The Democrats have been saying that there’s proof that the Russians hacked into Democratic Party computers for the purpose of obtaining and planting information that would help elect Donald J. Trump as president. But the proof wasn’t provided when President Obama issued an executive order and announced the expulsions of Russians from the U.S., and sanctions against Russian officials.
Still, our media were almost unanimous in saying that President Obama has proved his case and that Trump was out-of-step with what the evidence clearly showed.
For his part, Trump seemed in no hurry to come to any rash conclusions, saying he would meet with “leaders of the intelligence community” next week in order to be “updated on the facts of this situation.”
The facts were certainly in short supply when the media jumped to conclusions about the “evidence” released by the Obama administration.
A big question was timing. Kevin D. Freeman, an expert on economic and financial warfare between nations, has commented that the evidence indicates that the Obama team disregarded the threat of Russian hacking in the past “because they were confident that Secretary Clinton would win.” He called that “stunning.”
According to this line of reasoning, the Obama administration decided to blame the Russians only after Trump won the election, perhaps for the purpose of complicating the foreign relations priorities of the President-elect.
Whatever the motivation, the Obama administration’s “Joint Analysis Report” on alleged “Russian malicious cyber activity” is very weak and vague in key respects.
It would have been nice if reporters had read the pathetically thin report before concluding that there was substance to it, and that Trump was somehow derelict in not accepting what Obama had to offer.
Only four-and-a-half pages of the 13-page report purport to examine alleged Russian hacking activities. The rest of the report gives advice on how to provide security for computer networks.
It looked like the report was padded in order to make it seem more authoritative than it really was.
A separate White House press release went into some more detail, alleging that “the disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks are consistent with the Russian-directed efforts.” But being “consistent with” is not proof.
WikiLeaks released the emails from the account of Hillary Clinton campaign chairman John Podesta. The website DCLeaks.com was responsible for the embarrassing disclosures from within the George Soros network of organizations.
The new Obama report, described as “the result of analytic efforts between the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI),” includes a “DISCLAIMER” stating that it is “for informational purposes only,” and that the DHS “does not provide any warranties of any kind regarding any information contained within.”
It sounded like the kind of warning that comes with a possibly defective product.
There’s no question that the Russians engage in cyber warfare. But the “facts” in the Obama report seemed unusually vague. It states that “The U.S. Government confirms that two different RIS [Russian civilian and military intelligence Services] actors participated in the intrusion into a U.S. political party,” but doesn’t even mention the Democrats.
The term “confirms” sounds authoritative. But how the “facts” were confirmed and by whom was not explained. The report, however, does include some fancy color diagrams and a list of names under which the Russian hackers supposedly operated.
The report says this alleged Russian campaign, designated as “GRIZZLY STEPPE,” was an activity by Russian civilian and military intelligence services and was “part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and private sector entities.”
If it was ongoing, why did it take so long for Obama to take action?
The report refers to one alleged Russian campaign that had “compromised the same political party,” again without saying it was the Democrats, and “was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members.” The fancy term “exfiltration” means the unauthorized transfer of data from a computer. “The U.S. Government assesses that information was leaked to the press and publicly disclosed,” the report states, without saying who in the press was given the information and who or what leaked it.
“This activity by RIS is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and its citizens,” the report states. “These cyber operations have included spearphishing campaigns targeting government organizations, critical infrastructure entities, think tanks, universities, political organizations, and corporations leading to the theft of information.”
The term “spearphishing” refers to emails that appear to be from individuals or businesses that a person knows, but which are actually from criminal hackers. The recipient is fooled into resetting a password on the account, enabling the hackers to extract credit card and bank account numbers, passwords, and other personal or financial information.
This appears to be what happened in the case of Clinton campaign chairman Podesta.
“Russia’s cyber activities were intended to influence the election, erode faith in U.S. democratic institutions, sow doubt about the integrity of our electoral process, and undermine confidence in the institutions of the U.S. government,” the White House claimed. “These actions are unacceptable and will not be tolerated.”
But Obama’s “evidence” raises questions about the worth and value of the intelligence agencies that apparently provided it.
“Barack Obama is Louis Farrakhan and Karl Marx rolled into one.” Those were the words of businessman Zubi Diamond at a conference I sponsored back in 2011. That clever line might also apply to Rep. Keith Ellison (D-MN), a candidate for chairman of the Democratic National Committee (DNC). Obama and Ellison seem to be brothers in both ideology and approach. The combination of Black Muslim ideology and Marxism is something that courses through the veins of Obama and Ellison. So why is Obama opposing the Ellison bid?
The answer is that Obama is smarter than Ellison. Obama has watched his words more carefully, and concealed his ideological predisposition when he ran for president, while Ellison is out of the closet about it. He not only has links to the Black Muslims of Louis Farrakhan, but he defended a member of the Weather Underground spin-off, the Symbionese Liberation Army. Plus, he’s an outspoken critic of the state of Israel.
Obama had some of these same associations when he ran for president. But he had the benefit of a liberal media that were willing to lie and cover up for him. Adding another Obama, in the form of Keith Ellison, is just too much to expect, in terms of continuing this media bias and cover-up. Too much is already known about Ellison.
The other factor is that Obama has recently decided to emphasize the Marxism of his brand, as opposed to his pro-Muslim bias, and is promoting his Secretary of Labor Tom Perez as his choice for DNC chairman.
At his year-end press conference, Obama began talking about the “workers,” the cornerstone of the Marxist economic revolution, saying, “If you look at his body of work on behalf of working people, what he’s [Perez] pushed for in terms of making sure that workers get a fair deal, decent wages, better benefits, that their safety is protected on the job, he has been extraordinary.”
Obama is smart to emphasize the workers. He realizes that the Democrats lost the working class, and if the party has any hope of getting back into power in Congress or the White House, these workers have to be tricked into voting Democrat. The winning strategy, he thinks, is promising Big Government, rather than economic growth and better trade deals, as the solutions to their plight.
Obama must be thinking that Ellison, who wears his Muslim religion and black radicalism on his sleeve, is a loser as far as these workers are concerned. He’s right.
Those who believe that Marxism is dead should take a look at Jacobin magazine, which is openly Marxist and got the seal of approval from The New York Times for its cutting edge approach.
One Jacobin writer, Connor Kilpatrick, has written “On the White Working Class,” an examination of the Democrats’ dilemma. In the Rust Belt, he writes, the white working class voters “finally had enough of the Democrats and defected to Trump.” He writes, “While we hear constantly that they’re demographically dying out, white workers without a college degree remain at least 63 percent of the working class and in twenty years will still be a ‘mere’ 49.5 percent. That’s a ton of potential voters—they were 34% of Obama’s coalition—and yet few liberal pundits seemed to take notice.”
Kilpatrick says that the Democrats abandoned these workers, and that today “it’s an open secret that the party’s program is led by the affluent professional class at best and enlightened Silicon Valley billionaires at worst.”
These are the facts that Obama understands: the white working class doesn’t read The Huffington Post, and it is not attracted to the Black Muslim radicalism of Keith Ellison.
By contrast, with the title of Secretary of Labor, Perez has at least the appearance of favoring the working man and woman. The problem is that he is also an elitist with a racial prejudice against white people. A graduate of Brown and Harvard Universities, he was head of the Civil Rights Division of the Department of Justice before going to the Labor Department. As noted by The Washington Free Beacon, an investigation into the Civil Rights Division by the Department of Justice’s inspector general revealed that Perez “told investigators that white people were not entitled to protection under the Voting Rights Act.” The report of the investigation explains this bias in detail.
J. Christian Adams described his book, Injustice: Exposing the Racial Agenda of the Obama Justice Department, as “largely a catalog of the rancid racialism over which Perez has presided.” Adams was an election lawyer who served in the Voting Rights Section at the U.S. Department of Justice.
If this evidence against Perez gets national attention, it will sink any hope the DNC and the Democrats have in attracting white voters. But will the media bring it up?
The DNC choice is a reminder of the old saying that one path leads to a catastrophe and the other to oblivion. No wonder the Democrats have nothing better to do than play the Russian card against Trump.
With radical Muslim Rep. Keith Ellison (D-MN) already in the running for chairman of the Democratic National Committee (DNC), another extremist is considering entering the race. Ilyse Hogue, the president of NARAL Pro-Choice America, made a name for herself at the Democratic National Convention with a speech proclaiming that she had an abortion because a baby would interfere with her career plans.
“I wanted a family, but it was the wrong time,” Hogue said in her speech justifying her abortion.
A veteran of the “progressive” movement, she worked for David Brock’s Media Matters, a George Soros-funded group that works to push the media even further to the left by eliminating conservative news and viewers. She also worked for MoveOn.org, another Soros-funded group that got its name from a desire to “move on” from Bill Clinton’s disgraceful sexual affair with a White House intern, and stop the Republican Congress from impeaching the former president. Clinton was impeached by the House but not convicted in the Senate.
Hogue’s speech was described as the first time that a woman boasted about having an abortion at a national political party convention. Cecile Richards of Planned Parenthood, which performs abortions, said she was “so proud” to watch it.
Hogue’s old employer, Media Matters, said the speech was designed to eliminate the “stigma” that abortion is morally wrong and/or socially unacceptable, and that the media should have given it more attention.
But the millions of Democrats who are pro-life, an estimated one in three, may not have appreciated the spectacle.
Kristen Day, executive director of Democrats for Life of America, says, “For years, Democrats have been eroding their base of pro-life voters as abortion opponents flee to the Independent category and Republican Party. Democrats for Life of America staff have done an analysis that shows a close correlation between loss of pro-life Democratic seats and the overall decline of Democrats in Congress. The recent election reflects the party’s shift to wholesale support for the abortion industry.”
She said the Democratic Party lost the November 8 election, “thanks in large part to the party’s extreme abortion position,” and that “the party is slowly dying and on the way to being irrelevant if it does not start a dialogue with its pro-life members.”
Hillary Clinton supported abortion up until the moment of birth and advocated taxpayer funding of abortion.
“Standing on a severe party platform on abortion, Hillary Clinton lost soft Republicans, anti-abortion Independents, and millions of pro-life voters in her own party,” the group said. “She lost key states, long part of the Democrats’ Blue Wall, such as Michigan, Pennsylvania, and Wisconsin…” If the Democratic Party continues moving left on the issue, she said, it risks becoming “the party of coastal, urban elites” without support in Middle America.
Hogue’s group, NARAL Pro-Choice America, was established in 1969 as the National Association for the Repeal of Abortion Laws. NARAL’s co-founder, Dr. Bernard N. Nathanson, was an abortionist who converted to the pro-life cause when he became convinced by science that the fetus was an unborn baby with the right to life. Later, he converted to Catholicism.
Another important item on Hogue’s resumé, her time serving as a “Senior Advisor” to the Soros-funded Media Matters, has become more significant after the release of one of the Clinton campaign emails by WikiLeaks. It shows staffers for Media Matters attending the national Conservative Political Action Conference (CPAC) in order to discover and expose “truly crazy” views held by conservatives and wondering if any other liberals were there “on the sly” to secretly monitor what was going on.
The idea that women should celebrate abortion because it enables feminists to pursue careers may have been popular at the Democratic Party’s convention, but it is not considered morally acceptable by many people, including women.
“What Hogue and NARAL don’t seem to grasp is that their definition of feminism, along with the targeting of a weaker individual—a woman’s own child—diminishes women as a whole,” countered Carole Novielli at Live Action News. “The sign of a strong woman is not in how quickly she will sacrifice her own flesh and blood for personal ambition, but in how she maintains her dignity and that of her child while working through a challenging situation to find real solutions.”
Former abortionist Nathanson said in an interview that the abortion rights movement used deception and dirty tricks to make abortion legal and socially acceptable in the United States. One tactic, he said, was to depict Catholic opponents of abortion as “socially backward.” He said “the media drum-fired all this into the American people, persuading them that anyone opposing permissive abortion must be under the influence of the Catholic hierarchy and that Catholics in favor of abortion are enlightened and forward-looking.”
As revealed in the Clinton campaign emails released by WikiLeaks, the same strategy is still being used today. John Halpin, a senior fellow for the Soros-funded Center for American Progress, referred to Catholic beliefs on sexuality matters as “severely backwards.”
Philadelphia Archbishop Charles Chaput cited this and other material in the emails as evidence that the Clinton entourage was “riddled with anti-Catholic bigots.” He noted that Sandy Newman, president of Voices for Progress, had emailed Hillary campaign chairman John Podesta to ask about whether “the bishops opposing contraceptive coverage” in Obamacare could be the tinder for a revolution. “There needs to be a Catholic Spring, in which Catholics themselves demand the end of a middle ages [sic] dictatorship,” Newman wrote.
“Of course it would be wonderful for the Clinton campaign to repudiate the content of these ugly WikiLeaks emails,” Chaput said. “All of us backward-thinking Catholics who actually believe what Scripture and the Church teach would be so very grateful.”
Rather than repudiate the emails, a pro-abortion feminist who is proud of her abortion is now apparently in the running for the position of DNC chair.
If she does run, The Huffington Post says the DNC contest could be seen in “progressive circles as a proxy do-over of the Sanders-Hillary Clinton Democratic primary, with all the acrimony that came with it.” Ellison backed Sanders and Hogue supported Hillary.
Hogue was photographed on the verge of tears as the news came in on election night that Clinton was going down to defeat. Cheers, not tears, greeted her news at the convention that she had an abortion because having a baby was an inconvenience.
Filmmaker Trevor Loudon’s new documentary The Enemies Within exposes the communist and radical Islamist background of the probable new leader of the Democratic Party.
Rep. Keith Ellison (D}, Minnesota), center
Keith Ellison, a Marxist/Muslim Democratic Congressman from Minnesota, could soon become the Democratic National Committee chairman.
With the endorsements of Senators Harry Reid, Chuck Schumer, Bernie Sanders and more than 250,000 signatures on an “Ellison for chairman” petition, Representative Ellison is the early favorite for the position.
Many writers have focused on Ellison’s Islamic beliefs, but few have examined his extensive Marxist connections.
Trevor Loudon’s The Enemies Within poses a simple question – “Could your Congressman pass an FBI background check?”
With close ties to both the Communist Party USA and several Muslim Brotherhood front groups, Trevor Loudon believes that Congressman Ellison would have no chance of passing even the most the rudimentary type of background check, applied to the most low-level federal government employees.
Yet within days, Representative Ellison may lead one of this country’s two main political parties.
For further information contact Trevor Loudon, 772-267-8189, or trevor@enemieswithinmovie.com.
By: Terresa Monroe-Hamilton | Crossposted from Right Wing News
As promised, James O’Keefe of Project Veritas has delivered his third video on leftist corruption: Rigging the Election – Video III: Creamer Confirms Hillary Clinton Involvement. Hillary Clinton has been illegally coordinating between her campaign, the DNC and Americans United for Change. Looks like they weren’t ‘careful’ enough. Hillary Clinton is giving the orders here and it is exposed in this video. Her followers don’t care about the legality or ethics of all this.
Clinton stooges started showing up at Trump events dressed as Donald Duck. Robert Creamer oversaw it. He wanted Donald Ducks in attendance for the debates. It’s a visual meant to communicate that Trump was ducking the issues, I guess. Stupid, I know… but typically leftist. Earlier this year, people wearing Donald Duck costumes started showing up at Donald Trump events all over the country. Brad Woodhouse is the president of Americans United for Change (AUFC) and he worked with Robert Creamer (now resigned), Scott Foval (now fired) and DNC Rapid Response Coordinator Aaron Black to launch their “Donald Ducks” campaign.
Part III of the undercover Project Veritas Action investigation dives further into the back room dealings of Democratic politics. It exposes prohibited communications between Hillary Clinton’s campaign, the DNC and the non-profit organization Americans United for Change. And, it’s all disguised as a duck. In this video, several Project Veritas Action undercover journalists catch Democracy Partners founder directly implicating Hillary Clinton in FEC violations. “In the end, it was the candidate, Hillary Clinton, the future president of the United States, who wanted ducks on the ground,” says Creamer in one of several exchanges. “So, by God, we would get ducks on the ground.” It is made clear that high-level DNC operative Creamer realized that this direct coordination between Democracy Partners and the campaign would be damning when he said: “Don’t repeat that to anybody.” The first video explained the dark secrets and the hidden connections and organizations the Clinton campaign uses to incite violence at Trump rallies. The second video exposed a diabolical step-by-step voter fraud strategy discussed by top Democratic operatives and showed one key operative admitting that the Democrats have been rigging elections for fifty years. This latest video takes this investigation even further.
“Let me tell you something. I think she [Hillary Clinton] has the right instinct on this. This thing is resonating, but that story is not exactly what you want to hear about how presidential decision-making happened,” said Woodhouse. The originator of this lame thing was supposed to be kept secret. Fail.
Federal campaign law experts have said that “the ducks on the ground are likely public communications for purposes of the law. It’s political activity opposing Trump, paid for by Americans United for Change funds but controlled by Clinton and her campaign.” Representatives of Clinton’s campaign held daily conference calls which journalists witnessed with Creamer, AUFC managers and their operatives in attendance. They were talking about where to send the duck and the “duck’s message.” Not only was Hillary’s campaign in on it, but apparently Donna Brazille’s Democratic National Committee was in on it as well. Is there any doubt that Clinton and everyone around her is not only a moron, but corrupt to the core?
By: Terresa Monroe-Hamilton | Crossposted from Right Wing News
Well, this certainly doesn’t surprise me. It would seem, according to James O’Keefe of Project Veritas, that Democrats are using provocateurs to gin up violence at Trump rallies. They want the chaos and anarchy that produces and to make Trump supporters look violent. They used similar tactics against the Tea Party. I’ve heard the term “bird-dogging” before and I would say they are definitely using it to attack the Trump campaign.
Robert Creamer, a blatant Chicago communist and activist, is behind a lot of this. It’s nothing new for him. He’s a convicted felon who came up with the political strategy for Obamacare. And now this. Creamer admits on one video that Clinton is aware of “all” of his work and that Democracy Partners has a daily telephone call with the Clinton campaign to coordinate efforts. That’s pretty damning all by itself.
From Breitbart:
Democrats have used trained provocateurs to instigate violence at Republican events nationwide throughout the 2016 election cycle, including at several Donald Trump rallies, using a tactic called “bird-dogging,” according to a new video investigation released Monday by James O’Keefe’s Project Veritas.
The goal of “bird-dogging”: to create a sense of “anarchy” around Donald Trump that would undermine his political support. Often, the tactic uses the most vulnerable people — including the elderly and disabled — to maximize shock value.
O’Keefe’s extensive video investigation reveals that the Hillary Clinton campaign and the Democratic National Committee (DNC) are involved in “bird-dogging” and other provocative tactics through a web of consultants led by Robert Creamer, a veteran Chicago activist and convicted felon who is thought to have planned Democrats’ political strategy during the push for Obamacare in 2009 and 2010.
Creamer is also the co-founder of Democracy Partners, a consulting group that, according to Project Veritas videos, apparently contracts directly with the Hillary Clinton campaign and the DNC, and that works with an array of super PACs and consultants to organize, film and publicize their provocations.
The Project Veritas team also snagged hidden camera videos that show one of Creamer’s henchmen, Scott Foval, describing “bird-dogging,” among other tactics, and taking credit for having instigated violence at several Republican events during the 2016 election cycle. If this were you or me, that’s enough to get you arrested right there. But this is the Clinton Machine.
Foval describes Creamer as diabolical and heaps praise on him. Demons of a feather. These people are truly the scum of the earth. Evidently these guys used these tactics on Scott Walker in the primaries. They are infiltrating Trump rallies and planting people to cause fights and riots. So be aware that is happening. They don’t obey the rules because they feel they are above them and winning is the only thing that matters. And the media is in on all of it.
Not since JournoList, the forum of left-wing journalists who coordinated their messaging to support the Democrats, has there been such a pile of smoking guns proving that the left-wing, so-called mainstream media, are, in fact, the public relations arm of the Democrat Party. They are in cahoots with each other, as we’ve been pointing out for decades.
The Democratic National Convention was planned as an event to demonstrate party unity as Democrats from around the country come together to crown Hillary Clinton as the party’s presidential nominee. But undermining that unity was a series of leaked emails demonstrating that the Democratic National Committee (DNC) had its thumb on the scale the whole time. Senator Bernie Sanders (I-VT) supporters who complained about the party’s partiality toward Hillary Clinton now have their proof that the process was rigged. “The messages [from the DNC] showed members of the committee’s communications team musing about pushing the narrative that the Sanders campaign was inept and trying to raise questions publicly about whether he was an atheist,” reported The New York Times.
Sanders supporters in Philadelphia took to the street to call to “lock [Hillary] up,” wearing “Hillary for Prison” t-shirts to emphasize that point, according to The Wall Street Journal.
While the leaked DNC emails may have unleashed fresh anger from Sanders supporters who still feel cheated as the convention comes to an end, the mainstream media have done all they can to minimize the damaging content. Jeffrey Toobin, writing for The New Yorker magazine, suggests that this story is less than meets the eye. Nothing scandalous. And in a way, he is correct. The fact that the Democratic establishment had its thumb on the scale for Hillary was well understood by many to be the case. Debbie Wasserman Schultz, the chairwoman of the DNC, had not gone rogue. She was carrying out the agenda of Mrs. Clinton and President Obama, who appointed her to that position. But someone had to be sacrificed to appease the Bernie wing of the party, and it was her.
But other issues that were exposed had more significant implications. For one thing, the leaked emails revealed a strong vein of racism and bigotry within the party establishment that would have created a firestorm if it had come from the Republican National Committee.
For another, it showed how closely and collaboratively the DNC works with the establishment media. They are effectively on the same team. The Washington Post, The New York Times, NBC, CNN, MSNBC, Politico and the rest of the liberal media act as the public relations arm of the DNC. Their goal is to defeat the Republicans and their candidate Donald Trump, and to smooth the way for a Hillary Clinton victory.
And perhaps most importantly, the leak revealed the likelihood that Mrs. Clinton’s reckless and grossly negligent handling of classified materials for the four years she was secretary of state almost certainly landed those emails in the hands of the Russians, the Chinese, and various other intelligence agencies around the world, making her subject to blackmail if she were to ever become president.
Regarding the racism and bigotry, the leaked DNC emails reveal one employee calling for more “taco bowl engagement,” and another saying “I love you too. No homo. Phew.” “Imagine if the National Finance Director of the RNC used ‘no homo’ in an email?” asksTwitchy. Yet another mocked the name of a black woman, in what has been acknowledged to have been a racist comment.
Yet there seems to be little backlash from the organized left over the DNC’s own demonstrable prejudices. Following former President Bill Clinton’s crowd-pleasing speech on Tuesday night that was designed to humanize Hillary, many in the media have moved on. Sanders was apparently sufficiently appeased by the firing of Wasserman Schultz, who had previously announced that she would resign after the convention as a result of the emails.
However, the other big story related to the leaked emails—the one that the media hope gains little traction—is how the DNC was blatantly coordinating media coverage with members of the press. It appears that members of the press are violating their own journalistic standards by coordinating with Democrats. You have to wonder, who is manipulating whom?
One of the Wikileaks emails indicates that Ken Vogel of Politico submitted his entire article to the Democrats for their comments before sending it on to his editors. “Vogel gave me his story ahead of time/before it goes to his editors as long as I didn’t share it,” wrote Mark Paustenbach, DNC national press secretary, on April 30. “Let me know if you see anything that’s missing and I’ll push back.” Politico later called this a “mistake” by Vogel. Their mistake was getting caught. Otherwise they were fine with it. The practice of collusion is far too common.
We have long maintained that MSNBC is an unofficial arm of the Democrat Party. The Wikileaks emails show that Wasserman Schultz spoke with MSNBC president Phil Griffin about the comments of Morning Joe’s Mika Brzezinski, who called for Wasserman Schultz’s resignation because of the DNC’s blatant favoritism toward Hillary. Wasserman Schultz also reached out to Meet the Press moderator Chuck Todd, who questioned whether a call to Morning Joe would be a good idea.
It cannot be denied: the mainstream media’s double standard favors Democrats and liberals, and derides Republicans. While the complicit media spin stories to favor Hillary Clinton, they relish publishing stories about Republican disunity.
But this story about Democratic in-fighting and betrayal isn’t going away anytime soon.
Despite the positive press, Hillary recently complained on CBS’ 60 Minutes that she has been treated with a double standard, a higher standard than other candidates. “I often feel like there’s the Hillary standard and then there’s the standard for everybody else,” she said. She’s right, but not in the way she means it. If anyone else had done what she didwith classified material, they would have been indicted.
While she maintains that the Hillary standard for Republicans is “unfounded, inaccurate, mean-spirited attacks with no basis in truth,” the reality is that Hillary Clinton has benefitted from widespread favoritism from both the DNC and the liberal media, which are both intent on ensuring that she reaches the White House. By supporting the DNC’s efforts to elect Hillary, the media have placed their own hand on the scale in favor of a particular candidate.
While these revelations are reminders of how complicit and incestuous the mainstream media have been, that behavior is likely to continue. They have a political agenda that is more important to them than accurate and unbiased reporting. They are doing a disservice to their profession, and to this country.
Andrew Rosenthal of The New York Times examines the question of who hacked the Democratic National Committee and whether the trail leads to Russian President Vladimir Putin. “We know from reliable reporting that Russian hackers are not independent actors, and that they have been busy,” he writes. “And it’s eerie, at best, that Julian Assange’s WikiLeaks chose this moment to release the stolen emails (and complete a strange triangle that runs from him to Putin to Edward Snowden).”
For his part, on his Twitter page, Snowden said, “If Russia hacked the #DNC, they should be condemned for it. But during the #Sony hack, the FBI presented evidence.”
This is funny on Snowden’s part. Snowden sits in Russia, a guest of Putin, and Assange has acted like an agent of Russia. Trevor Loudon’s report on Assange documents his service to Moscow and associations with a number of Marxist or pro-Russian groups. Snowden is probably personally involved in the leak and could easily get to the bottom of why it happened.
“This has the appearance of a foreign power directly interfering in an American election, and that’s not something to take lightly,” Noah Rothman writes in Commentary. He goes on, “Rather than applaud and leverage this development, as he has, Donald Trump would be much better served by condemning it. If the Russians are set on undermining the Democratic Party in this election, it won’t be long before the public is asked to consider why that might be.”
Rothman has a point, but the more important issue is why the DNC and then-Secretary of State Hillary Clinton used private or unsecure servers that were open to these foreign adversaries. One can argue that Mrs. Clinton, in particular, invited this foreign meddling in the election. Who knows what the Russians still have in their bag of tricks? The point is that Mrs. Clinton is a security risk and the Russians may still have emails to use against her.
Pro-Putin commentator Don Hank reported back in June, “I was invited to participate in a conversation among a group of friends who are hoping that the Kremlin will turn over their cache of Hillary emails obtained via the Romanian hacker ‘Guccifer’ just in time to smear her prior to the November election.”
Even earlier, Catherine Herridge of Fox News reported back in May that the Romanian hacker known as “Guccifer” had claimed he easily—and repeatedly—breached former Secretary of State Hillary Clinton’s personal email server in early 2013. The Clinton campaign denied the charge, but Herridge reported that “Guccifer” said “he first compromised Clinton confidant Sidney Blumenthal’s AOL account, in March 2013, and used that as a stepping stone to the Clinton server.”
“Guccifer” has been indicted by a federal grand jury on charges of wire fraud, unauthorized access to a protected computer, aggravated identity theft, cyberstalking and obstruction of justice.
Mrs. Clinton’s emails may be even more valuable than the documents stolen and released by Snowden. After all, Clinton’s emails discussed the intentions of U.S. policymakers.
This is actually an old story involving the Clintons. As Reed Irvine and I reported back in 1998, the Ken Starr report on President Clinton revealed that Clinton had warned his sexual plaything Monica Lewinsky, a White House intern, “that a foreign government may be monitoring their telephone conversations and that they should concoct a cover story to explain them.” Here is exactly what the Starr report says about this matter: “According to Ms. Lewinsky, she and the President had a lengthy conversation that day. He told her that he suspected that a foreign embassy (he did not specify which one) was tapping his telephones, and he proposed cover stories. If ever questioned, she should say that the two of them were just friends. If anyone ever asked about their phone sex, she should say that they knew their calls were being monitored all along, and the phone sex was just a put-on.”
Nothing has really changed, except that emails have now been monitored and compromised in Mrs. Clinton’s case.
As we said back in May, “The evidence demonstrates that she is a full-blown security risk who should be indicted for her reckless criminal conduct as Secretary of State.” Hillary made herself into a security risk.
Now we are waiting for the next shoe to drop. Does it have something to do with Bill Clinton, the Clinton Foundation, or Hillary’s own personal scandals?
Whatever the scandal, it’s not the fault of Donald J. Trump. Trump may have something to explain regarding his own ties to the Kremlin, but so does Hillary. If the truth doesn’t come out before Election Day, it means that Moscow may have blackmail power over the possible first female president of the United States.
Today, July 22, 1016, WikiLeaks published 50,000 files from the DNC. For background, Julian Assange, the known manager of the entire WikiLeaks program appears to have some Belarus and Russia loyalties. Furthermore, Paul Manafort and Donald Trump have relationships as well. Could it be that Assange and the Kremlin have colluded in the U.S. elections and the DNC is waiting for the moment to destroy the general election process?
Manafort didn’t just represent oligarchs tight with the Kremlin. He became business partners with them. He ran a private equity fund in which the aluminum magnate (and Putin pal) Oleg Deripaska invested millions. As the Washington Post has shown, this fund didn’t exactly do much investing. In fact, Manafort struggled to account for the cash he received. And rather than pay back Deripaska, he apparently went underground. In 2014, Deripaska’s lawyers noted, “It appears that Paul Manafort and [his business partner] Rick Gates have simply disappeared”: Manafort’s vanishing became a joke in certain Republican circles. So why has Manafort suddenly felt comfortable re-emerging into public view? How did he square his debts with Putin’s ally? Another question for the campaign chairman: What are his dealings with the Kremlin? It’s clear that he has advanced its interests in Ukraine, where he managed the political rehabilitation of its favored candidate, Viktor Yanukovych. He also went into business with one of the Kremlin’s primary natural gas middlemen, Dmitry Firtash. To what extent did these relationships bring him into the inner sanctum of Russian power? More here from Slate.
*****
Trump himself and Russian oligarchs:
Trump On His Meeting In Moscow About A Potential Hotel Development: “The Russian Market Is Attracted To Me. I Have A Great Relationship With Many Russians, And Almost All Of The Oligarchs Were In The Room.” “A replica of Bayrock/Sapir’s Trump Soho hotel may be Moscow’s first big new hotel in ten years. Alex Sapir and Rotem Rosen of the Sapir Organization, co-developers on the Soho hotel at 246 Spring Street, met with Russian developer Aras Agalarov and Donald Trump over the weekend to discuss plans for the new project – Trump’s first in Russia. ‘The Russian market is attracted to me,’ Trump told Real Estate Weekly. ‘I have a great relationship with many Russians, and almost all of the oligarchs were in the room.’ Trump told REW that he is in talks with Agalarov and three other groups, and that there is no rush on a timeline for the project. He also did not disclose the hotel’s planned height or square footage, saying only that ‘it has to be a large development, big enough to justify the travel.’” [Real Estate Weekly, 11/12/13<http://therealdeal.com/2013/11/12/the-donald-sapir-execs-mull-bringing-trump-soho-to-moscow/>] More here.
*****
Taking this a step further due to known business relationships between Paul Manafort and the Kremlin, the cable below demonstrates one such item of evidence.
Paul Manafort, Donald Trump’s top campaign chief has had previous business interactions with the Kremlin and events regarding Ukraine. As noted by this cable:
(U) Sensitive but unclassified, please handle accordingly. Not for internet distribution. 1. (SBU) Summary: Party of Regions’ U.S. campaign consultants Paul Manafort, Phil Griffin, and Catherine Barnes called on DCM and poloff March 10 to share Regions’ concerns about election organizational problems that they feared could call the legitimacy of the March 26 election into question. Manafort complained about the indifferent attitude of OSCE/ODIHR. He also claimed that the identified inadequacies were not mere oversights, but were intentional on the part of those in power, specifically Yushchenko and Our Ukraine; he said that Regions’ past experience allowed them to “see what was coming around the corner.” If these shortcomings were not fixed by March 14, the day the Rada would consider technical amendments to address problems, warned Manafort, they could call into question the integrity of the March 26 vote. Manafort acknowledged that the 2006 election cycle was considerably better than in 2004 but stressed that the U.S., ODIHR, and other western countries and institutions needed to be as supportive of the democratic process in 2006 as they had been in 2004, lest the impression be given that there were two sets of standards depending on who was in power. Manafort added that the people who felt that the 2004 elections had been stolen from them — and since he was not in Ukraine in 2004, he could not judge what had happened — would feel that it was happening to them again. End Summary. Regions concerns about voter lists, precinct committees ——————————————— ———- 2. (SBU) Manafort stated that “massive inaccuracies” in voter lists and the lack of formation of polling station committees (PSC) made it impossible for some voters to check the lists and seek administrative remedies. We noted that Ukrainian NGOs had identified the same concerns (reftel). In response to a question, Manafort suggested that the inadequacies were not mere oversights but were intentional on the part of those in power, specifically Yushchenko and Our Ukraine, and said that Regions’ past experience allowed them to “see what was coming around the corner.” If these shortcomings were not fixed, warned Manafort, they could call into question the integrity of the March 26 vote, and an “explosion” could result. We asked if he thought the problems he had cited resulted from acts of commission or omission. He replied that those in power had the ability to correct the problems. 3. (SBU) Regions had delivered specific information on their concerns to the prosecutors’ office, the Central Election Commission, OSCE/ODIHR, and now to the Embassy. Manafort complained that the ODIHR deputy head of Mission, Robert Cherreli, had met with a Regions delegation including an MP earlier March 10 dressed completely inappropriately (jeans, hiking boots, shirt hanging out). He also characterized ODIHR’s response to Regions’ concerns as “indifferent; they didn’t seem to be bothered about the allegations and did not plan on taking any action.” We pointed out that ODIHR’s mandate was as an observer mission, not a lobbying participant, and that OSCE member-state Russia in particular had been highly critical of ODIHR, accusing it in the past of exceeding its observer mandate. 4. (SBU) Manafort disputed this line of argument, which ODIHR itself had used in response to the Regions’ concerns, claiming: “everyone knows what OSCE does in these sorts of situations.” Manafort warned that western countries like the U.S. and institutions like OSCE/ODIHR were risking the appearance of not pushing as hard for high standards of democratic process in 2006 as they had in 2004, and that there could be negative consequences in the eyes of people who saw the “West made certain demands on the one hand when one group was in power but reacted differently, or stayed silent, when another group was in power.” We made clear that the U.S. position on the importance of free and fair elections was unchanged from 2004 to 2006. Manafort replied that the “perception” nevertheless was “out there.” 5. (SBU) Manafort added that the people who felt that the 2004 elections had been stolen from them — rightly or wrongly, that was how they felt — would feel that it was happening to them again. In apparent anticipation of our next statement, Manafort offered that he was not in Ukraine in 2004 and could not make a judgment of what had happened. What was past was past; he was concerned about the present. 6. (SBU) Manafort’s associate Catherine Barnes opened a folder with documents she said supported the Regions’ complaints. The most specific example cited was a Luhansk precinct (Oktyabr district) in which 10,000 eligible voters were supposedly missing from the list, including entire apartment blocks; 16,000 were listed incorrectly, mainly due to mistakes in translating from Russian into Ukrainian. Barnes said that the possible remedy in the works was a series of technical amendments the parliament (Rada) could pass March 14 to address the problems. There was consensus among Rada factions about certain corrections, but disagreement on others. 7. (SBU) Manafort claimed that CEC Chair Davydovych supported all the amendments under consideration and had characterized the condition of the voters’ lists as being worse than in 2004. In contrast, according to Manafort, President Yushchenko’s Our Ukraine representative had rejected a mechanism to allow voters recourse on election day to have the PSC add their names, vowing that Yushchenko would veto it, either with a direct veto or fail to sign the legislation, which would have the same effect, since the election would be less than two weeks away after the March 14 vote. He also said that, except for Our Ukraine, there was broad agreement among all political forces including Tymoshenko’s Bloc that the amendments were needed. We observed in reply that in the 2004 election, a district court or the territorial election commission could add someone to the voter list, but not the PSC itself. Our understanding of the proposed legislative fix under consideration in the Rada was that it would allow a local court to authorize same-day additions to the voter list, not PSCs. 8. (SBU) Manafort suggested that on March 14, two sets of amendments could be put to a vote in the Rada, one with consensus support, and the other including fixes supported by Regions and other parties, “including some orange parties,” but likely to be rejected by Yushchenko/Our Ukraine. This rejection could cause a “major problem” for perceptions of the elections’ legitimacy. Even though “it would not change the result, it could change the magnitude.” 9. (SBU) Catherine Barnes, Project Manager for the “Ukraine Election Integrity Project,” a Manafort sub-project to train Regions’ poll watchers in the standards of the code of conduct adopted by the Party for the 2006 election cycle, briefly mentioned her efforts, which have trained over 1200 Regions’ members. The materials she handed to the embassy about the integrity issues brief notes that while Regions expects to win handily, it “has serious concerns about the political will of the current government to conduct free and fair elections, concerns that are increasingly shared by the CEC and other political parties in the Verkhovna Rada.” 10. (SBU) We noted the great differences between the 2006 and 2004 election cycles. On the streets of Zaporizhzhya, there were nearly a dozen political party tents representing the entire political spectrum lined up right next to each other, without incident or problem; on the same street in 2004, only one color was allowed to be seen. Manafort, Griffin, and Barnes nodded in agreement, with Manafort adding: “and that’s why we have to ensure this opportunity to cement gains made isn’t lost.” 11. (SBU) DCM raised the case of Black Sea TV, a Tymoshenko bloc-affiliated station which had been subject to a court ruling to shut it down, based on a petition from a local Party of Regions branch citing a clause in the election law universally condemned by free media advocates. Manafort said that the action had not come at the request of the national Party of Regions, claimed that the petitioning party was not a local Regions branch per se but were supporters of Yanukovych, and suggested that in fact Yushchenko-affiliated forces had inspired the shut down action in a “Black PR” effort to besmirch Party of Regions’ reputation. DCM asked if Yanukovych had or planned to distance himself from these actions. Manafort replied that this was deemed unnecessary, because “the courts would take care of this.” 12. (SBU) We also raised the March 9 statement of Regions’ Campaign Chief Kushnariov, who had attacked US policy towards Ukraine, accused it of meddling in the election process by passing the repeal Jackson-Vanik amendment, granting Market Economy Status, and signing a bilateral WTO accession agreement to keep in power an “orange” government willing to “take instructions” from across the Atlantic. Kusnariov’s statement was posted on the Regions’ website. Manafort said that he would talk to Kushnariov, who had not mentioned it to him in their daily morning meeting; the statement was in Russian, but had not been posted on the English version of the site, Manafort added. 13. (U) Note: In comments to the media in Uzhhorod March 9 picked up by the UNIAN wire service, Ambassador underscored concerns over the voters’ lists and sufficient staffing of precinct commissions. Other views ———– 14. (SBU) Our Ukraine’s Anton Klymenko held a press conference March 10 alleging that Regions, not Our Ukraine, was involved in voter list manipulation in eastern Ukraine, and that the “new” voter lists for some precincts in Donetsk which had stripped off many “dead souls” on the 2004 rolls had been replaced by the voter lists used in 2004, when fraud in the East was prevalent. Yarema Bachinsky, who runs a USAID-funded election-related education project, said that at this point there is no way to confirm the mutual accusations, which echo the charges and counter charges made in the 2004 election cycle. Since the Central Election Commission has not officially indicated how many PSCs are not fully functional, it is difficult to assess the extent of concerns about voter lack of access to a mechanism to check and possibly correct their names. 15. (SBU) This perspective was echoed by ODIHR’s Political analyst Beata Martin-Rozumilowicz, who told us that Regions, NeTak and Communists are making an issue of the transliteration of names, alleging that either their voters won’t be able to vote or there is a possibility of double listing/voting. ODIHR doesn’t have any way of verifying the lack of access to non-functional PSCs, though they cited a report that the CEC deputy Chair told the Rada in mid-February that 7000 PSCs lacked enough commissioners to function. CEC members are supposed to go out to the provinces over the weekend of March 11-12 to assess the current state of readiness. Regarding the Rada consideration of amendments, Martin-Rozumilowicz added that the CEC has proposed one set of technical amendments, and the Party of Regions has proposed its own. 16. (SBU) Note: Following is the original text of memo handed to DCM only at the conclusion of the meeting. The consultants did not voice the appeal in the final paragraph preceding the note. Begin text: MEMORANDUM To: Sheila Gwaltny, Deputy Chief of Mission, US Embassy in Ukraine From: Paul Manafort, Davis Manafort Re: Meeting with OSCE-ODIHR Date: 10 March 2006 This morning, there was a meeting between the Party of Regions and OSCE-ODIHR to discuss the party’s grave concerns about massive inaccuracies in the Voters’ List and the problems in the formation and functioning of PECs which makes is impossible for voters in some areas to check the Voters’ List and seek administrative remedies. These meeting was not positively assessed by the Party of Regions, which interpreted the OSCE-ODIRH response as indifferent. During the meeting, POR representatives made a presentation on the massive problems with the Voters’ List that they have identified in there core regions in the South and East and provided extensive documentation on the magnitude of these problems. In once district in Lugansk, for example, 10,000 eligible voters are missing from the list and 16,000 are entered incorrectly. They also indicated that some 7,000 precinct election commissions have yet to be properly formed, which impedes the ability to check and correct the lists as envisioned by the law. POR sees these issues as potentially leading to the complete unraveling of elections in Ukraine if not dealt with before Election Day. It is working in consultation with other political parties in the Verhovna Rada and with the Chairman of the CEC to propose a series of technical amendments to the parliamentary election law to address these problems. These include steps to ensure the proper functioning of PECs, reducing the quorum required for PECs to make decisions, and providing for the addition of eligible voters to the Voters’ List at the polling stations on Election Day. There is broad consensus on the problems and on the technical remedies. The main hurdle to adoption of these technical amendments is the party of power, Our Ukraine. During the meeting with OSCE-ODIHR, the severity of the problems was established and documented. They indicated that there is a multi-party process underway in parliament to provide technical solutions was elaborated upon and that the key amendment, additions to the Voters’ List on Election Day is being opposed by Our Ukraine. POR asked for assistance from OSCE-ODIHR in urging the Government to join with other political parties to support the technical amendments to the law in order to avert a disaster on Election Day. These technical amendments must be adopted at the Verhovna Rada session that begins on 14 March and the President must immediately sign the amendments into law to ensure their implementation. OSCE-ODHIR indicated that it was aware of the problems and appreciated the documentation provided by POR. It promised to look into the problems and indicated that its long term observers were already in contact with POR representatives in the regions. It indicated, OSCE-ODIHR indicated however that as an observer mission that it cannot intercede in the political process. PbR impressions of the meeting where that OSCE-ODIHR, while cognizant of the problems and increasingly willing to investigate and report on them, appears to have no political will to prevent the impending disaster by encouraging the President to take the necessary and broadly supported steps to fix the problems that his Administration created. In order to stop this ticking time bomb, the intervention of the international community is needed. Without the leadership of the United States, it would appear that the time bomb is set to explode. Note: The meeting was attended by Elena Lukash, POR representative on the CEC and Victor Slauta, an MP representing POR and who serves on the parliamentary working group considering technical amendments to the parliamentary election law attended as did Catherine Barnes, election integrity advisor for Davis Manafort. OSCE-ODIHR was represented by the Deputy Head of Mission, Roberto Cherreli, the elections advisor Kamel Ivanov, and the legal advisor Hans Birchler. The Deputy Head of Mission showed up in casual attire (jeans, hiking boots, shirt hanging out), to meet a member of parliament, which suggests the seriousness with which the meeting was taken. End text. 14. (U) Visit Embassy Kiev’s classified website at: www.state.sgov.gov/p/eur/kiev. HERBST
The intrusions at the DNC are noteworthy for the sophistication of the groups behind it. One of the intrusions, by a well-known cyberespionage group called Cozy Bear, appears to have happened in the summer of 2015, according to Crowdstrike‘s CTO and co-founder Dmitri Alperovitch. The second breach, involving another Russian group, Fancy Bear, happened in April this year.
Cozy Bear has been previously associated with attacks on the White House and the US. State Department. The group has also been tied to numerous attacks on US defense contractors, government agencies, financial services companies, technology firms and think tanks, Alperovich said. Fancy Bear, or Sofacy, as the group is also known, is similarly believed responsible for targeted attacks on various government and private sector organizations in multiple countries including the US, Canada, China and Japan, he said.
The two groups did not appear to be collaborating with each other or communicating in any fashion on the DNC attacks. But both targeted the same systems and the same data, employing a variety of sophisticated techniques in the process Crowdstrike’s CTO and co-founder Dmitri Alperovitch said in a blog post.
The Cozy Bear team used a Python-based malware tool dubbed SeaDaddy and another backdoor in Powershell to gain persistence on comprised DNC systems and to remain undetected on them for more than a year. According to Alperovitch, the Powershell backdoor was noteworthy for its use of a one-line command to establish an encrypted connection with command and control servers and for downloading additional modules.
The Fancy Bear group meanwhile used a different malware sample to remotely execute malicious commands on compromised DNC systems, to transmit files and to enable keylogging. The group deployed tactics like periodically clearing event logs and resetting the timestamps in files in an attempt to conceal their activities. More details here from DarkReading.
Gawker: A 200+ page document that appears to be a Democratic anti-Trump playbook compiled by the Democratic National Committee has leaked online following this week’s report that the DNC was breached by Russian hackers. In it, Trump is pilloried as a “bad businessman” and “misogynist in chief.”
The document—which according to embedded metadata was created by a Democratic strategist named Warren Flood—was created on December 19th, 2015, and forwarded to us by an individual calling himself “Guccifer 2.0,” a reference to the notorious, now-imprisoned Romanian hacker who hacked various American political figures in 2013.
The package forwarded to us also contained a variety of donor registries and other strategy files, “just a few docs from many thousands I extracted when hacking into DNC’s network,” the purported hacker claimed over email, adding that he’s in possession of “about 100 Gb of data including financial reports, donors’ lists, election programs, action plans against Republicans, personal mails, etc.”
His stated motive is to be “a fighter against all those illuminati that captured our world.”
The enormous opposition document, titled simply “Donald Trump Report,” appears to be a summary of the Democratic Party’s strategy for delegitimizing and undermining Trump’s presidential aspirations—at least as they existed at the end of last year, well before he unseated a field of establishment Republicans and clinched the nomination. A section titled “Top Narratives” describes a seven-pronged attack on Trump’s character and record.
The first is the argument that “Trump has no core”:
One thing is clear about Donald Trump, there is only one person he has ever looked out for and that’s himself. Whether it’s American workers, the Republican Party, or his wives, Trump’s only fidelity has been to himself and with that he has shown that he has no problem lying to the American people. Trump will say anything and do anything to get what he wants without regard for those he harms.
Second, that Trump is running a “divisive and offensive campaign”:
There’s no nice way of saying it – Donald Trump is running a campaign built on fear-mongering, divisiveness, and racism. His major policy announcements have included banning all Muslims from entering the U.S., and calling Mexican immigrants “rapists” and “drug dealers” while proposing a U.S.-Mexico border wall. And Trump’s campaign rallies have become a reflection of the hateful tone of his campaign, with protestors being roughed up and audience members loudly calling for violence.
Third, Trump is a “bad businessman”:
Despite Trump’s continual boasting about his business success, he has repeatedly run into serious financial crises in his career and his record raises serious questions about whether he is qualified to manage the fiscal challenges facing this country. Trump’s business resume includes a long list of troubling issues, including his company’s record of forcing people from their homes to make room for developments and outsourcing the manufacturing of his clothing line to take advantage of lower-wage countries like China and Mexico. His insight about the marketplace has proven wrong many times, including in the run-up to the Great Recession. And Trump’s record of irresponsible and reckless borrowing to build his empire – behavior that sent his companies into bankruptcy four times – is just one indication of how out-of-touch he is with the way regular Americans behave and make a living, and it casts doubt on whether he has the right mindset to tackle the country’s budget problems.
Trump’s policies – if you can call them that – are marked by the same extreme and irresponsible thinking that shape his campaign speeches. There is no question that Donald Trump’s rhetoric is dangerous – but his actual agenda could be a catastrophe.
Fifth, in classically corny Democratic Party style, Donald Trump is the “misogynist in chief”:
Through both his words and actions, Trump has made clear he thinks women’s primary role is to please men. Trump’s derogatory and degrading comments to and about women, as well as his tumultuous marriages, have been well publicized. And as a presidential candidate, Trump has adopted many of the backwards GOP policies that we’ve come to expect from his party.
Sixth, Donald Trump is an “out of touch” member of the elite:
Trump’s policies clearly reflect his life as a 1-percenter. His plans would slash taxes for the rich and corporations while shifting more of the burden to the shoulders of working families. He stands with Republicans in opposing Wall Street reform and opposing the minimum wage. Trump clearly has no conception of the everyday lives of middle class Americans. His description of the “small” $1 million loan that his father gave him to launch his career is proof enough that his worldview is not grounded in reality.
The seventh strategy prong is to focus on Trump’s “personal life,” including that “Trump’s Ex-Wife Accused Him Of Rape,” which is true.
What follows is roughly two hundred pages of dossier-style background information, instances of Trump dramatically changing his stance on a litany of issues, and a round-up of the candidate’s most inflammatory and false statements (as of December ‘15, at least).
It appears that virtually all of the claims are derived from published sources, as opposed to independent investigations or mere rumor. It’s also very light on anything that could be considered “dirt,” although Trump’s colorful marital history is covered extensively:
The DNC hack was first revealed Tuesday, when the cybersecurity firm CrowdStrike announced it had discovered two hacking collectives, linked to Russian intelligence, inside the DNC network after the DNC reported a suspected breach. In a blog post, the company identified the groups as “COZY BEAR” and “FANCY BEAR”—two “sophisticated adversaries” that “engage in extensive political and economic espionage for the benefit of the government of the Russian Federation.”
The hackers were able to access opposition files and may have been able to read email and chat traffic, but did not touch any financial, donor, or personal information, the DNC saidTuesday. However, the user who sent the files to Gawker refuted that claim, writing, “DNC chairwoman Debbie Wasserman Schultz said no financial documents were compromised. Nonsense! Just look through the Democratic Party lists of donors! They say there were no secret docs! Lies again! Also I have some secret documents from Hillary’s PC she worked with as the Secretary of State.”
Among the files sent to Gawker are what appear to be several lists of donors, including email addresses and donation amounts, grouped by wealth and specific fundraising events. Gawker has not yet been able to verify that the Trump file was produced by the DNC, but we have been able to independently verify that the financial documents were produced by people or groups affiliated with the Democratic Party.
Also included are memos marked “confidential” and “secret” that appear to date back to 2008, and pertain to Obama’s transition into the White House, and a file marked “confidential” containing Hillary’s early talking points, at least some of which ended up being repeated verbatim in her April, 2015 candidacy announcement.
Finally, there is a May, 2015 memo outlining a proposed strategy against the field of potential GOP candidates. Donald Trump, who had not yet officially announced his candidacy, does not appear in the document.
The purported hacker writes “it was easy, very easy” to hack and extract thousands of files from the DNC network, “the main part” of which he or she claims are in the custody of Wikileaks. He or she also appears to have sent the documents to The Smoking Gun, which posted about the dossier earlier today.
Warren Flood did not immediately return a request for comment. DNC Press Secretary Mark Paustenbach was not able to immediately confirm the authenticity of the documents, but the party is aware that they’re circulating.
The intrusions at the DNC are noteworthy for the sophistication of the groups behind it. One of the intrusions, by a well-known cyberespionage group called Cozy Bear, appears to have happened in the summer of 2015, according to Crowdstrike‘s CTO and co-founder Dmitri Alperovitch. The second breach, involving another Russian group, Fancy Bear, happened in April this year.
Cozy Bear has been previously associated with attacks on the White House and the US. State Department. The group has also been tied to numerous attacks on US defense contractors, government agencies, financial services companies, technology firms and think tanks, Alperovich said. Fancy Bear, or Sofacy, as the group is also known, is similarly believed responsible for targeted attacks on various government and private sector organizations in multiple countries including the US, Canada, China and Japan, he said.
The two groups did not appear to be collaborating with each other or communicating in any fashion on the DNC attacks. But both targeted the same systems and the same data, employing a variety of sophisticated techniques in the process Crowdstrike’s CTO and co-founder Dmitri Alperovitch said in a blog post.
The Cozy Bear team used a Python-based malware tool dubbed SeaDaddy and another backdoor in Powershell to gain persistence on comprised DNC systems and to remain undetected on them for more than a year. According to Alperovitch, the Powershell backdoor was noteworthy for its use of a one-line command to establish an encrypted connection with command and control servers and for downloading additional modules.
The Fancy Bear group meanwhile used a different malware sample to remotely execute malicious commands on compromised DNC systems, to transmit files and to enable keylogging. The group deployed tactics like periodically clearing event logs and resetting the timestamps in files in an attempt to conceal their activities. More details here from DarkReading.
Gawker: A 200+ page document that appears to be a Democratic anti-Trump playbook compiled by the Democratic National Committee has leaked online following this week’s report that the DNC was breached by Russian hackers. In it, Trump is pilloried as a “bad businessman” and “misogynist in chief.”
The document—which according to embedded metadata was created by a Democratic strategist named Warren Flood—was created on December 19th, 2015, and forwarded to us by an individual calling himself “Guccifer 2.0,” a reference to the notorious, now-imprisoned Romanian hacker who hacked various American political figures in 2013.
The package forwarded to us also contained a variety of donor registries and other strategy files, “just a few docs from many thousands I extracted when hacking into DNC’s network,” the purported hacker claimed over email, adding that he’s in possession of “about 100 Gb of data including financial reports, donors’ lists, election programs, action plans against Republicans, personal mails, etc.”
His stated motive is to be “a fighter against all those illuminati that captured our world.”
The enormous opposition document, titled simply “Donald Trump Report,” appears to be a summary of the Democratic Party’s strategy for delegitimizing and undermining Trump’s presidential aspirations—at least as they existed at the end of last year, well before he unseated a field of establishment Republicans and clinched the nomination. A section titled “Top Narratives” describes a seven-pronged attack on Trump’s character and record.
The first is the argument that “Trump has no core”:
One thing is clear about Donald Trump, there is only one person he has ever looked out for and that’s himself. Whether it’s American workers, the Republican Party, or his wives, Trump’s only fidelity has been to himself and with that he has shown that he has no problem lying to the American people. Trump will say anything and do anything to get what he wants without regard for those he harms.
Second, that Trump is running a “divisive and offensive campaign”:
There’s no nice way of saying it – Donald Trump is running a campaign built on fear-mongering, divisiveness, and racism. His major policy announcements have included banning all Muslims from entering the U.S., and calling Mexican immigrants “rapists” and “drug dealers” while proposing a U.S.-Mexico border wall. And Trump’s campaign rallies have become a reflection of the hateful tone of his campaign, with protestors being roughed up and audience members loudly calling for violence.
Third, Trump is a “bad businessman”:
Despite Trump’s continual boasting about his business success, he has repeatedly run into serious financial crises in his career and his record raises serious questions about whether he is qualified to manage the fiscal challenges facing this country. Trump’s business resume includes a long list of troubling issues, including his company’s record of forcing people from their homes to make room for developments and outsourcing the manufacturing of his clothing line to take advantage of lower-wage countries like China and Mexico. His insight about the marketplace has proven wrong many times, including in the run-up to the Great Recession. And Trump’s record of irresponsible and reckless borrowing to build his empire – behavior that sent his companies into bankruptcy four times – is just one indication of how out-of-touch he is with the way regular Americans behave and make a living, and it casts doubt on whether he has the right mindset to tackle the country’s budget problems.
Trump’s policies – if you can call them that – are marked by the same extreme and irresponsible thinking that shape his campaign speeches. There is no question that Donald Trump’s rhetoric is dangerous – but his actual agenda could be a catastrophe.
Fifth, in classically corny Democratic Party style, Donald Trump is the “misogynist in chief”:
Through both his words and actions, Trump has made clear he thinks women’s primary role is to please men. Trump’s derogatory and degrading comments to and about women, as well as his tumultuous marriages, have been well publicized. And as a presidential candidate, Trump has adopted many of the backwards GOP policies that we’ve come to expect from his party.
Sixth, Donald Trump is an “out of touch” member of the elite:
Trump’s policies clearly reflect his life as a 1-percenter. His plans would slash taxes for the rich and corporations while shifting more of the burden to the shoulders of working families. He stands with Republicans in opposing Wall Street reform and opposing the minimum wage. Trump clearly has no conception of the everyday lives of middle class Americans. His description of the “small” $1 million loan that his father gave him to launch his career is proof enough that his worldview is not grounded in reality.
The seventh strategy prong is to focus on Trump’s “personal life,” including that “Trump’s Ex-Wife Accused Him Of Rape,” which is true.
What follows is roughly two hundred pages of dossier-style background information, instances of Trump dramatically changing his stance on a litany of issues, and a round-up of the candidate’s most inflammatory and false statements (as of December ‘15, at least).
It appears that virtually all of the claims are derived from published sources, as opposed to independent investigations or mere rumor. It’s also very light on anything that could be considered “dirt,” although Trump’s colorful marital history is covered extensively:
The DNC hack was first revealed Tuesday, when the cybersecurity firm CrowdStrike announced it had discovered two hacking collectives, linked to Russian intelligence, inside the DNC network after the DNC reported a suspected breach. In a blog post, the company identified the groups as “COZY BEAR” and “FANCY BEAR”—two “sophisticated adversaries” that “engage in extensive political and economic espionage for the benefit of the government of the Russian Federation.”
The hackers were able to access opposition files and may have been able to read email and chat traffic, but did not touch any financial, donor, or personal information, the DNC saidTuesday. However, the user who sent the files to Gawker refuted that claim, writing, “DNC chairwoman Debbie Wasserman Schultz said no financial documents were compromised. Nonsense! Just look through the Democratic Party lists of donors! They say there were no secret docs! Lies again! Also I have some secret documents from Hillary’s PC she worked with as the Secretary of State.”
Among the files sent to Gawker are what appear to be several lists of donors, including email addresses and donation amounts, grouped by wealth and specific fundraising events. Gawker has not yet been able to verify that the Trump file was produced by the DNC, but we have been able to independently verify that the financial documents were produced by people or groups affiliated with the Democratic Party.
Also included are memos marked “confidential” and “secret” that appear to date back to 2008, and pertain to Obama’s transition into the White House, and a file marked “confidential” containing Hillary’s early talking points, at least some of which ended up being repeated verbatim in her April, 2015 candidacy announcement.
Finally, there is a May, 2015 memo outlining a proposed strategy against the field of potential GOP candidates. Donald Trump, who had not yet officially announced his candidacy, does not appear in the document.
The purported hacker writes “it was easy, very easy” to hack and extract thousands of files from the DNC network, “the main part” of which he or she claims are in the custody of Wikileaks. He or she also appears to have sent the documents to The Smoking Gun, which posted about the dossier earlier today.
Warren Flood did not immediately return a request for comment. DNC Press Secretary Mark Paustenbach was not able to immediately confirm the authenticity of the documents, but the party is aware that they’re circulating.
Donate to NoisyRoom.net
Support American Values...
In Memoriam My beloved husband Garry Hamilton passed on 09/24/22I will love you always...