Free Republic 4th Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $587
0%  
Woo hoo!! 4th qtr FReepathon is now underway!! Thank you everyone!! God bless.

Keyword: russianhacking

Brevity: Headers | « Text »
  • Putin Drops a Bomb at Helsinki Presser [Putin accuses Mueller, Clinton, et al]

    07/16/2018 9:48:50 AM PDT · by semaj · 229 replies
    Semaj | 07/16/2018 | Semaj
    Did anyone catch the press briefing this morning? Putin was asked by a reported whether he would be willing to cooperate with the Mueller investigation and a request for extradition of the 12 named intelligence agents accused of infiltrating and manipulation of the US election process. Putin declared that his government would be willing to allow Mueller investigators access to the 12 Russians in exchange for American cooperation in bringing to justice Clinton associates, including Mueller cohorts involved in illegal business transactions that allegedly took place in Russia, involving, according to Putin's statement, over $400 million dollars that was taken...
  • Bitcoin, malware and blind luck helped Russian agents hack Democratic Party computers

    07/15/2018 6:57:49 PM PDT · by Libloather · 75 replies
    Pilot Online ^ | 7/15/18 | Chris Megerian
    WASHINGTON — The email landed in John Podesta’s crowded inbox around March 19, 2016, during the height of the presidential primaries, and it appeared to be a standard security request from Google for Hillary Clinton’s campaign chairman to change his password. Doing so ultimately led to a political firestorm that is still raging. The email was actually from Aleksey Lukashev, a senior lieutenant in Russian military intelligence, using the account “john356gh” to mask his purpose, U.S. officials say. The email contained an embedded link that secretly opened Podesta’s account to a hacking team at 20 Komsomolskiy Prospekt, near Moscow’s Red...
  • What Friday's Indictments Mean

    07/14/2018 7:57:39 AM PDT · by luv2ski · 51 replies
    NY Times ^ | 7.14.18 | Eisen and Bookbinder
    Today we learned that the special counsel, Robert Mueller, has obtained indictments charging that 12 Russian military intelligence officers engaged in a conspiracy to subvert our democracy. The indictments demonstrate that Mr. Mueller, the Department of Justice and a federal grand jury agree with a conclusion that the intelligence community, the Senate Intelligence Committee and a majority of Americans long ago reached: The Russian government was unambiguously responsible for the attack on our election. The direct and specific evidence of Russian interference laid out in the indictment — both by hacking into Democratic Party accounts and into actual state election...
  • Repeating: FBI warned Clinton campaign last spring (2016) of cyberattack (She refused to help FBI)

    07/13/2018 5:08:37 PM PDT · by NoLibZone · 17 replies
    Yahoo News ^ | July 28, 2016 | Michael Isikoff
    The FBI warned the Clinton campaign that it was a target of a cyberattack last March, just weeks before the Democratic National Committee discovered it had been penetrated by hackers it now believes were working for Russian intelligence, two sources who have been briefed on the matter told Yahoo News. One of the sources said agents conducting a national security investigation asked the Clinton campaign to turn over internal computer logs as well as the personal email addresses of senior campaign officials. But the campaign, through its lawyers, declined to provide the data, deciding that the FBI’s request for sensitive...
  • Repeatng : Obama cyber chief confirms stand down order against Russian cyberattacks summer 2016

    07/13/2018 5:03:21 PM PDT · by NoLibZone · 7 replies
    Yahoo News ^ | June 20, 2018 | Michael Isikoff
    The Obama White House’s chief cyber official testified Wednesday that proposals he was developing to counter Russia’s attack on the U.S. presidential election were put on a “back burner” after he was ordered to “stand down” his efforts in the summer of 2016. The comments by Michael Daniel, who served as White House “cyber security coordinator” between 2012 and January of last year, provided his first public confirmation of a much-discussed passage in the book, “Russian Roulette: The Inside Story of Putin’s War on America and the Election of Donald Trump,” co-written by this reporter and David Corn, that detailed...
  • Russians indicted over US election hack

    07/13/2018 9:19:26 AM PDT · by Sub-Driver · 112 replies
    Russians indicted over US election hack 4 minutes ago 12 Russian intelligence officers indicted for hacking Democrat emails during 2016 election, US authorities announce This breaking news story is being updated and more details will be published shortly. Please refresh the page for the fullest version.
  • Deputy Attorney General Rod Rosenstein will hold a press conference for a law enforcement announce..

    07/13/2018 7:43:41 AM PDT · by bitt · 565 replies
    DOJ ^ | 7/13/2018 | DOJ
    Today at 11:45AM ET: Deputy Attorney General Rod Rosenstein will hold a press conference for a law enforcement announcement. Watch live at http://www.justice.gov/live 7:24 AM - 13 Jul 2018
  • Mueller Indicts 12 Russian Officers for Hacking Dems in 2016

    07/13/2018 9:18:41 AM PDT · by Red Badger · 339 replies
    www.thedailybeast.com ^ | 07/13/2018 | Staff
    Deputy Attorney General Rod Rosenstein announced on Friday that 12 Russian intelligence officers was indicted by Special Counsel Robert Mueller in the ongoing Trump-Russia investigation. The officers are members of the GRU, and are all named as having allegedly hacked the Democratic Congressional Campaign Committee, Democratic National Committee, and the Hillary Clinton campaign. CNN reported that prosecutors from Mueller's office and the Justice Department's National Security Division gave a grand jury indictment to a D.C. federal magistrate judge on Thursday morning. The indictment comes just one day before President Trump is set to meet Russian president Vladimir Putin in Helsinki...
  • 12 Russians accused of hacking Democrats in 2016 US election

    07/13/2018 12:53:51 PM PDT · by 7thOF7th · 31 replies
    Yahoo ^ | 13 July 2018 | Eric Tucker
    “The effort also included bogus Facebook ads and social media postings that prosecutors say were aimed at influencing public opinion and sowing discord on hot-button social issues.”
  • Jailed Russian says he hacked DNC on Kremlin’s orders and can prove it

    12/28/2017 2:46:21 PM PST · by Mariner · 80 replies
    The Sacramento Bee ^ | December 28th, 2017 | By Kevin G. Hall
    WASHINGTON - A jailed Russian who says he hacked into the Democratic National Committee computers on the Kremlin’s orders to steal emails released during the 2016 U.S. presidential election campaign now claims he left behind a data signature to prove his assertion. In an interview with Russia’s RAIN television channel made public Wednesday, Konstantin Kozlovsky provided further details about what he said was a hacking operation led by the Russian intelligence agency known by its initials FSB. Among them, Kozlovsky said he worked with the FSB to develop computer viruses that were first tested on large, unsuspecting Russian companies, such...
  • Russia: The Real Story

    10/10/2017 2:01:46 PM PDT · by detective · 3 replies
    Obama left the country vulnerable to massive Russian hacking. The real story with Russia was not the series of stupid meetings between Trump campaign officials and diplomats who were trying to set them up, playing on Trump’s admiration of Putin. The story that should have been all over the front pages then, and now, is the complete lack of security infrastructure across our government, President Barack Obama’s complete inability to protect the country from cybersecurity threats, and the way Russians were able to easily take advantage of all our vulnerabilities throughout the last eight years to make a series of...
  • Is Any Part Of The Russia Election Hacking Story True?

    09/30/2017 6:35:58 PM PDT · by 2ndDivisionVet · 41 replies
    Investor's Business Daily ^ | September 30, 2017
    Conspiracy Theories: Instead of building up to a troubling conclusion about the Trump campaign's conclusion with Russian to interfere in the 2016 election, the "facts" about this story keep turning out to be untrue. The latest is the claim that Russian tried to hack 21 state election systems. For months, we've been told that Russian hackers had targeted anywhere from 21 to 39 state election systems. Here's how Bloomberg reported the story in June: "Russia's cyberattack on the U.S. electoral system before Donald Trump's election was far more widespread than has been publicly revealed, including incursions into voter databases and...
  • Dem Congresswoman on Russia: “I’m not convinced they didn’t get into [voting] machines”

    09/14/2017 6:14:18 AM PDT · by governsleastgovernsbest · 68 replies
    Legal Insurrection ^ | Mark Finkelstein
    Not even Hillary Clinton, acclaimed author of What Happened, went this far.  On Wednesday's Hardball, Dem Rep. Jackie Speier called Russian "hacking" of the presidential election an "act of war." Taking things a significant step further, Speier said: "I'm not convinced that they didn't get into the [voting] machines." That was too much even for Chris Matthews, who interjected, "we don't know that yet. We don't know that." View the video here.
  • CLAIM: Mueller & Sessions In Possession Of Evidence ‘Debunking Russian Hacking Narrative’

    09/11/2017 5:23:19 PM PDT · by blueyon · 57 replies
    The Gateway Pundit ^ | 9/11/17 | Joshua Caplan
    The Offices of Special Counsel Robert Mueller and Attorney General Jeff Sessions are in possession of evidence reported by The Gateway Pundit, which debunks the Russian hacking narrative. Disobedient Media reports: Carter published a new article earlier today, which indicated that authorities including Robert Mueller and Jeff Sessions have been informed of the latest findings and evidence which may dismantle the Russian hacking narrative by VIPS member Skip Folden. Carter stated in his report: “Since the original report was sent out, Skip Folden, one of the co-authors of the VIPS report, has sent a far more detailed report to the...
  • DNC hack theories considered extreme and fringe now entering mainstream

    08/22/2017 12:22:35 PM PDT · by detective · 21 replies
    The Washington Times ^ | August 21, 2017 | Dan Boylan
    The conventional wisdom that last year’s Democratic National Committee computer hack, which triggered WikiLeaks to release thousands of emails revealing Democratic Party favoritism of Hillary Clinton over Bernard Sanders, was conducted by Russian operatives is facing increasing scrutiny. Theories once considered fringe and extreme have begun entering the mainstream, with a prominent group of former NSA and CIA officials claiming the hack that rocked the 2016 presidential election was not actually a hack at all but rather a leak by an insider with physical access to the DNC computer network. Speculation around the claim by the group, the Veteran Intelligence...
  • DNC Refused FBI Access to Its Servers … Instead Gave Access to a DNC Consultant (tr)

    03/06/2017 5:34:45 PM PST · by Ray76 · 71 replies
    Zerohedge ^ | Jan 6, 2017
    The Democratic National Committee "rebuffed" a request from the FBI to examine its computer services after it was allegedly hacked by Russia during the 2016 election, a senior law enforcement official told CNN Thursday. As first reported by George Eliason, CrowdStrike's Chief Technology Officer and Co-Founder Dimitri Alperovitch - who wrote the CrowdStrike reports allegedly linking Russia to the Democratic party emails published by Wikileaks - is a fellow at the Atlantic Council ... an organization associated with Ukraine, and whose main policy goal seems to stir up a confrontation with Russia. The connection between Alperovitch and the Atlantic Council...
  • Left-Wing Magazine The Nation Report Puts ‘Russian Hack’ DNC Narrative in Freefall

    08/11/2017 8:07:07 AM PDT · by Cheerio · 31 replies
    Breitbart ^ | 10 Aug 2017 | Ian Mason
    A bombshell report published Wednesday by avowedly liberal news magazine The Nation may have put the last nail in the coffin of the “Russian hack” narrative that has dominated the mainstream media’s coverage for the last year. Author Patrick Lawrence assembles the findings of months of investigation by forensic computer experts and former NSA officials to conclude, quite categorically, what Breitbart News and other independent media outlets have suggested for nearly a year: there was no hack of the Democratic National Committee (DNC) by the Russian government or anyone else last summer. An internal leaker is a much more likely...
  • A New Report Raises Big Questions About Last Year’s DNC Hackan (inside job)

    08/10/2017 1:59:52 PM PDT · by Hojczyk · 26 replies
    The Nation ^ | August 9,2017 | Patrick Lawrence
    There was no hack of the Democratic National Committee’s system on July 5 last year—not by the Russians, not by anyone else. Hard science now demonstrates it was a leak—a download executed locally with a memory key or a similarly portable data-storage device. In short, it was an inside job by someone with access to the DNC’s system. This casts serious doubt on the initial “hack,” as alleged, that led to the very consequential publication of a large store of documents on WikiLeaks last summer. Forensic investigations of documents made public two weeks prior to the July 5 leak by...
  • We need answers in Democrats' congressional IT drama

    08/07/2017 3:37:13 PM PDT · by ding_dong_daddy_from_dumas · 43 replies
    usa today ^ | Aug. 6, 2017 | James S. Robbins
    <p>If a Russian-born IT specialist with longstanding ties to former Republican National Committee chair Reince Priebus was arrested by the FBI trying to board a flight to Moscow after wiring hundreds of thousands of dollars abroad on a false pretense while leaving a trail of destroyed hard drives in his wake, it would be the subject of banner headlines and 24/7 speculation on cable TV.</p>
  • Accused Russian Hacker Yevginy Nikulin Claims the FBI Offered him Cash...

    08/06/2017 1:24:08 PM PDT · by Freedom of Speech Wins · 31 replies
    US Defense Watch ^ | 08/05/2017 | Ray Starmann
    Accused Russian Hacker Yevgeniy Nikulin, a 29 year old Russian citizen currently held in the Czech Republic and wanted on extradition by both Russia and the United States in connection with separate hacking incidents, claims that the United Sates FBI visited him and offered him cash, an apartment, and U.S. citizenship if he confessed to hacking Hillary’s emails on the orders of then candidate Donald Trump. http://usdefensewatch.com/2017/08/accused-russian-hacker-yevgeniy-nikulin-claims-the-fbi-offered-him-cash-an-apartment-an-u-s-citizenship-if-he-confessed-to-hacking-hillarys-emails-on-the-orders-of-donald-trump/