Free Republic
Browse · Search
General/Chat
Topics · Post Article

To: Sense; Gene Eric; Mariner; Spirochete; Pollard; Intar; minnesota_bound; Don W; ...

Merry Christmas. This as a big Thank You to participants here, with a short “focused” summary of the hack related content I’ve been posting here, with two purposes:

One, to highlight the linkages in the logic presented.

Two, to re-address the IOC (indicators of compromise) in the various systems addressed, as it appears systemic responses thus far are not seeing/exposing more than one single issue.


November 20: [ed. re hack changes in and relevance of comm route selection]

I do suspect carrier level involvement in enabling... an issue with which I have some prior experience.

The larger issue is the legitimacy, or lack thereof, in the carrier’s cooperation in self interest with not legitimate quasi-governmental or shadow-government enabling...

Politely said, perhaps... contractor malfeasance...

The “experts” [ed. at CISA, etc.] who guaranteed the integrity of the election... are probably the same people who we’ve been trusting to be “on top of” internet security in every other sphere ?

CISA failures aren’t about “incompetence”... but malfeasance.

The inside of every closet that doesn’t exist is pretty much exactly like every other closet... except that it doesn’t exist... as far as you know... even when you’re in it.

https://en.wikipedia.org/wiki/Room_641A

November 21: [ed. also addressing indicators of compromise]

Someone has been spoofing the repository access control... changing the computers access to sites from which software is downloaded. That can have no purpose other than providing “alternative” software... ie., one quick hack being done enables them as mirror site providers in distributing false operating systems files... through routine “security updates”.

[ed. includes the trusted “mirror site” content being altered, in the Linux repositories as it was at SolarWinds, to insert hacked code in update files]

Not just about the mirror site updates... but the “preferred network”... so the routine optimization of routing [ed. after the hack] sent my comms there... [ed where the hackers wanted my traffic routed.]

That is likely an state level exploit of a chip level hack which gives kernel access, the access used to run a quick bit of code... changing where your software downloads come from... after which they can do what they want to your machine... and where your comms get routed...

[ed. the comm routing selected is being selected for clear purposes... more as chip feature control is enabling you (or voting machines) in being fully hacked. Russians might do that only to annoy and expose NSA chip exploits hoping to force them to shut them down. They and others may also have more purposeful uses ? Uses expand as microcode control of chip “flaws” is itself made the subject of hackers control.]

Early indicators of that [hack] were apparent in the recent frequent changing of OS files that control routine kernel functions like the re-writing of the basic kernal load... with frequent updates there recently an obvious tell of something not being kosher...

November 22:

I think there are “tracks” which the Linux gurus might follow to source: apt changelog intel-microcode

November 30: [ed. also testing the hack with Win10]

Coincident event [ed. as a hacker attempting to insert a virus as a diversion also] tried to create a changed file: OnDemandConnectionRouteHelper.dll


I expect this will be one of the last posts on this thread.

Note the above connects both “the hackS” exposed along with particular control over “routing” of comms... (think re TOR being NOT RANDOM jumps ?) directing comms to the compromised internal controls (particular closets) as necessary in enabling/exploiting the conjunction between code insertion... and tagging/exploit of selected data flows.

So, for instance, deciphering the particular hack with specific file changes, code insertion and routing control might... link a “SolarWinds type” hack to the monitoring, control, log files and storage of election fraud control inputs and comm flow controls... management access... pointing specific flows to be routed to a particular “AT&T” closet in Nashville ? (Or, Frankfurt... until not ?)

Odds are... evidence of all of that is now destroyed... at least re any storage in Nashville... but not re all those hacked devices that were being routed there by hacks ?

If you do know people in security, please pass this along to them, as the IOC addressed are apparently NOT being well understood in full context, still... meaning other hacks are being left open.

It appears “correction” of the problem exposed has stalled out at recognition of SolarWinds being hacked... when that is in all probability only “an instance” just like my experience, and the common experience with others here having similar interference with participation here on FR, which we’ve been discussing... as “another instance”... probably parallel in means, which “means” were thus exposed in result of hacking us here on FR.

Linux repository control changes were correcting another instance... Canonical issues not nearly as well publicized ?
Was the fix good ? The origin of the problem known ?

Nashville... suggests the problem may be “Deep State” (perhaps including Microsoft, AT&T and rogue elements inside the government) and not Russia/China/Iran... who would likely find it harder to enable FBI cooperation in covering it up?

The “RV” story is laughable... obvious in its arrangement... and cannot explain the evidence we can see.

More on that later... in a new thread.


52 posted on 12/26/2020 4:57:45 PM PST by Sense
[ Post Reply | Private Reply | To 51 | View Replies ]


To: Sense; Gene Eric; Mariner; Spirochete; Pollard; Intar; minnesota_bound; Don W

Another follow up, two parts, on the “Russian” hacking... some perhaps useful to the tech gurus out there, some of it for the gumshoes. Please forward, at will, to your tech security buds.

I. This was commented on 16 November coincident with my first indications of errors...

A. First hit was on a now safely pickled linux (Ubuntu) machine:

Error in usr/share/doc-base/netfilter-hacking
Error in usr/share/doc-base/netfilter-extensions

line 9: all “Format” sections are invalid

install-docs —verbose —check file_name
may be used to give more details re file errors

B. The log indications are time coincident with my postings on an election hacking thread that was focused on Scytl and, on 16 Nov, was addressing links to the Russian company, Paragon, and its subsidiary Service Point Solutions... the Russian companies that bought Scytl... the Spanish elections services company with known linkages to Soros’s operations and the source of the mysterious “Frankfurt Server” issue.

The shell game in corporate ownership apparent here parallels other instances (Dominion, Hart, Smartmatic) in the elections hack, and is a key part of the dodge in security plans... so, this hack includes elements in social hacking, where trusted sources are sold, and new owners insert code, co-mingle access with subsidiaries, re-route traffic... defeating the trust that has been established.

It is wrongly assumed new owners financial interest will be enough to ensure preserving a legacy of trust. In this instance, neither CFIUS nor CISA noticed a Russian company had taken control of Scytl prior to the election. But, the Russians might have duped ? The New York VC company likely holds the key... and, then, poking at it, I got hacked...

But, the capacity existed... was created BEFORE Russia bought it ? Look backwards, at dispositions of existing capabilities that are functionally preserved, as well as forward to those acquired. Scytl was probably running the comms organizing and controlling the BLM riots... and that’s why it went broke... enabling it to be bought out of BK by the Russians. Very convenient.

So, Russians ? Or, Deep State ?

Scytl’s origins: VC roots tied to Facebook, Twitter, Amazon, Microsoft, etc., by the responsible VC parents. But, the same day, also I had addressed other Deep State RELATED subjects that also might have set someone off, eventually leading to the exposure of this hacking adventure:

II. Here are the postings that appear likely to have tweaked someone to hack at me. They are those I posted on Nov 16th, in which I addressed those TWO subjects with that sort of potential:

A. The first, at 10:03:48 AM was addressing oddities, including spooky Russian ghost links, in a smaller New York VC firm:

https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#89

If its the Russians, it was that post that had them decide Cozy Bear should target me to shut down my comms.

B. The second, was a series of posts addressing the issue of DOJ corruption and its ongoing involvement with protection of the Deep State by enabling election frauds, likely including the murder of US Attorney Tom Wales in Seattle, addressed in this series of posts:

DOJ Perp’s Ridiculous Rant: “There Is No Fraud, So We Demand You Not Allow Us to Investigate It”.
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#86

The Murder of Tom Wales in Seattle:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#91

The Deep State Issue in that context, not new:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#92

The Specifics in the Origin of the Seattle Issues:
https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#93

That bit involves DOJ running interference for Obama’s ACORN operations in Seattle... issuing credible death threats to candidates in Washington State elections by e-mail from the Acorn offices... was also posted proximal to the bit on the Seattle law firm Kirkland Ellis, again involving threats, now targeting Trump’s attorneys in Michigan:

https://freerepublic.com/focus/f-chat/3903686/posts?q=1&;page=51#95

Both the Deep State and the Russians have the ability to conduct the hack... and make it look like the Russians.

As far as I’m aware, the Russians have never found it useful either to directly threaten me, or try to kill me...

Can’t say the same about the Deep State, though...

So, it’s a “who done it” ?


53 posted on 01/02/2021 11:29:53 PM PST by Sense
[ Post Reply | Private Reply | To 52 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson