Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Interference with Personal Internet Communications: Asking Help / Opinions From FR Web Tech Guru's
White House ^ | 20 Nov 2020 | Sense

Posted on 11/20/2020 12:51:06 PM PST by Sense

I'm experiencing a number of unusual communications issues that have been interfering with my ability to access and use web functions, including blocking my access to Free Republic, and disrupting my search functionality.

I'm not talking about the recent issues with changes in the home port location of the FR webpage. I'm technically literate, so its not a problem with the cache being stuffed or anything obvious like that.

Just got off the phone with Jim Rob so have cleared the potential issues there... but PLEASE NOTE: unfortunately, I called before seeing this:

https://freerepublic.com/focus/f-news/3907419/posts

It appears it is a knowing and deliberate interference being imposed with origins at the ISP level... filtering my access based on content.

Similar issues exist elsewhere... as searching Youtube using the "best" Google search functions inside Youtube won't show you what you're looking for, but searching Youtube using an external search engine with the exact same keywords DOES show what you're seeking ? Obviously it is not a function that is random.

I'm asking for others with technical knowledge of the web privacy issues and wrongful intrusion to add evidence of any other such instances, or seek discussion of how best to capture evidence of this wrongful behavior to enable legal action. Opinions from lawyers with internet related experience would be useful.

I have taken screenshots of the pages showing the problem on my end:

My first attempts at accessing FR today yield: "Hmm. We’re having trouble finding that site."...

An aside: When I look at "Isitdownrightnow.com" it says FR is down... yet here I am posting on FR ? Anyone else see that... or do you see something different ?

Began my effort today, before looking for FR, using simple search, straight forward, using Startpage.com as a search engine. Search looked at the single entry word "Smartmatic". Not TOR, no VPN, not a company, no unique firewall or browser configurations... have IP Tables set to filter our DNS addys in a list of known hostile locations... so could be a local ISP with spoofing issue.

If so, its not an accident... and I want to prove it.

Same type of statistical effort applied in proving election fraud might expose this issue incontrovertibly ?

My first search effort today returned generic garbage... so refined that search once and repeated... got this in reply:

---------------------------------------------------

Just checking ...

We apologize for the inconvenience: to prevent possible abuse of the Startpage.com service, your Internet connection has been prevented from accessing it at this time.

This happens when a large number of search requests are received from one's Internet connection in a short amount of time -- for example, if you are using "screen-scraping" software, or if you are sharing a connection with many people, perhaps through a proxy service.

Otherwise, if you have received this message in error, please help us in investigation by providing following information:

- Are you using TOR or other anonymous proxies? - Do you have special browser configuration or extensions? - Are you using VPN? - Are you using a company network?

We will seek to refine and correct this whenever possible. Thank you for your patience.

------------------------------------------------------

Startpage works using Google as a backend but (in theory) scrapes identifiable information, keeps no logs, etc.

Having tested the issue on my end, it does appear this "error" occurs ONLY when I'm searching terms clearly relevant to the ongoing election fraud or particular interest in politics, non MSM sources and opinion.

It is also obvious that search results being returned are "cooked" to make them "generic" at best... including preventing search access to known resources that exist.

Basic backbone access IS being filtered for politics ?


TOPICS:
KEYWORDS: electionfraud; executiveorder; freerepublic; hacking; lawsuit; webmanipulation
Navigation: use the links below to view more comments.
first previous 1-2021-4041-6061-62 next last
To: Mariner

So, the closets in use today... have the same crap in them they had in 2006 ? Yeah. That would impose some real limits.


41 posted on 11/21/2020 3:41:25 PM PST by Sense
[ Post Reply | Private Reply | To 38 | View Replies]

To: stylin19a

I find it not a coincidence that the problems here all appear to have suddenly stopped being problems... at the exact same time as an update to the Linix core software files controlling repository access appeared.

The Linux guys use “mirror sites” to distribute software updates... assuming the many participants are all on the up and up, good guys, who will slavishly mirror the same (correct) stuff.

Clearly that’s not been happening. Someone has been spoofing the repository access control... changing the computers access to sites from which software is downloaded. That can have no purpose other than providing “alternative” software... ie., one quick hack being done enables them as mirror site providers in distributing false operating systems files... through routine “security updates”.

On my computer I observed that occurring in the click on the Spirochete provided link to FR... that one click quickly altering a bit of data in my system files... changing the preferred download site from (one I prefer) to a mirror site in Azerbaijan... which, if I’d not caught it... would give “whoever that was” kernel level access to my machine and full ability to rewrite my OS however they wanted with “updates”...

Not just about the mirror site... but the “preferred network”... so the routine optimization of routing sent my comms there...

That is likely an state level exploit of a chip level hack which gives kernel access, the access used to run a quick bit of code... changing where your software downloads come from... after which they can do what they want to your machine... and where your comms get routed...

Early indicators of that were apparent in the recent frequent changing of OS files that control routine kernel functions like the re-writing of the basic kernal load... with frequent updates there recently an obvious tell of something not being kosher...

Lots of suspicious enough stuff has been going on in relation to the elections... from well before election day. Some is probably spooky white hat good guys... some is probably not... as clearly the case here... but, even that still assuming the white hats are the good guys... while it isn’t at all obvious how white vs grey they are ?

I’d prefer being able to buy a computer with chips that aren’t pre-hacked... but, they won’t allow that.

You can re-write your own kernel and pre-boot control files and force them into firmware to over-write their spy crap... but it pisses them off.

Reality is basically nothing you do on the web is private... no matter how clever you think your workarounds are...

But, privacy is one issue... Commandeering your access and information flows is another...


42 posted on 11/21/2020 4:17:01 PM PST by Sense
[ Post Reply | Private Reply | To 39 | View Replies]

To: Mariner

Totally off point...

But, the numbers you’re quoting are more than suggesting that Moore’s law is still alive and well... somehow ?

Granted, throughput isn’t the same thing as a processor’s transitor density and computation power... but...

How relevant is the distinction ?


43 posted on 11/21/2020 4:42:19 PM PST by Sense
[ Post Reply | Private Reply | To 38 | View Replies]

To: Sense

thanx...my problems with accessing FR went away with a new router.
but this is way over my head...


44 posted on 11/22/2020 6:35:56 AM PST by stylin19a ( 2016 - Best.Election.Of.All.Times.Ever.In.The.History.Of.Ever)
[ Post Reply | Private Reply | To 42 | View Replies]

To: Gene Eric; Mariner; Spirochete; Steve Van Doorn

After hacking on this for a bit...

I think there are “tracks” which the Linux gurus might follow to source:

apt changelog intel-microcode


45 posted on 11/22/2020 11:54:32 AM PST by Sense
[ Post Reply | Private Reply | To 2 | View Replies]

To: Sense

Means the only real fix is to use systems with non-Intel processor.


46 posted on 11/22/2020 12:02:25 PM PST by Sense
[ Post Reply | Private Reply | To 45 | View Replies]

To: Sense

My computer continues to be attacked... and I continue to learn more about the problem/problems.

First, the latest attempt was trying to insert a virus which my system caught: “An incoming request to permit remote debugging connection was detected. A remote client can take complete control over your browser.”

The client endpoint: 127.0.0.1:53792
Then server endpoint: 127.0.0.1:53788

Coincident event tried to create a changed file: OnDemandConnectionRouteHelper.dll

Related problems include:

Second, Linux based systems have implemented recent updates that include Snap packages. The change is inherently insecure, as it outsources a decentralized control over packages with the control delegated to the originating sources giving them full control over the package content without independent verification. One bad actor in one software supplier can thus defeat the entire security structure in the entire linux distribution as that structure includes that corrupted source as a trusted distributor.

Third, Intel (and AMD) has a massive problem with the microcodes that, in theory, exist as firmware insertions on the chip which are intended to enable Intel in correcting discovered vulnerabilities that are inherent in the chip as “design flaws”... correcting for them by a firmware fix.

In practice, that means Intel (and AMD)products are “pre-hacked chips” with “flaws” that preexist. That requires only that a hacker know what the chip weaknesses are to exploit them, before a microcode fix is enabled. Or, otherwise, it requires only that a hacker gain control of the dynamic code that controls the microcode. Getting that control allows them them to open and control access to the design “flaws” in the chip. Whether there is a microcode “fix” available for the flaws that are discovered and made public or not, if a hacker can gain control over the files that control “the fix”... they can still control the chip.

See for instance:
How to actually disable Intel (and AMD) microcode updates...
http://www.reddit.com/r/overclocking/comments/enm8yj/how_to_actually_disable_intel_and_amd_microcode/

Changing microcodes screws with the users ability to control the overclocking of a processor... so the hackers found a workaround.

The linked article is focused on Windows systems, and names the relevant files that control the microcode... but similar files exist for all other operating systems.

To maintain control over your computer, you need to be able to maintain control over those files that control the microcode... so, you have to lock those files down to prevent them being changed...

But, the “flaws” in the chips obviously aren’t accidental flaws... they are designed backdoors... created to ensure those who do know what they are can circumvent your systems ability to exert real control over access. Hackers who can figure out what those backdoors are... can exploit them just as well as those who designed them...

And that, of course, is a reason to not design hacks into the chips in the first place...

Fourth, operating systems that automatically download “updates” are inherently insecure... because the “trusted providers” of the updates... truly CANNOT BE TRUSTED.

That includes, particularly, Microsoft... and at least Canonical (Ubuntu) among the linux OS providers, or at least its failed control over Snap installations of insecure software.

The best you can do... is exercise manual control over your essential systems... and “lock down” access to your basic files as much as possible, including, obviously, shutting down all remote access, open ports that provide backdoor comms, etc.


47 posted on 11/30/2020 2:04:55 PM PST by Sense
[ Post Reply | Private Reply | To 46 | View Replies]

To: Sense

Re-arranged in time sequence...

My last post on the hacking problem was the end of November.

On December 8, 2020, cybersecurity company FireEye, Inc. announced that it had been attacked by a highly sophisticated cyber threat actor and was investigating the breach with the FBI. On December 13, 2020, FireEye announced that the “compromise is delivered through updates to a widely-used IT infrastructure management software – the Orion network monitoring product from SolarWinds.”

On December 14, 2020, SolarWinds Corp. (NYSE: SWI) announced that it had become “aware of a cyberattack that inserted a vulnerability within its Orion monitoring products which, if present and activated, could potentially allow an attacker to compromise the server on which the Orion products run.” On this news, SolarWinds’ shares plunged $3.93 per share, or around 17%.

Significantly, in the days leading up to this announcement and stock drop, SolarWinds insiders sold over $285 million worth of Company stock. Jacob S. Frenkel, a former senior counsel in the SEC’s Division of Enforcement, said “[o]f course the SEC is going to take a look at that . . . . Large trades in advance of a major announcement, then an announcement. That’s a formula for an insider trading investigation.”

https://finance.yahoo.com/news/shareholder-alert-solarwinds-corp-investigated-141900959.html


48 posted on 12/21/2020 3:12:50 PM PST by Sense
[ Post Reply | Private Reply | To 47 | View Replies]

To: Sense

Flynn: Foreign Intelligence Agencies Were Monitoring US Election, Willing to Provide Information to Trump
https://freerepublic.com/focus/f-news/3917421/posts

Worth noting in the focus on foreign action:

Flynn is talking about cyber buddies helping. I will assume that likely means Five-eyes associates. Although others have capacities it is unlikely you could trust the state actors to be truthful... but, correlations in multiple sources with proper weighting makes it harder, more over time, to spoof forensics ability to reconstruct an accurate snapshot of a particular moment, or event.

Everyone seems very intent on correlating the hack with foreign origins. It is highly likely that will prove true when the analysis is done. However, making the assumption that it is an outside hack rather than one conducted as an inside job with insiders assistance is obvious error.

China is clearly in focus, not only because of the obvious in political interest... but because of the known in relationships between China and insiders, including the common political interest apparently shared by some tech companies. Warfare hidden below the threshold... is what China thinks they’ve been doing.

Being over-looked is the potential, I’d say the probability, that the effort was conducted by “globalists” in or through domestic agencies... including likely rogue actors inside the various USG agencies as cooperators: political interests a strong intersect.

We know that Homeland Security... stood down... while claiming “no problem apparent here” ? Who else ?

Microsoft... and Covid... and vaccines... and China ties... and hacking that WAS CONVEYED through Microsoft “security” updates.

Microsoft WAS A VECTOR of this attack. Innocently, or not ?

The “Deep State” is the domestic political locus of globalism... with financial, commercial, and political elements with “team sports”... and actors who do not respect borders, or have real commitments to honor them, in result.

There ARE commercial actors involved... we know of FireEye, of SolarWinds, Microsoft... the election systems hardware and software purveyors including Dominion, Scytl, etc. And how many others ? Known bad actors with history in politics, in law firms, and known bad actors in Democrat funded “security” groups like Crowdstrike.

The network models are not... diffuse, or confusing.

Behind them... are external relationships with others: companies, countries, financiers, global banking houses and those who own them, other ideological fellow travelers.

Do not be too quick to pin the blame on a single source... like China... without being aware that China, too, may be a knowing cooperator in a pass through with and for others interests. That is not claiming China as an innocent... rather than characterizing the NATURE of China’s probable guilt as not entirely independent... not as guilt by association, but guilt IN association.

Confirming China’s probable role... will also require pinning down the paths and the various associations being exploited. Chinese agents acting against the U.S. from inside Microsoft... or Microsoft knowingly cooperating with China in a shared interest ? How do you tell which it is ?

Digital links are fairly easy to spoof... fingerprints can be faked... but only within limits, still. There are files less easily spoofed... and there are linkages that correlate the digital with the non-digital in access and interest.

China, yes... but who else is behind them, enabling them, working with them ?

What is Canada’s role in enabling access, or more ?

Probably just coincidence that all of the above would align with Democrats legitimate policy and financial, corrupt policy and financial, political, and electoral interests ?

Yeah. Multiple and overlapping coincidences...

Work the problem from both ends... given a pool of knowns on networks on both ends in how things are structured. Where must the two ends meet in order to close the loops ?

Hidden or encrypted information on Hunter’s laptops ?

Mule’s tied to the travel ?

Use of the SolarWinds hack... was not profligate, but conservative, avoiding (perhaps with an exception or two;<) imposing specific problems that might enable or require tracking it down and exposing it ? The hack was used, it appears, mostly in affording ACCESS, enabling a parallel MONITORING of the election (and other things) in real time ?

So, some appears it was intended in enabling direct “information collection” with a low profile... and some appears it was “parallel information collection” which is mostly necessary in providing proofs and checking up on sources to validate and vet them... rather than using access for finding clues.

Reconstructing “what” was being monitored (or, who) using overlapping means will likely link back to patterns in the overlap that id the perp(s)... enabling sorting out who used what to look at what... with overlaps not being coincidence.

Where does Scytl’s licit structuring of monitoring systems intersect with user “management consoles” used in illicitly applying the information being enabled by monitoring ?

Security designed to be as effective as a sieve... makes it harder to sort out later... but the pathways aren’t totally ephemeral... so reconstruction of comms still proves an endpoint.

Where does the “tailored access” enabled by the SolarWinds hack run parallel to those various structures in capacity banks and in the technical and interpersonal networks ?

Undoubtedly... many had interest in functioning monitors.

Which of them with the capacity, the interest, and the motivation... and a demonstrated willingness to assume the risks... proceeded from observation into “management” ?

Corporate, financial and political interests in the pool... with common concern re defending turf and expanding “globalism”... national socialism in bed with corporate monopolies... with tech focused agents fully synched with others interests ?

Controlled media messaging in the U.S. is not controlled as it is because that evolved independently in a collection of parallel monopolies ?

That we’re offered “Russia, Russia, Russia” in opposition to proofs of China’s aggression... is evidence of design and a structure in argument. It is not a proof of anything else. Russia and China might well be working together, hoping to prevent awareness of that fact being the goal in structure.

The “Deep State”... a globalist cabal of national socialists (ie., “public-private partnerships”... like that caught “charitably” funding extra-legal election functions in Georgia and Pennsylvania) focused on fostering control through monopoly enabled by and for corporations... clearly is behind it... in opposing Trump... in favoring China... and providing a rational path that connects all the dots.

Now, prove it...

The model used... is that same model which fully controls monopoly in the “tech” industry... through “standards” development... in practice functioning as a euphemism for coordinated planning of corporate action to dominate a market in a particular way... a political division of spoils masquerading as competition. Competition is a fiction.

Find the “standards” committees responsible for the relevant technical elements apparent in the exploit. Within that group... filter for the “coincidences” in interest. Only a fairly small group will have relevant technical competence... sufficient to enable what did happen... in the way that it did. Patterns in relationships and network comms between people will show the way.


49 posted on 12/21/2020 5:15:02 PM PST by Sense
[ Post Reply | Private Reply | To 48 | View Replies]

To: Sense

Multiple Adversaries. Parallel Attacks.
New Revelations Expose a Second Actor ?
The Equivalent of a Nuclear Bomb Going Off ?
Intelligence Preparation of the Battlefield Before a War ?

https://www.youtube.com/watch?v=rGvQn1W7YFE


50 posted on 12/24/2020 2:42:41 PM PST by Sense
[ Post Reply | Private Reply | To 49 | View Replies]

To: Sense

Microsoft and the Election: A Reverse Time Sequence in Youtube Links

December 20, 2020
SolarWinds, The Biggest Case of Cyber-Espionage Yet
https://www.youtube.com/watch?v=6p5DUMPTWN8

The worst attack (cyber espionage) in history. SolarWinds not the only point of entry.
They got access to the source code repository, inserted their trojan code, merged it in with the existing source code...
Indications are SolarWinds WAS NOT the only compromise.
Protected snapshots of logs ?

December 18, 2020
Suspected Russian hack a ‘moment of reckoning’: Microsoft president
https://www.youtube.com/watch?v=XrIQQu8Akd4

Chief legal officer ? LOL!!!
Stunning... unbelievable... ignorant... and NOT TRUTHFUL. Says MSFT got hacked and spread it... but wasn’t responsible... and no one used
anything related to Microsoft to hack anyone. How can you tell they’re lying ? Their lips are moving.

November 1, 2020
Microsoft’s Own Election Interference Plans:
A look inside Microsoft’s ‘War Room’ to fight misleading election information | GMA
https://www.youtube.com/watch?v=DzOLK1lQX_0

Sept 11, 2020
Microsoft | Hackers again target US elections | Hacking bids from Russia, China, and Iran
https://www.youtube.com/watch?v=w4BO37ekVp0

September 11, 2020
Russia, China And Iran Are Trying To Hack 2020 Election, Microsoft Warns | TODAY
https://www.youtube.com/watch?v=FXvIFLEz_iU

June 12, 2020
Jim Cramer on Pres. Donald Trump’s tweet about Microsoft and 2020 election risks
https://www.youtube.com/watch?v=IXLnmsMEpKY

Feb 22, 2020
Microsoft says its encryption can make election hacking ‘pointless’
https://www.youtube.com/watch?v=pI_t66oV6-M

Feb 18, 2020
Wisconsin Elections Commission partners with Microsoft, VotingWorks to test new voting technology
https://www.youtube.com/watch?v=Br9H6UGJiVY

October 16, 2019
Microsoft’s Windows, Office 365 advice for secure elections
https://www.youtube.com/watch?v=KLPGMxneC2M

October 7, 2019
Microsoft Says Iran Tried to Hack U.S. Elections
https://www.youtube.com/watch?v=axRnLo0WEF8

October 5, 2019
Microsoft’s Election Guard
https://www.youtube.com/watch?v=HXrqDMiMi3E

July 18, 2019
Microsoft plans to give away software to help guard voting machines
https://www.youtube.com/watch?v=NnM8zmVWg08

August 22, 2018
Microsoft Outs Russian Election Hacking Sites - Daily Security Byte
https://www.youtube.com/watch?v=-4fAvoIX3XQ

April 25, 2012
Microsoft Monetizing Election Influence
https://www.youtube.com/watch?v=KKvH4AMCRVQ


51 posted on 12/24/2020 4:53:43 PM PST by Sense
[ Post Reply | Private Reply | To 50 | View Replies]

To: Sense; Gene Eric; Mariner; Spirochete; Pollard; Intar; minnesota_bound; Don W; ...

Merry Christmas. This as a big Thank You to participants here, with a short “focused” summary of the hack related content I’ve been posting here, with two purposes:

One, to highlight the linkages in the logic presented.

Two, to re-address the IOC (indicators of compromise) in the various systems addressed, as it appears systemic responses thus far are not seeing/exposing more than one single issue.


November 20: [ed. re hack changes in and relevance of comm route selection]

I do suspect carrier level involvement in enabling... an issue with which I have some prior experience.

The larger issue is the legitimacy, or lack thereof, in the carrier’s cooperation in self interest with not legitimate quasi-governmental or shadow-government enabling...

Politely said, perhaps... contractor malfeasance...

The “experts” [ed. at CISA, etc.] who guaranteed the integrity of the election... are probably the same people who we’ve been trusting to be “on top of” internet security in every other sphere ?

CISA failures aren’t about “incompetence”... but malfeasance.

The inside of every closet that doesn’t exist is pretty much exactly like every other closet... except that it doesn’t exist... as far as you know... even when you’re in it.

https://en.wikipedia.org/wiki/Room_641A

November 21: [ed. also addressing indicators of compromise]

Someone has been spoofing the repository access control... changing the computers access to sites from which software is downloaded. That can have no purpose other than providing “alternative” software... ie., one quick hack being done enables them as mirror site providers in distributing false operating systems files... through routine “security updates”.

[ed. includes the trusted “mirror site” content being altered, in the Linux repositories as it was at SolarWinds, to insert hacked code in update files]

Not just about the mirror site updates... but the “preferred network”... so the routine optimization of routing [ed. after the hack] sent my comms there... [ed where the hackers wanted my traffic routed.]

That is likely an state level exploit of a chip level hack which gives kernel access, the access used to run a quick bit of code... changing where your software downloads come from... after which they can do what they want to your machine... and where your comms get routed...

[ed. the comm routing selected is being selected for clear purposes... more as chip feature control is enabling you (or voting machines) in being fully hacked. Russians might do that only to annoy and expose NSA chip exploits hoping to force them to shut them down. They and others may also have more purposeful uses ? Uses expand as microcode control of chip “flaws” is itself made the subject of hackers control.]

Early indicators of that [hack] were apparent in the recent frequent changing of OS files that control routine kernel functions like the re-writing of the basic kernal load... with frequent updates there recently an obvious tell of something not being kosher...

November 22:

I think there are “tracks” which the Linux gurus might follow to source: apt changelog intel-microcode

November 30: [ed. also testing the hack with Win10]

Coincident event [ed. as a hacker attempting to insert a virus as a diversion also] tried to create a changed file: OnDemandConnectionRouteHelper.dll


I expect this will be one of the last posts on this thread.

Note the above connects both “the hackS” exposed along with particular control over “routing” of comms... (think re TOR being NOT RANDOM jumps ?) directing comms to the compromised internal controls (particular closets) as necessary in enabling/exploiting the conjunction between code insertion... and tagging/exploit of selected data flows.

So, for instance, deciphering the particular hack with specific file changes, code insertion and routing control might... link a “SolarWinds type” hack to the monitoring, control, log files and storage of election fraud control inputs and comm flow controls... management access... pointing specific flows to be routed to a particular “AT&T” closet in Nashville ? (Or, Frankfurt... until not ?)

Odds are... evidence of all of that is now destroyed... at least re any storage in Nashville... but not re all those hacked devices that were being routed there by hacks ?

If you do know people in security, please pass this along to them, as the IOC addressed are apparently NOT being well understood in full context, still... meaning other hacks are being left open.

It appears “correction” of the problem exposed has stalled out at recognition of SolarWinds being hacked... when that is in all probability only “an instance” just like my experience, and the common experience with others here having similar interference with participation here on FR, which we’ve been discussing... as “another instance”... probably parallel in means, which “means” were thus exposed in result of hacking us here on FR.

Linux repository control changes were correcting another instance... Canonical issues not nearly as well publicized ?
Was the fix good ? The origin of the problem known ?

Nashville... suggests the problem may be “Deep State” (perhaps including Microsoft, AT&T and rogue elements inside the government) and not Russia/China/Iran... who would likely find it harder to enable FBI cooperation in covering it up?

The “RV” story is laughable... obvious in its arrangement... and cannot explain the evidence we can see.

More on that later... in a new thread.


52 posted on 12/26/2020 4:57:45 PM PST by Sense
[ Post Reply | Private Reply | To 51 | View Replies]

To: Sense; Gene Eric; Mariner; Spirochete; Pollard; Intar; minnesota_bound; Don W

Another follow up, two parts, on the “Russian” hacking... some perhaps useful to the tech gurus out there, some of it for the gumshoes. Please forward, at will, to your tech security buds.

I. This was commented on 16 November coincident with my first indications of errors...

A. First hit was on a now safely pickled linux (Ubuntu) machine:

Error in usr/share/doc-base/netfilter-hacking
Error in usr/share/doc-base/netfilter-extensions

line 9: all “Format” sections are invalid

install-docs —verbose —check file_name
may be used to give more details re file errors

B. The log indications are time coincident with my postings on an election hacking thread that was focused on Scytl and, on 16 Nov, was addressing links to the Russian company, Paragon, and its subsidiary Service Point Solutions... the Russian companies that bought Scytl... the Spanish elections services company with known linkages to Soros’s operations and the source of the mysterious “Frankfurt Server” issue.

The shell game in corporate ownership apparent here parallels other instances (Dominion, Hart, Smartmatic) in the elections hack, and is a key part of the dodge in security plans... so, this hack includes elements in social hacking, where trusted sources are sold, and new owners insert code, co-mingle access with subsidiaries, re-route traffic... defeating the trust that has been established.

It is wrongly assumed new owners financial interest will be enough to ensure preserving a legacy of trust. In this instance, neither CFIUS nor CISA noticed a Russian company had taken control of Scytl prior to the election. But, the Russians might have duped ? The New York VC company likely holds the key... and, then, poking at it, I got hacked...

But, the capacity existed... was created BEFORE Russia bought it ? Look backwards, at dispositions of existing capabilities that are functionally preserved, as well as forward to those acquired. Scytl was probably running the comms organizing and controlling the BLM riots... and that’s why it went broke... enabling it to be bought out of BK by the Russians. Very convenient.

So, Russians ? Or, Deep State ?

Scytl’s origins: VC roots tied to Facebook, Twitter, Amazon, Microsoft, etc., by the responsible VC parents. But, the same day, also I had addressed other Deep State RELATED subjects that also might have set someone off, eventually leading to the exposure of this hacking adventure:

II. Here are the postings that appear likely to have tweaked someone to hack at me. They are those I posted on Nov 16th, in which I addressed those TWO subjects with that sort of potential:

A. The first, at 10:03:48 AM was addressing oddities, including spooky Russian ghost links, in a smaller New York VC firm:

https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#89

If its the Russians, it was that post that had them decide Cozy Bear should target me to shut down my comms.

B. The second, was a series of posts addressing the issue of DOJ corruption and its ongoing involvement with protection of the Deep State by enabling election frauds, likely including the murder of US Attorney Tom Wales in Seattle, addressed in this series of posts:

DOJ Perp’s Ridiculous Rant: “There Is No Fraud, So We Demand You Not Allow Us to Investigate It”.
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#86

The Murder of Tom Wales in Seattle:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#91

The Deep State Issue in that context, not new:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#92

The Specifics in the Origin of the Seattle Issues:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#93

That bit involves DOJ running interference for Obama’s ACORN operations in Seattle... issuing credible death threats to candidates in Washington State elections by e-mail from the Acorn offices... was also posted proximal to the bit on the Seattle law firm Kirkland Ellis, again involving threats, now targeting Trump’s attorneys in Michigan:

https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#95

Both the Deep State and the Russians have the ability to conduct the hack... and make it look like the Russians.

As far as I’m aware, the Russians have never found it useful either to directly threaten me, or try to kill me...

Can’t say the same about the Deep State, though...

So, it’s a “who done it” ?


53 posted on 01/02/2021 11:29:53 PM PST by Sense
[ Post Reply | Private Reply | To 52 | View Replies]

To: Sense

There are “private” entities that can make your mother look Russian.

Chinese too.


54 posted on 01/03/2021 7:32:38 AM PST by Mariner (War Criminal #18)
[ Post Reply | Private Reply | To 53 | View Replies]

To: Mariner

Today, it appears Youtube’s codex are being used to insert new tailored access capabilities. That’s been going on for over a week...

Avoiding clicks on Google links seems it avoids the problem.

Post SolarWinds, the ongoing “legitimate” yet oddly desperate hacking of your systems by Microsoft “services” and its partners, whether “legitimate” or “accidental” continues unchecked... sustaining the inability of most users to ensure rudimentary privacy or any security.

Sandboxing Google still results in Google obtaining access, not just in spite of the sandbox, but in spite of all other comms than the one open link enabled with a public face being curtailed. The sandbox does throttle performance which is worth noting.

Shutting down open links using legitimate MSFT systems files results in new links being crafted using other system files, all with full permissions.

The problem is clearly in the maladaptive control over permissions, that function now identical to that previously outlined in relation to the re-routing of sourcing in “updates” with the spoofing of system file update locations, paired with changes in comm routing...

Now, they’re spoofing permissions, and internal functions instead of exogenous external links...

Only, now the issue is direct: the “legitimate” control is the source of the “spoof”...

It’s not Russia... unless Russia pawnd / owns the entire “legitimate” infrastructure.

China / Google as the bad actors makes way more sense.

All users should continue to assume that everything done on a computer, even without any overt connections being acknowledged, is “monitored”.

That applies equally to the use of Tor (which “they” created anyway), etc., assuming both keyboard level access and open comms exist without indications... and that the Tor routing is not random. But, for now, every other “secure” system, including those in government, should be assumed to be “not secure”... even with air gaps.

Well structured and functional faraday cages should still work... however, the extent of the issue in the “social” aspect of the hack should create a clear awareness that OPEN vulnerability exists in the staffing of facility management, where excess trust in “legitimate” sources likely survives.

The breakdown in trust structures extends into the human element within ALL “secure” operations... as the model previously outlined still pertains: the hack is structured to ensure security risk is dependent on avoiding even a single point of failure... while potential points of failure are expanded, each working inside the trust structure, human and technical.

Sniffing packets between a machine and comms on throttled access single point linkages may still prove instructive... however, without air gaps in power sources/filters and outside a faraday cage, assuming you know all the comm links that exist is error.

However, in monitoring a well throttled link, without certainty in primary control over securing the entire system, you also cannot assume integrity in the network is not bypassed.

Basically, every computer is a brick... until the problem is fixed. It is not fixed.

For now, at least, “monitoring” rather than direct obstruction seems it is the focus, again, post SolarWinds.

The only “likely to be secure” means of communication thus are reduced to dependence on “non technical” modes inherent in the innovation typical in the evolution of language.

Speak jive to non-jive speakers... is your only hope, Obi-Wan.

Let them know you know, by clicking on the link:

WARNING: SECURITY RISK AHEAD

Barbara Billingsley on speaking “jive” in “Airplane” - YouTube
https://www.youtube.com/watch?v=gUw2fIa0dSI


55 posted on 01/05/2021 10:32:10 AM PST by Sense
[ Post Reply | Private Reply | To 54 | View Replies]

To: Sense

Microsoft’s Dism Host Servicing Process is exploitable malware.


56 posted on 01/05/2021 10:45:22 AM PST by Sense
[ Post Reply | Private Reply | To 55 | View Replies]

To: Mariner

My opinion is that there is likely no way to fix the problem without divorcing code sourcing from service provision.

I think SoS is DOA.

The concept of SoS is social malware.

You can’t trust ANY of them to put your interest ahead of their own... or to value security rather than the advantageous structuring of the opposite. That’s an item of reality... not a soluble problem... and it applies MORE and in spades to ALL government information users/actors... independent of any real world structures in conflict.

Short those stocks probably a good call... if nation states survive as a viable concept... although I’m not providing investment advice or addressing timing aspects in the evolution of market awareness of risks.


57 posted on 01/05/2021 10:53:59 AM PST by Sense
[ Post Reply | Private Reply | To 54 | View Replies]

To: All

New postings on “the hack” today, for those interested.


58 posted on 01/05/2021 11:02:22 AM PST by Sense
[ Post Reply | Private Reply | To 57 | View Replies]

To: Sense

“I think SoS is DOA.”

If you’re referring to SaS (software as a service), I agree with you.

No large corporation allows such filth into their core, though they allow some sales etc. to use it. But they firewall the hell out of it at the core.


59 posted on 01/05/2021 11:55:30 AM PST by Mariner (War Criminal #18)
[ Post Reply | Private Reply | To 57 | View Replies]

To: Mariner

Freudian slip ?


60 posted on 01/05/2021 12:22:11 PM PST by Sense
[ Post Reply | Private Reply | To 59 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-4041-6061-62 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson