden’s leaks revealed names of programs, companies that assist the NSA in surveillance and in some cases the targets of American spying. But the recent leak purports to contain highly technical details about how surveillance is carried out. That would make them far more revealing and useful to an adversary, one person said,” reported the Wall Street Journal this week.

“In one sense, Mr. Snowden provided a briefing book on U.S. surveillance, but the CIA leaks could provide the blueprints.”

Without transparency, government inevitably trims away privacy rights and other liberties. Greater than any need for adherence to authoritarian rule of law, blowing the whistle on corrupt, illegal, and unseemly practices of those in power constitutes an act of paramount importance — so integral to maintaining checks and balances, in fact, government propaganda to the contrary still has a large swath of the populace questioning Snowden instead of the National Security Agency and U.S. government.

Keep in mind that if you blame the messenger, you won’t focus attention on government wrongdoing. It’s unfortunately telling most Americans who could identify Edward Snowden — many, only vaguely as a ‘traitor’ — likely would not remember the names of any domestic surveillance programs he disclosed.

As the world waits with bated breath for the next dump from the pot-o-gold that is Vault 7, it’s imperative to examine five of the more insidious and dubious revelations this week — and how, if at all, they affect you.
We Got the Dankest Malware

In what seems to be a snide thumb of the nose at popular culture, the CIA named several of its collection and hacking tools after Hollywood movies — and agents aggrandized their exploits and electronic ‘weapons’ behind the scenes.

“The tools described in the documents carried bizarre names,” reports CBS News, “including Time Stomper, Fight Club, Jukebox, Bartender, Wild Turkey, Margarita and ‘RickyBobby,’ a racecar-driving character in the comedy film, ‘Talladega Nights’ — a tool to pillage and insert files on ‘newer versions of Microsoft Windows and Windows Server.’”

RickyBobby operated “as a lightweight implant for target computers” — introduced without triggering antivirus or security software — exploiting files included with Windows systems for over a decade.

But don’t think this goodie bag is withheld for use solely within the United States — or that the CIA doesn’t share the ‘wealth.’ According to CBS News, the “documents show broad exchanges of tools and information among the CIA, NSA and other U.S. intelligence agencies, as well as intelligence services of close allies Australia, Canada, New Zealand and the United Kingdom.”

Vault 7 included commentary from cocksure CIA agents — what would have to be considered a bit of comedic relief were it not for the underhanded topic-at-hand — including the telling:

“You know we got the dankest Trojans and collection tools.”
‘Reckless Beyond Words’

Documentation shows system vulnerabilities developed by the CIA — and shared with allied foreign governments — were then apparently left open for any hacker, anywhere in the world, to exploit for any purpose. Wikileaks stated,

“‘Year Zero’ introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of ‘zero day’ weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.”

Further, the intelligence agency paid to retain the holes for future use. Snowden tweeted,

Essentially, the CIA put its covert forays into the systems of anyone it chooses to target — particularly journalists, human rights groups, and prominent activists — above privacy and security protections for the entire population.

Snowden affirmed in a series of tweets the authenticity of Vault 7 documents — and blasted the spy agency for inexcusable imprudence, stating,

“The CIA reports show the USG developing vulnerabilities in US products, then intentionally keeping the holes open. Reckless beyond words.”

“Why is this dangerous? Because until closed, any hacker can use the security hole the CIA left open to break into any iPhone in the world.”

“Evidence mounts showing CIA & FBI knew about catastrophic weaknesses in the most-used smartphones in America, but kept them open — to spy.”

Your Car Can Kill You — Particularly If the CIA Wants You Dead

That characterization in cable television shows and movies of the Central Intelligence Agency as the dark arm of the United States Government carrying out surreptitious operations — including targeted killings — isn’t, of course, a departure from the truth.

But how, exactly, the CIA executes such missions without being detected has been the subject of innumerable theories, but remained unsubstantiated conjecture — that is until Vault 7 revealed the agency can seize control of your vehicle remotely. In a lengthy press release, Wikileaks noted,

“As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.”

Upon this revelation, suspicion immediately trained on the odd circumstances surrounding the untimely death of government critic and award-winning journalist, Michael Hastings, in 2013.

Hastings garnered acclaim and won the George Polk award for his career-defining 2010 report for Rolling Stone, which portrayed General Stanley McChrystal, commander of NATO’s International Assistance Security Force in the Afghanistan War, in a negative light — ruffling feathers in the upper echelons of the government and ultimately costing the general his career in the process.

Shortly before his Mercedes inexplicably rocketed through a Los Angeles neighborhood and exploded into an intense fireball — (before or after directly striking a palm tree, according to authorities and witnesses, respectively) — Hastings disclosed he’d grown leery of being followed and surveilled by government actors, and appeared to fear for his life.

In fact, the 33-year-old journalist told a friend and neighbor he believed his car had been tampered with — just before it careened down the road, headlong into a tree, burning his body so badly, the coroner only secured identification through a match in the FBI’s database.

Hastings’ fatal crash — officially deemed accidental despite lingering questions — occurred on June 18, 2013. CIA documentation proves the agency sought improvements to technology allowing it to seize control of vehicle systems just one year later — putting a remotely-affected assassination within the realm of the plausible.

“There is reason to believe that intelligence agencies for major powers — including the United States — know how to remotely seize control of a car,” former U.S. National Coordinator for Security, Infrastructure Protection, and Counter-terrorism, Richard Clarke, told Huffington Post shortly after Hastings’ death.

“What has been revealed as a result of some research at universities is that it’s relatively easy to hack your way into the control system of a car, and to do such things as cause acceleration when the driver doesn’t want acceleration, to throw on the brakes when the driver doesn’t want the brakes on, to launch an air bag.

“You can do some really highly destructive things now, through hacking a car, and it’s not that hard.”
Smart Devices — Too Smart for Comfort

For years, cybersecurity and technology experts, as well as privacy and rights advocates, have admonished the public to beware the convenience proffered by devices linked to the Internet of Things — described by Jacob Morgan in Fortune as “the concept of basically connecting any device with an on and off switch to the Internet (and/or to each other). This includes everything from cellphones, coffee makers, washing machines, headphones, lamps, wearable devices and almost anything else you can think of. This also applies to components of machines, for example a jet engine of an airplane or the drill of an oil rig.”

Connecting devices — such as a cell phone, washing machine, smart TV, or home management system — might save time, but CIA documents reveal the same hardware of convenience offers ease of access for agents to install malware and use built-in microphones and cameras to spy whenever they see fit — even if the device is powered off. Wikileaks notes,

“The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell’s 1984, but ‘Weeping Angel’, developed by the CIA’s Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.

“The attack against Samsung smart TVs was developed in cooperation with the United Kingdom’s MI5/BTSS. After infestation, Weeping Angel places the target TV in a ‘Fake-Off’ mode, so that the owner falsely believes the TV is off when it is on. In ‘Fake-Off’ mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server […]

“The CIA’s Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user’s geolocation, audio and text communications as well as covertly activate the phone’s camera and microphone.”

Wired’s Matt Burgess elaborates that Weeping Angel “targeted the Samsung F8000 Smart TV. They say the TV could be turned into ‘covert listening devices’ by putting the TV into ‘fake-off’ mode. When the televisions appeared to be off, it was possible for conversations to be recorded. The CIA documents, which are from 2014, state ‘future work’ on the vulnerability could include capturing video from the televisions and being able to leave Wi-Fi turned on while ‘fake-off’ mode was enabled.”

While this is indeed ominous for obvious reasons, AsTech president Andrew McDonnell and other experts argue there’s no reason for panic, as he told Fortune,

“Many of the vulnerabilities cited in this tool set are well-known. ‘Smart’ TVs, old Android phones (like the President’s), unpatched routers, and a host of other devices have known vulnerabilities that are not exclusive to the CIA. These implementations may have been exclusive, but that doesn’t mean only the CIA had exploits. If genuine, there are likely some proprietary vulnerabilities or zero-days in there. Ultimately, secret backdoors in software — whether intentional or based on an exploit — make everyone less safe: there’s no way to control who uses them.”
Who Actually Hacked Who?

Perhaps the most debated and disputatious disclosure in the first batch of Vault 7 documents is the epiphany the CIA has collected a voluminous library of hacking techniques and code it can employ and customize as needed for certain exploits.

“The CIA’s Remote Devices Branch’s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation,” Wikileaks reports.

“With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the ‘fingerprints’ of the groups that the attack techniques were stolen from.”

At first blush, such an operation seems to aptly explain limited evidence wrangled by U.S. officials from ostensive hacks of assorted government systems by supposed Russian state actors — Wikileaks even intimates as much.

However, upon review of the content of Vault 7 documents, some information technology experts disagree this tidbit evinces CIA complicity in framing Russia for hacking.

According to SearchSecurity, “There is no evidence these false flag attacks were planned or took place, and there appears to be no references in the CIA documents that indicate the agency planned to use these stolen attack techniques in such a manner.”

Indeed, pinning an attack on Russia this way, though feasible, would not necessarily be efficacious or guaranteed success — and while Wikileaks specifically mentions the Russian Federation in its Vault 7 statement, The Intercept points out nothing in the actual CIA documentation suggests these tools would or had been used in this manner. To wit, Russia isn’t mentioned at all, in conjunction with UMBRAGE or digital footprints.

But this is the CIA, after all, and considering its intricately-woven operations and intense cloak of secrecy, to say adamantly whether or not agents purposefully left Russian ‘fingerprints’ to lay blame on propaganda’s currently highlighted State enemy cannot be known with certainty.

*****

A final point worth noting, although these hacking tools and exploits show the CIA perfectly proficient in carrying out a massive surveillance effort, analysts claim the agency focuses on specific individuals for specific reasons — contrary to the NSA’s spying dragnet and collection practices — so the worst of the revelations don’t pertain to the average person.

But that doesn’t mean it hasn’t happened, either, as Wikileaks explained, documents show agents coordinate with technology staff to render customized exploits and data collection when necessary, and “the list of possible targets of the collection are ‘Asset’, ‘Liason Asset’, ‘System Administrator’, ‘Foreign Information Operations’, ‘Foreign Intelligence Agencies’ and ‘Foreign Government Entities’. Notably absent is any reference to extremists or transnational criminals.”

Poised to release the next treasure from Vault 7, Wikileaks continues to set Washington ablaze by forcing the government’s corrupt, unethical, greedy, and power-drunk officials to center stage under white-hot spotlights — where they must come to terms with the fact the American public stopped swallowing the excuse of security to give up liberty and privacy some time ago.

Courtesy of The Free Thought Project
Don't forget to follow the D.C. Clothesline on Facebook and Twitter. PLEASE help spread the word by sharing our articles on your favorite social networks.

Share this:

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Sun Mar 12, 2017 10:03 pm    Post subject: Reply with quote

#Vault7: Key revelations from WikiLeaks’ release of CIA hacking tools
Published time: 11 Mar, 2017 19:17
Get short URL
#Vault7: Key revelations from WikiLeaks’ release of CIA hacking tools
© Monika Skolimowska / www.globallookpress.com
Bombshell claims by WikiLeaks that the CIA actively developed “hacking tools” to compromise billions of everyday electronic devices, only to then lose control of the techniques, has stunned the cyber community.
https://www.rt.com/viral/380326-vault7-wikileaks-cia-hacking-surveilla nce/

On March 7, WikiLeaks released documents leaked from a “high security” network within the CIA. The files, dubbed “Vault 7,” have been described by the whistleblowing site as the “largest ever publication of confidential documents” on the CIA.

READ MORE: Apple, Samsung, Microsoft: WikiLeaks blows lid on scale of CIA’s #Vault7 hacking arsenal

The documents purportedly hold details about the agency’s capabilities to tap into smartphones, televisions and messaging apps, even before encryption has been applied.

The CIA has refused to comment on the authenticity of the documents and the source of the leak has not been revealed. However, the incident has reignited fears about whether privacy can ever truly be guarded in the modern world.
Here’s what you need to know about the Vault 7 release:

- A treasure trove of spy material

WikiLeaks said the release is just 1 percent of the Vault 7 documents it has obtained. The first leak contains approximately 8,761 files and millions of codes, which allegedly originate from a CIA center in Langley, Virginia and date from 2013 to 2016.

The details provided so far by WikiLeaks read like a program hell-bent on gathering information that could be used to exploit security vulnerabilities in tech made by some of the world’s biggest manufacturers.

READ MORE: Amazon Echo shuts down over CIA #Vault7 connection query (VIDEO)

According to the leaks, malicious software capable of leaving false author fingerprints may also have been developed by the CIA, in order to pin the blame of global hacks on different nations.

“The technology is designed to be unaccountable, it’s designed to be untraceable, it’s designed to hide itself,” Assange said of the spy material. “It’s designed to throw off people looking to see where there are fingerprints that might demonstrate who authored that technology.”

READ MORE: Malware expert says ‘fingerprint’ switch shows past attacks blamed on Russia, China are work of CIA

- CIA ‘hacking arsenal’

Labelled a “hacking arsenal”by WikiLeaks, the documents offer information about a CIA Engineering Development Group (EDG) tasked with developing a “global covert hacking program.” The program includes ways to gather “geolocation, audio and text communications” from phones without people’s knowledge.

The leaks also state the CIA created malware and trojans to allow hackers to covertly take over computers. To date, Apple’s iOS operating system, Google’s Android phones, Telegram, WhatsApp and Microsoft Windows programs are said to have been targets.

The top selling television brand in 2015, Samsung, was also subject to the surreptitious advances by the CIA, according to WikiLeaks. The company’s smart television device was reportedly earmarked for a fake “off-mode” hack, through which audio could be secretly recorded.

READ MORE: WikiLeaks will give tech companies exclusive access to CIA #Vault7 hacking tools - Assange (VIDEO)

- Assange offers to coach companies on CIA tactics

In a livestream Thursday, Assange said WikiLeaks is prepared to offer its technical expertise to companies that have suffered “billions of dollars of damage” as a result of nation-state hacking.

“We have decided to work with them, to give them some exclusive access to some of the technical details we have, so that fixes can be pushed out,” he said.

Tech firms such as Samsung and Apple have since moved to allay customers’ fears, although company concern over unknown software vulnerabilities is palpable. “While our initial analysis indicates that many of the issues today were already patched in the latest iOS, we will continue work to rapidly address any identified vulnerabilities,” Apple said.

Samsung said: “Protecting consumers’ privacy and the security of our devices is a top priority,” and added, “We are aware of the report in question and are urgently looking into the matter.”

Google says it is confident that its security updates have patched areas open to exploitation. However, it is continuing to carry out an investigation into their concerns. “Our analysis is ongoing and we will implement any further necessary protections,” the search engine giant told Recode.

Meanwhile, Microsoft told CNET that customers using Windows 10 are safe from “dated” vulnerabilities, saying: “We take security issues very seriously and are continuing a deeper analysis to determine if additional steps are necessary.”

Telegram, the encrypted messaging service, pointed out that it is up to the device and operating system manufacturers to plug gaps open to prying intelligence agencies. It added: “The tools from ‘Vault 7’ are like a map of [secret] tunnels. Now that device and OS manufacturers like Apple and Google will get this map, they can start filling in the holes and boarding up the passages.”

- Digital Geneva Convention

Outside of a scramble to secure products and maintain consumer trust, the WikiLeaks revelations have led to more broad suggestions on how to stem seemingly runaway government surveillance.

One such idea has been a so-called “Digital Geneva Convention,” mooted by Microsoft president Brad Smith in February and then promoted by WikiLeaks founder Julian Assange during a Vault 7 video stream.

The concept would most likely be symbolic and a benchmark for government cyber activities.

Microsoft’s vision of such a global consensus involves tech companies and private sector businesses being out of bounds for nation-state hacking. It also states that any cyber weapons developed by governments would not be “reusable.”

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Sun Apr 09, 2017 4:53 pm    Post subject: Reply with quote

WikiLeaks: New files show how CIA hides malware on Windows computers
By ERIC GELLER 04/07/17 11:40 AM EDT
http://www.politico.com/story/2017/04/wikileaks-cia-malware-microsoft- windows-237004

WikiLeaks on Friday released more files that it says reveal the CIA’s efforts to hack consumer electronics — this time focusing on flaws in Microsoft’s Windows operating system.

The new batch of 27 documents includes alleged manuals for the spy agency’s Grasshopper program, which WikiLeaks says the CIA uses to build Windows malware. The online activist group had previously released files March 23 on the CIA's hacking of Apple Macs and iPhones, and March 31 on the agency's tools for thwarting investigators and antivirus programs.

Most of the documents describe how the CIA builds “persistence modules,” software that lets malware survive on a target machine despite reboots, reinstallations and other attempts to wipe the system clean.

One alleged persistence module, “Stolen Goods,” uses code from the Carberp malware tool, which is believed to come from Russia’s criminal hacker underground.

Some of the other modules — with code names like “Wheat,” “Crab” and “Buffalo” — smuggle malware onto a system and preserve it using Windows components like drivers and executable files. Another module, “Netman,” piggybacks on Windows’ network connection system.

WikiLeaks said its release of the files offered “directions for those seeking to defend their systems to identify any existing compromise.”

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Sun Feb 09, 2020 9:37 pm    Post subject: Reply with quote

How the CIA’s Hacking Hoard Makes Everyone Less Secure
https://www.wired.com/2017/03/cias-hacking-hoard-makes-everyone-less-s ecure/

WIRED
When WikiLeaks yesterday released a trove of documents purporting to show how the CIA hacks everything from smartphones to PCs to smart televisions, the agency's already shadowy reputation gained a new dimension. But if you're an average American, rather than Edward Snowden or an ISIS jihadi, the real danger clarified by that leak wasn't that someone in Langley is watching you through your hotel room's TV. It's the rest of the hacker world that the CIA has inadvertently empowered.

As security researchers and policy analysts dig through the latest WikiLeaks documents, the sheer number of hacking tools the CIA has apparently hoarded for exploiting zero-day vulnerabilities—secret inroads that tech firms haven't patched—stands out most. If the US intelligence community knows about them, that leaves open the possibility that criminal and foreign state hackers do as well.

Its broad zero-day stash, then, strongly suggests that the CIA—along with other intelligence agencies—has long allowed Americans to remain vulnerable to those same attacks. Now that those hacking secrets are public, potentially along with enough details to replicate them, the danger of the feds leaving major security flaws unfixed only escalates.

"If the CIA can use it, so can the Russians, or the Chinese or organized crime," says Kevin Bankston, the director of the New America Foundation's Open Technology Institute. "The lesson here, first off, is that stockpiling a bunch of vulnerabilities is bad for cybersecurity. And two, it means they’re likely going to get leaked by someone."

A World of Hacks
It's no surprise, of course, that one of America's most well-resourced spy agencies can hack its foreign adversaries. The shock, says Johns Hopkins cryptographer Matt Green, comes instead from the sudden spill of those hacking tools onto the web. "In the same way the military would probably have one technique for killing every single tank in an enemy’s arsenal, you would expect the CIA to collect the same thing," says Green. "What’s different is that we’re seeing them out in public."

In fact, WikiLeaks wrote in a note accompanying its Tuesday release that "the archive appears to have been circulated among former US government hackers and contractors in an unauthorized manner." That raises the possibility the full document set, along with actual exploit details or code, may have fallen into the hands of hackers long before it was published in part by WikiLeaks.

INSIDE VAULT 7

LILY HAY NEWMAN
WikiLeaks Just Dumped a Mega-Trove of CIA Hacking Secrets


ANDY GREENBERG
How the CIA Can Hack Your Phone, PC, and TV (Says WikiLeaks)


ISSIE LAPOWSKY AND LILY HAY NEWMAN
WikiLeaks CIA Dump Gives Russian Hacking Deniers the Perfect Ammo


BRIAN BARRETT
Don’t Let WikiLeaks Scare You Off of Signal and Other Encrypted Chat Apps

The WikiLeaks CIA cache, which the group calls Vault 7, most explicitly details the agency's hacking capabilities for smartphones. It lists more than a dozen exploits that affect iOS, and two dozen that threaten Android phones with varying degrees of penetration. The CIA appears to have gleaned some of those exploits from public research, and most are likely no longer zero days, given that the documents date back to as early as 2013 and only as late as the beginning of 2016. "Our initial analysis indicates that many of the issues leaked today were already patched in the latest iOS," an Apple spokesperson writes. Google has yet to respond to WIRED's request for comment.

But during those years, at least, the CIA appears to have kept the security flaws those techniques exploited secret. And the sheer number of those exploits suggests violations of the Vulnerabilities Equities Process, which the Obama administration created in 2010 to compel law enforcement and intelligence agencies to help fix those flaws, rather than exploit them whenever possible.

"Did CIA submit these exploits to the Vulnerabilities Equities Process?" asks Jason Healey, a director at the Atlantic Council who's tracked the VEP closely. "If not, you can say that either the process is out of control or they’re subverting the president's priorities."

Selective Disclosure
The man most closely responsible for that vulnerability disclosure policy argues that the second of those two possibilities, at least, isn't the case. Former White House cybersecurity coordinator Michael Daniel, who led cybersecurity policy for the Obama presidency and oversaw a revamp of the VEP in 2014, says that "all of the agencies that were participating in the VEP were doing so in good faith." Daniels declined to comment specifically on the WikiLeaks release or the CIA's exploit collection, but said that even now he doesn't believe anyone was hiding hacking capabilities from the White House. "I felt like everyone was engaged in the process in the right way," he says.

But that hardly means the CIA reported their exploits to Apple and Google to help secure their software, Daniel admits. While he argues that in some cases the CIA's exploits may have targeted users who simply didn't update their software with available patches, he says that other times the White House may have prioritized the CIA's hacking capability over securing software used by millions.

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
TonyGosling
Editor
Editor


Joined: 25 Jul 2005
Posts: 18335
Location: St. Pauls, Bristol, England

PostPosted: Thu Mar 12, 2020 6:24 am    Post subject: Reply with quote

Trial Of Alleged "Vault 7" CIA Leaker Ends In Hung Jury
Published: March 10, 2020
https://www.blacklistednews.com/article/76461/trial-of-alleged-vault-7 -cia-leaker-ends-in-hung.html
https://www.zerohedge.com/technology/trial-alleged-vault-7-cia-leaker- ends-hung-jury

The trial of a former CIA computer engineer accused of the largest leak of classified information in the spy agency’s history has ended with a hung jury.

On Monday, a federal jury in Manhattan could not agree on whether to convict 31-year-old Joshua Schulte on eight counts, including illegal gathering and transmission of national defense information, according to the New York Times. Schulte was convicted on two other counts; contempt of court and making false statements to the FBI.

The motivation for the alleged theft, prosecutors said, was Mr. Schulte’s belief that C.I.A. management did not take his workplace complaints seriously. His feuding with co-workers led to his resignation in November 2016 to join Bloomberg L.P. as a software engineer.

The partial verdict came after six days of chaotic deliberations. One juror was dismissed in the middle of the discussions because she violated the judge’s orders by researching the case, and the lawyers involved, on her own, and then shared that information with the jury. The judge declined to replace her with an alternate, leaving a panel of 11 people. -New York Times

The jury reportedly complained about one juror who was not cooperating with the rest, causing concern over "her attitude." One juror described the deliberations as a "horrible experience" - her eyes welling with tears as she finished talking to reporters.

Schulte, who created malware for the U.S. Government to break into adversaries computers, was named as the prime suspect in the cyber-breach one week after WikiLeaks published the "Vault 7" series of classified files.

As we noted in 2018, Vault 7 - a series of 24 documents which were released beginning on March 7, 2017 - revealed that the CIA had a wide variety of tools to use against adversaries, including the ability to "spoof" its malware to appear as though it was created by a foreign intelligence agency, as well as the ability to take control of Samsung Smart TV’s and surveil a target using a "Fake Off" mode in which they appear to be powered down while eavesdropping.

The CIA’s hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity.

...

The CIA’s Remote Devices Branch’s UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.

With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.

UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques. -WikiLeaks

Vault 7 also revealed:

The Frankfurt consulate is a major CIA hacking base of operations.

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.

CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover.

Instant messaging encryption is a joke.

These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.

The CIA laughs at Anti-Virus / Anti-Malware programs.

CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window’s "Recycle Bin". While Comodo 6.x has a "Gaping Hole of DOOM".

iPads / iPhones / Android devices and Smart TV’s are all susceptible to hacks and malware. The agency’s "Dark Matter" project reveals that the CIA has been bugging “factory fresh” iPhones since at least 2008 through suppliers. Another, "Sonic Screwdriver" allows the CIA to execute code on a Mac laptop or desktop while it’s booting up.

Schulte previously worked for the NSA before joining the CIA, then "left the intelligence community in 2016 and took a job in the private sector," according to a statement reviewed in May of 2018 by The Washington Post.

The verdict showed that the jury had doubts about the government’s most important evidence, which came from a C.I.A. server. Trial witnesses guided jurors through a complicated maze of forensic analysis that, according to prosecutors, showed Mr. Schulte’s work machine accessing an old backup file one evening in April 2016.

He did so, prosecutors said, by reinstating his administrator-level access that the C.I.A. had removed after his workplace disputes. The file matched the documents posted by WikiLeaks nearly a year later, according to the government.

The defense argued that the C.I.A. computer network had weak passwords and widely known security vulnerabilities, and that it was possible other C.I.A. employees or foreign adversaries had breached the system. -New York Times

As the Times notes, Schulte’s legal troubles are far from over, as the government could retry the case. He also faces a separate trial after federal agents found over 10,000 images and videos of child pornography on electronic devices in his home.

_________________
www.lawyerscommitteefor9-11inquiry.org
www.rethink911.org
www.patriotsquestion911.com
www.actorsandartistsfor911truth.org
www.mediafor911truth.org
www.pilotsfor911truth.org
www.mp911truth.org
www.ae911truth.org
www.rl911truth.org
www.stj911.org
www.v911t.org
www.thisweek.org.uk
www.abolishwar.org.uk
www.elementary.org.uk
www.radio4all.net/index.php/contributor/2149
http://utangente.free.fr/2003/media2003.pdf
"The maintenance of secrets acts like a psychic poison which alienates the possessor from the community" Carl Jung
https://37.220.108.147/members/www.bilderberg.org/phpBB2/
Back to top
View user's profile Send private message Visit poster's website MSN Messenger
Display posts from previous:   
Post new topic   Reply to topic    9/11, 7/7, Covid-1984 & the War on Freedom Forum Index -> Stratehy Of Tension, Fake Terror, 9/11 & 7/7 Truth News All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You can attach files in this forum
You can download files in this forum


Powered by phpBB © 2001, 2005 phpBB Group