Blog über Carl Huter´s Original-Menschenkenntnis & Kallsiophie, nichtakademisch, im aktuellen Kontext.

Dienstag, 10. Januar 2017

UNBELEGTES "RUSSISCHES WAHL-HACKEN". (HELIODA1)


Unbelegtes ”russisches Wahl-Hacken” möglicher Vorwand für 3. Weltkrieg? 

Trump wies zurück – akzeptiert doch plötzlich, scheinbar angesichts eines Staatsstreichs

Kurzfassung: 

Heute hat Präs. Obama noch 10 Tage Amtszeit vor sich. 

Er und das US-Establishment benehmen sich allerdings als ob dem Obama noch mehr Amtszeit bevorstünde: 

Er fordert Putin heraus und verlegt 3600 Panzer an die russische Grenze. Er lässt die US-Wahlen als ”kritische Infrastruktur” ausrufen, was von Alex Jones als Zeichen dafür ausgelegt wird, dass er Donald Trump seine Wahl rauben werde. Er zieht gegen ”Hassrede” und Fake News der alternativen Medien gewaltig ins Feld.


Aber vor allem fährt er mit kräftiger Unterstützung der Neokonservativen seiner republikanischen Partei eine Fake News hoch: 

Dass Russland Hillary Clintons Wahl dadurch gestohlen habe, dass es mittels Wikileaks Clintons stark kompromittierende Emails veröffentlichte, darunter klassifizierte Dateien, die Hillary kriminel schlecht in eigener Computer (ohne Password) aufbewahrte, um kriminelles Verhalten, z.B. bei der Ermordung des Benghazi-Botschafters und Korruption, zu vertuschen.

Obwohl es gar keine Beweise für russisches Hacken gibt, beschuldigen Obama und die Neokons immer lauter und martialischer Russland ”einer Kriegshandlung”. Obwohl er nur noch 10 Tage hat, hat Obama mehrfache ”Vergeltung” versprochen – bislang nur Sanktionen.


Nun erschienen soeben 2 Berichte der US-Geheimdienste FBI, NSA und des Heimatschutzministeriums. FBI-Chef Comey ist von von CIA-Boss Brennan überredet worden, zu meinen, die Russen haben gehackt – obwohl er zuerst sagte, sie hätten es nicht getan.

Bei allem Propagandareden: Die Amerikaner mischen sich mit der Weissen Revolution gegen Putin viel mer in Russland ein, als die Russen in Amerika.


Da nun dies eine bedrohliche Situation ist, die 2 gefährliche Optionen beinhalten: 1) Krieg mit Russland oder 2) Vernichtung der Wahl Trumps als Präsidenten/Staatsstreich, habe ich versucht, herauszufinden, ob es Beweise eines russischen Hackens gibt.


Ich habe Folgendes gefunden: 

In dem nicht offiziellen Bericht pochen die Geheimdienste auf 4 ”Beweise”. 

Der bekannte Antimalware-Produzent, John McAfee will wissen, es gehe um Folgendes: 1) Russische sprache und 2)Kyrillisches Alphabet würden im Malware gefunden 3) Zeitstempel und 4) IP-Adresse wiesen auf Russland hin.

Dagegen kann allerdings eingewendet werden, dass man in der Ukraine auch Russisch spricht  und kyrillisches Alphabet  verwendet. 


Was für ein Amateurhacker würde wohl solche Finger-Abdrücke hinterlassen? Die scheinen absichtlich hinterlassen, wenn es wahr ist.


Dies ist wichtig – denn die Malware sei angeblich die Gleiche wie die, die vor 1 1/2 Jahren gegen die Handys der Ukrainischen Artillerie verwendet würde. Dies sagte der Chef von CrowdStrike, Dmitri Alperowitsch. Es worde allerdings massiv widerlegt

Warum aber Alperowitsch? 

Das DNC verweigerte dem FBI den Zutritt zu ihren Servers – die einzige Art, den behaupteten Hacker zu finden.

So, die FBI wendete sich an den fanatisch antirussischen Ukrainer, Alpweowitsch, der ”Fellow” des Atlantikrates ist. Dieser Rat wird finanziert von: 

der NATO, den Regierungen Lettlands und Litauens, dem ukrainischen Weltkongress und dem ukrainischen jüdischen Oligarchen Victor Pinchuk. 


Sie sind eben zur Zeit die Kriegstreiber!


Kommen wir nun zu den beiden offiziellen Geheimgesellschafts-Berichten: 

Ohne jeglichen faktuellen Beweis behaupten sie, dass Russland die Emails von Hillarys Wahlkampagne und dem DNC gehackt habe, um die Chancen Trumps zu steigern – und Hillarys zu mindern!

Ihre Agumente erinnern an eine Klatsch-Gesellschaft: z.B: Der Russische Regierungs-Nachrichten-Kanal RT zeigte Sympathie für Trump und die Russen feierten Trumps Sieg. Also muss Putin gehackt haben! Und: Die Sovjet-Union hatte Spione in den USA – sogar wurde einer 2010 erwischt – also muss Putin gehackt haben!! Und:Putin hat  mit westlichen politischen Führern viele positive Erfahrungen gehabt, deren Geschäftsinteressen sie mehr geneigt machten, mit Russland umzugehen. Also muss Putin gehackt haben!


Ich habe einen ausführlichen Auszug aus diesen beiden Berichten gemacht (Englisch).

So: Beurteilen Sie nun, ob dies den 3. Weltkrieg berechtigt, den sehr starke Kräfte unbedingt wollen – oder einen Staatsstreich in den USA, um zu verhindern, dass der böse Trump an die Macht kommt.


AKTUELLESTRUMP AKZEPTIERT  DIESE NICHTSSAGENDEN BERICHTE – UND “MAG ZUR HANDLUNG ÜBERGEHEN”!!


(He must have been forced to this step as he has refuted the conclusion until today!!!)


Er muss dazu gezwungen worden sein – indem er die Folgerung bis heute ablehnte. 

Wir sahen das Gleiche mit seiner wahren Behauptung, dass Obama in Kenia geboren sei – 

und daher illegitimer Präsident ist: 

Plötzlich gab Trump zu, Obama sei nicht in Kenia geboren!!  

Und plötzlich gab Trump  doch menschenverursachten Klimawandel  zu, den er energisch geleugnet hatte! 

His Master´s Voice (Die Stimme seines Herrn) hatte gesprochen!



Russisches Regierungs-Sprachrohr Sputnik 8 Jan. 2017

Die NWO-Elite ist desperat nach Hillary Clintons Niederlage an Trump. 

Am 6. Januar genehmigte der Kongress die Wahl Trumps. 


Man kann sich fragen, warum Obama plötzlich in letzter Minute sein Heimat-Schutz Ministerium erklären lässt, Staatswahlen seien eine “kritische Infrastruktur”, die  Staatsschutz geniesse. 

Man darf sich fragen, warum er jetzt 3.600 Panzer an die russische Grenze entsendet – um bis zum 20. Januar einsatzbereit zu werden! 

Was meinte Obama, als er am 29. Dezember sagte, er habe “eine Reihe von Vergeltungsmaßnahmen gegen Russland angeordnet”, die wir noch nicht gesehen haben – ausser mehr Sanktionen? 


Warum überlässt er das “Pseudo-Problem” nicht seinem Nachfolger? 

Dieser Friedens-Nobelpreisträger liess in seinen 4 Kriegen (Afghanistan, Irak, Syrien,Libyen)  im Jahr 2016 immerhin 26,171 Bomben  fallen.


Plötzlich während der US-Präsidentschaftswahlkampagnen begannen Obama und Hillary Clinton für die Freigabe von Hillary Clintons Emails durch Wikileaks dem Putin die Schuld zuzuschieben – indem Russland angeblich Hillarys Mails gehackt hätte. 

Hillary hatte alle Sicherheitsvorkehrungen beiseite geschoben: 

Sie hielt Zehntausende von geheimen, sogar klassifizierten Mails in ihrem privaten Computer – sogar ohne Password!




Als Hillary die Wahl verloren hatte, wurde sie wütend -schob allen ausser sich selbst und vor allem dem Putin die Schuld zu  für ihre Niederlage. Obama unterstützte diese unbegründete Behauptung.
Der sehr einflussreiche Neokonservative John McCain, Vorsitzender des Armed Services Committee des Senats  spricht auch über “russisches Hacken” als eine Tatsache und eine “ Kriegshandlung“, obwohl das Heimatschutz-Ministerium dies ablehnte.


Obama hat 35 russische Diplomaten mit dieser Anschuldigung verbannt – verlor aber  Gesicht, wie Putin keine Vergeltung übte.


Dann geschah etwas Seltsames: 

Zuerst sagte das FBI, dass es keine Hinweise des Hackens finden könnte, während CIA-Chef Brennan das Hacken behauptete. Ganz plötzlich wurde das schwankende FBI-Schilf, James Comey, von Brennan überredet, nochmals anders zu denken.

Dies ist viel ernster, als wir wahrnehmen können: 

Die Kriegstreiber der USA wollen jetzt Krieg – und benutzen diesen “Hacker” -Vorfall als Vorwand.

Zero Hedge 5 Jan. 2017Sehr starke Interessen haben bereits beschlossen, sie wollen diesen Krieg. Gerade in diesem Augenblick wird uns  von den Medien,
Politikern, Geheimdiensten dieser Krieg angedreht.

Wir müssen verstehen, dass diejenigen, die diesen Krieg wollen, absolut unerbittlich sein werden. Das Verkaufsgespräch wird nicht enden, bis sie genau das bekommen, was sie wollen.


CNN 6 Jan. 2017: DAS DNC LEHNTE  FBI-ANFRAGE AB, IHRE SERVER ZU ÜBERPRÜFEN – WONACH DAS FBI SICH AN EINE ATLANTIK-RAT-GRUPPE NAMENS CROWDSTRIKE WENDETE.
Dies ist eine sehr antirussische Gruppe von Cyber-Experten – die behauptet hatte, dass die DNC-E-Mails mit der gleichen russischen Malware gehackt würden, die zum Hacken von ukrainischen Artillerie-Handys verwendet wurde. 

Dies wurde widerlegt.


Veterans Today 6 January has consulted Software/antimalware producer  John McAfee: 

“In there are four facts which they claim prove that Russia did this hack. It was utter nonsense

The information was 1) Russian language was found in the malware2) a Cyrillic keyboard was used. 

The forensic science can now tell what type of keyboard was used to develop a piece of a malware,” McAfee told RT.

3) The time stamps were in a time zone for the business hours of Moscowand St. Petersburg and other places in Russia and 4)the IP address pointed to a Russian address.”  

McAfee explains why this is no proof.


Der Bericht vom 29. Dezember 2016 besagt: 

Dieser Gemeinsame Analysenbericht (JAR) ist das Ergebnis analytischer Bemühungen des Heimatschutz–Ministeriums (DHS) und des Federal Bureau of Investigation (FBI). 

Dieses Dokument enthält technische Informationen über die von  russischen Nachrichtendiensten (RIS) verwendeten Instrumenten und Infrastrukturen, um Netzwerke und Endpunkte, die mit den Wahlen in den USA verbunden sind, sowie um eine Reihe von US-Regierungsstellen, politischen und privaten Sektoren blosszulegen und zu nutzen.


Die US-Regierung bezieht sich auf diese bösartige Cyber-Aktivität der RIS als GRIZZLY STEPPE.

Zwei Spearphishing-Kampagnen mit den Namen APT 28 und APT 29 wurden “wahrscheinlich” in Zusammenhang mit RIS gebracht”.

Die öffentliche Zuweisung dieser Tätigkeiten den RIS wird durch technische Indikatoren unterstützt – von den  US-amerikanischen Geheimdiensten, dem DHS, dem FBI, dem Privatsektor und anderen Einrichtungen. 

Diese Entschlossenheit erweitert sich auf die Gemeinsame Erklärung, des Ministeriums für  Heimatschutz vom 7. Oktober 2016 * und des Direktors des Nationalen Nachrichtendiensts für  Wahlsicherheit.


In dieser Erklärung wurde geschrieben: 

Die US-amerikanischen Geheimdienste (USIC) sind zuversichtlich, dass die russische Regierung die jüngsten Blosslegungen von E-Mails US-amerikanischer Personen und Institutionen, einschließlich einer US-amerikanischen politischen Organisation, durchführte

Die jüngsten Offenbarungen von angeblich gehackten E-Mails auf Websites wie DCLeaks.com und WikiLeaks und durch die Guccifer 2.0 Online-Persona sind im Einklang mit den Methoden und Motivationen der russisch-gesteuerten Bemühungen.


Die USIC und das DHS beurteilen, dass es extrem schwierig für jemanden sei –  einschließlich eines Nationalstaats-Agenten – tatsächliche Stimmzettel oder Wahlergebnisse durch Cyber-Angriff oder Hacken zu ändern.


Diese Aktivität der RIS ist Teil einer laufenden Kampagne von Cyber-Operationen gegen die US-Regierung und ihre Bürger.


Diese Cyberoperationen beinhalten Spearphishing-Kampagnen, die sich gegen Regierungsorganisationen, kritische Infrastruktureinheiten, Think Tanks, Universitäten, politische Organisationen und Unternehmen richten, und die zum Diebstahl von Informationen führen. 

Im Ausland führten RIS-Akteure schädliche und / oder zerreissende Cyber-Attacken durch, darunter Angriffe auf kritische Infrastrukturnetze.


Der Rest ist nur ein Lehrbuch darüber, wie Hacking stattfinden kann und Beratung, es zu meiden


Ein weiterer Bericht wurde am 6. Januar 2017 veröffentlicht:  

“EINSCHÄTZUNG RUSSISCHER AKTIVITÄTEN UND ABSICHTEN IN DER JÜNGSTEN US-WAHL”.
Er besagt: Die Geheimdienste können nur selten den vollen Umfang ihres Wissens oder die genauen Grundlagen für ihre Bewertungen öffentlich offenbaren.


Dieser Bericht erklärt: “Jede Art von Cyber-Operation, böswillig oder nicht, hinterlässt eine Spur”.

Andernfalls bringt der Bericht keinen einzigen Beweis, dass Russland das DNC oder Regierungsakten hackte. 

Sehen Sie meine Auszüge im ADDENDUM.


Jeder Abschnitt beginnt mit “Wir schätzen oder Wir meinen

Die Konklusionen sind absurd und kindisch: 

Sie erinnern an das Zeug aus einem Klatschmagazin – es geht so: 

Die Sowjetunion hatte Spione in den USA – und wir haben im Jahr 2010 einen russischen Spion entführt (als ob die USA keine Spione in Russland hätten). 

Also hat Putin auch heute Spione in den USA! Das  NED und Freedom House sowie Soros´”Open Society” sind in die  “Weisse Revolution” und hier gegen Putin  zutiefst verstrickt – ja die Ursachen.


Wir beurteilen, dass der russische Staatspräsident Wladimir Putin im Jahr 2016 eine Einflusskampagne auf die US-Präsidentschaftswahl anordnete.

Die Ziele Russlands sollten sein, den öffentlichen Glauben an den demokratischen Prozess der USA zu untergraben, Aussenministerin Clinton zu verunglimpfen und ihre Wahlfähigkeit und mögliche Präsidentschaft zu beeinträchtigen“Russlands Nachrichtendienste führten Cyberoperationen durch”.

Jedoch schätzt das DHS, daß die Arten der Systeme, die russische Akteure ins Visier nahmen, oder die blossgelegt wurden, nicht auf die Abstimmung Einfluss übten.


Mehr von dieser Art von “Beweisen”:
* Wir beurteilen auch, dass Putin und die russische Regierung sich bemühten, die Wahl-Chancen des Trump zu fördern, wenn möglich, indem sie Aussenministerin Clinton diskreditieren und sie dem Trump gegenüber öffentlich ungünstig erscheinen zu liessen.
* Putin wies  öffentlich auf die Blosslegung der Panama-Dokumente sowie das olympische Doping-Skandal hin – was darauf hindeutet, dass er versuchte, das Image der Vereinigten Staaten zu diskreditieren.
* Putin hat  mit westlichen politischen Führern viele positive Erfahrungen gehabt, deren Geschäftsinteressen sie mehr geneigt machten, mit Russland umzugehen.
* Im Juli 2015 erreichte der russische Geheimdienst Zugang zu den Netzwerken des demokratischen Nationalkomitees (DNC) und behielt diesen Zugang bis mindestens Juni 2016.
* Wir beurteilen, dass die GRU-Operationen zur Offenlegung der persönlichen E-Mail-Konten der Demokratischen Parteien-Beamten und politischen Persönlichkeiten führte.
* Moskau wählte wahrscheinlich WikiLeaks wegen seines selbst-proklamierten Rufs für die Echtheit.
* Der wichtigste internationale Propagandakanal des Kremls, des RT (Russia Today) hat aktiv mit WikiLeaks zusammengearbeitet. Der RT-Chefredakteur besuchte WikiLeaks-Gründer Julian Assange an der ecuadorianischen Botschaft in London im August 2013 – und spricht nett über Julian Assange – der sagt, er habe keine E-Mails aus Russland bekommen.
* Kreml-Stellvertreter Vladimir Zhirinovskiy verkündet, dass  Russland im Vorgriff auf die Möglichkeit, seine Positionen auf Syrien und der Ukraine zu stärken “Champagner trinken” werde, wenn Trump gewinne.
* Russland verwendete Trolle sowie RT als Teil seines Einfluss-Bemühungen, um Aussenministerin Clinton zu verunglimpfen.
* Putins öffentliche Ansichten über die Offenlegungen deuten darauf hin, dass der Kreml und die Geheimdienste weiterhin die Verwendung von Cyber-aktivierten Offenlegungsoperationen berücksichtigen werden.
* Russland hat versucht, Wahlen in ganz Europa zu beeinflussen.
* Wir beurteilen, russische Geheimdienste werden weiterhin Fähigkeiten entwickeln, um Putin Optionen zur Verwendung gegen die Vereinigten Staaten anzubieten


Beurteilen sie jetzt für sich selbst, ob diese “Beweise” ausreichend seien, um Grund für den 3. Weltkrieg zu sein – oder vielmehr für Obamas Vernichtung von Trump’s Wahl vor dem 20. Januar.

NACHTRAG

Dieser Report ist eine Zusammenarbeit zwischen der CIA, dem FBI und der NSA. 

Diese Version ist eine deklassifizierte Ausgabe einer hochklassifizierten Beurteilung.

Some of our judgments about Kremlin preferences and intent are drawn from the behavior of Kremlin loyal political figures, state media, and pro Kremlin social media actors, all of whom the Kremlin either  directly uses to convey messages or who are answerable to the Kremlin.

The declassified report does not and cannot include the full supporting information, including specific intelligence and sources and methods. Every kind of cyber operation malicious or not leaves a trail.

This Report is a collaboration between the CIA, the FBI and the NSA.This report is a d
eclassified version of a highly classified assessment.

We assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election. Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electabi
lity and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President elect Trump.
We have high confidence in these judgments

We also assess Putin and the Russian Government aspired to help President elect Trump’s
election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him.
All three agencies agree with this judgment. CIA and FBI have high confidence in this judgment NSA has moderate confidence.
Further information increases our confidence in our assessments of Russian motivations and goals..

Moscow’s influence campaign followed a Russian messaging strategy that blends covert intelligence operations such as cyber activity with overt efforts by Russian Government agencies, state funded media, third party intermediaries, and paid social media users or “trolls.

Russia’s intelligence services conducted cyber operations against targets associated with the 2016 US presidential election, including targets associated with  both major US political parties. Russian intelligence obtained and maintained access to elements of multiple US state or local electoral boards. DHS assesses  that the types of systems.

Russian actors targeted or compromised were not involved in vote tallying.

In trying to influence the US election, we assess the Kremlin sought to advance its longstanding desire to undermine the US led liberal
democratic order, the promotion of which Putin and other senior Russian leaders view as a threat to Russia and Putin’s regime.

Putin publicly pointed to the Panama Papers disclosure and the Olympic doping scandal as US directed efforts to defame Russia, suggesting he sought to use disclosures to
discredit the image of the United States and cast it as hypocritical.
Putin most likely wanted to discredit Secretary Clinton because he has publicly blamed her since 2011 for inciting mass protests against his regime in late 2011 and early 2012
, and because he holds a grudge for comments he almost certainly saw as disparaging him.

Beginning in June, Putin’s public comments about the US presidential race avoided directly praising President-elect Trump, probably because Kremlin officials thought that any praise from Putin personally would backfire in the
United States. Nonetheless, Putin publicly indicated a preference for Presidentelect Trump’s stated policy to work with Russia, and pro Kremlin figures spoke highly about what they saw as his Russia friendly positions on Syria and Ukraine. Putin publicly contrasted the Presidentelect’s approach to Russia with Secretary Clinton’s “aggressive rhetoric

Putin has had many positive experiences working with Western political leaders whose business interests made them more disposed to deal with Russia, such as former Italian
Prime Minister Silvio Berlusconi and former German Chancellor Gerhard Schroeder.
Before the election, Russian diplomats had publicly denounced the US electoral process and were prepared to publicly call into question the validity of the results.
By their nature, Russian influence campaigns are multifaceted and designed to be deniable because they use a mix of agents of influence, cutouts, front organizations, and false
flag operations.

In July 2015, Russian intelligence gained access to Democratic National Committee (DNC) networks and maintained that access until at least June 2016. The General Staff Main Intelligence Directorate (GRU) probably began cyber operations aimed at the US election by March 2016.
We assess that the GRU operations resulted in the compromise of the personal email accounts of Democratic Party officials and political figures. By May, the GRU had exfiltrated large volumes  of data from the DNC.

We assess with high confidence that the GRU used the Guccifer 2.0 persona,DCLeaks.com, and WikiLeaks to release US victim data.
We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self proclaimed reputation for authenticity.

The Kremlin’s principal international propaganda outlet RT (formerly Russia Today) has actively collaborated with WikiLeaks. RT’s editor in chief visited WikiLeaks founder Julian
Assange at the Ecuadorian Embassy in London in August 2013, where they discussed renewing his broadcast contract with RT,
In early September, Putin said publicly it was important the DNC data was exposed to WikiLeaks, calling the search for the source of the leaks a distractionand denying Russian “state involvement” level” involvement.
These election related disclosures reflect a pattern of Russian intelligence using hacked information in targeted influence efforts against targets such as Olympic athletes and other foreign governments.

State-owned Russian media made increasingly favorable comments about President elect Trump as the 2016 US general and primary election campaigns progressed while consistently offering negative coverage of Secretary Clinton.

Kremlin proxy Vladimir Zhirinovskiy, leader of the nationalist Liberal Democratic Party of Russia, proclaimed just before the election that  if President elect Trump won, Russia would “drink champagne” in anticipation of being able to advance its positions on Syria and Ukraine. RT’s coverage of Secretary Clinton throughout the
US presidential campaign was consistently negative.

Russia used trolls as well as RT as part of its influence efforts to denigrate Secretary Clinton. This effort amplified stories on scandals about Secretary Clinton and the role of WikiLeaks in the election campaign.

During the Cold War, the Soviet Union used intelligence officers, influence agents, forgeries, and press placements to disparage candidates perceived as hostile to the Kremlin, according to a former KGB archivist.
The Russian Foreign Intelligence Service (SVR)Directorate S (Illegals) officers arrested in the United Statesin 2010 reported to Moscow about the 2008 election.

Putin’s public views of the disclosures suggest the Kremlin and the intelligence services will continue to consider using cyber enabled disclosure operations because of their belief
that these can accomplish Russian goals relatively easily without significant damage to Russian interests.
Russia has sought to influence elections across Europe.
We assess Russian intelligence services will continue to develop capabilities to provide Putin with options to use against the United States

http://new.euro-med.dk/20170108-unbelegtes-russisches-wahl-hacken-moglicher-vorwand-fur-3-weltkrieg-trump-wies-zuruck-akzeptiert-doch-plotzlich-scheinbar-angesichts-eines-staatsstreichs.php



Unsubstantiated “Russian Election Hacking” Possible Pretext for WW3? Trump Rebuffed – Suddenly Accepts, ”May Take Action” – Apparently Facing Coup d´État

Summary: 

Today, President Obama has 12 days left in office. He and the US establishment are, however, behaving as if the Obama administration were to continue.

Obama challenges  Putin by moving 3600 troops and 87 tanks to the Russian border. He makes the US elections “critical infrastructure,” which is interpreted by Alex Jones as a sign that he will rob Donald Trump of his election. He is strongly opposed to “hate speech” and “fake news” of the alternative media.

But most of all, he is escalating a concoction of fake news with vigorous support from the neoconservatives of his Republican Party: that Russia stole Hillary Clinton ‘s election by having Wikileaks release Clinton’ s highly compromising emails, including classified files that Hillary stored criminally unsafely in her private computer (without password) to conceal criminal behaviour, e.g.  the murder of the Benghazi ambassador and corruption.

Although there is no evidence of Russian hacking, Obama and the neocons  louder and more martially accuse Russia “of an act of war”. Although he has only got 12 days left, Obama has promised multiple “retaliation” – so far only sanctions.

Two reports from the US secret services FBI, CIA, NSA and the Department of Homeland Security have just been issued. FBI boss Comey has been persuaded by CIA boss Brennan, saying the Russians have hacked – although he first said there was no proof.

By all propaganda tirades, the Americans interfere a lot more in Russia with the White Revolution against Putin than the Russians do in America.

Since this is an ominous situation, which contains 2 dangerous options: 1) war with Russia or 2) annihilation of the election of Trump as president / coup d´état I have tried to find out whether there is evidence of Russian hacking.

I have found the following: In the unofficial report, the intelligence services pound on 4 “proofs”. The well-known anti-malware producer, John McAfee, will know that it is about the following: 1) Russian language and 2) Cyrillic alphabet found in the malware. 3) Time stamp and 4) IP address pointing to Russia.

On the other hand,  in the Ukraine, Russian is also spoken and the Cyrillic alphabet is being used.
What amateur hacker would probably leave such fingerprints? They seem deliberately left behind if true.

This is important – because the malware is said to be the same as the one used against the cellphones of the Ukrainian artillery 1 1/2 years ago – acc. to the chief of CrowdStrike, Dmitri Alperovitch. This was, however, massively debunked. 

Why, however, Alperovich? The DNC refused to allow the FBI access to their servers – the only way to find the alleged hacker. So, the FBI turned to the fanatically Anti-Russian Ukrainian, Alperovich, a “Fellow” of the Atlantic Council. This council is financed by: The US State Dept., NATO, the governments of Latvia and Lithuania, the Ukrainian World Congress and the Ukrainian Jewish oligarch Victor Pinchuk.
They are today´s warmongers!

Now let us turn to the two official intelligence reports: Without any factual evidence, they claim that Russia hacked the e-mails of Hillary’s election campaign and the DNC to increase Trump´s chances – and reduce those of Hillary!

Their actions remind of a gossip party. E.g.: The Russian government news outlet RT showed sympathy for Trump, and the Russians celebrated Trump´s victory. So Putin must have hacked! And: The Sovjet Union had spies in the US – a Russian spy was even snatched in 2010 – so Putin must have hacked !! And: Putin has had many positive experiences with Western political leaders whose business interests made them more inclined to deal with Russia. So Putin must have hacked!

I have made a detailed extract from these two reports.

So: Now assess for yourself whether this is justifying the 3rd World War which very strong forces absolutely want – or a coup d´état   in the USA to prevent  evil Trump from coming into power.

Latest: TRUMP ACCEPTS THESE EMPTY REPORTS – AND “MAY TAKE ACTION”!!
He must have been forced to this step as he has declined the conclusion until today!!!
We have seen the same change of mind in the case of Trump´s true claim that Obama was born in Kenya – and thus an illegitimate US president: Suddenly he admitted that Obama was born in the USA!! And suddenly he admitted man-made global climate change, which he had previously denied. His Master´s Voice has spoken!

*

Russian government outlet Sputnik 8 Jan. 2017


 

…………………………………………………………………..
Ashton Carter Sputnik 8. Jan.  2017
; US                                                                                             secr. of defence

The NWO elite is desperate after Hillary´s defeat to Trump. On 6 Jan, Congress approved of Trump´s election. One may wonder why all of a sudden, in a midnight initiative, Obama lets his Dept. of Homeland Security declare state elections a “critical infrastructure” to enjoy state protection. And one may wonder why he is now sending  3600 troops and 87 tanks to the Russian border – to be deployed by 20 Jan.! What did   Obama mean by saying on December 29th that he had “ordered a series of retaliatory steps against Russia” – which we have not yet seen, apart from more sanctions? Why does he not leave this problem to his successor?   This Nobel Prize winner dropped 26.171 bombs in 2016 in his 4 wars (Afghanistan, Iraq, Syria, Libya).

Video Player
00:00
00:08

Suddenly during the US presidential Election campaigns, Obama and Hillary Clinton  began to blame Putin for releasing Hillary Clinton´s Emails, incl. classified mails, through Wikileaks – after Russia was claimed to have hacked Hillary´s mails. Hillary had pushed all security precautions aside: She kept tens of thousands of secret, even classified, mails in her private computer – even without password!

When Hillary lost the election she flew into a rage – blaming anybody but herself, and especially Putin, for her defeat. And Obama supported this unfounded allegation.
Very influential Neocon John McCain Chairman of the Senate Armed Services Committee also talks about about “Russian hacking” as a fact and an “act of  war”although the Gome Security Dept. refuses it.
Obama has expelled 35 Russian diplomats on this accusation – but lost face, as Putin did no retaliate.

Then something odd happened: First the FBI said it could not find any evidence of hacking while CIA Boss Brennan postulated hacking. All of a sudden, swaying FBI reed James Comey was persuaded by Brennan to think otherwise.

But this is much more serious than we may perceive: The war hawks of the USA want war now – and are using this “hacking” incident as an excuse. 

Zero Hedge 5 Jan. 2017Very powerful interests have already decided they want this war.Right at this very moment, we are being sold on this war by the med
ia, politicians, intelligence agencies.
We need to understand that those who want this war will be absolutely relentless. The sales pitch will not end until they get exactly what they want.

ONLY: THE   FBI  DID NOT EXAMINE THE SERVERS OF THE DEMOCRATIC NATIONAL COMMITTEE BEFORE ISSUING THE REPORT STATING RUSSIAN HACKING!! THE WHOLE THING IS A SCAM!!
Buzz Feed 5 Jan. 2017  The FBI did not examine the servers of the Democratic National Committee before issuing a report attributing the sweeping cyber intrusion to Russia-backed hackers, BuzzFeed News has learned.
It’s unclear why the FBI didn’t request access to the DNC servers.

The Daily Mail 14 Dec. 2016: Craig Murray, former British ambassador to Uzbekistan and associate of Julian Assange, told the Dailymail.com he had a clandestine hand-off with one of the email sources.  The source had legal access to the information. The documents came from inside leaks, not hacks’.

CNN 6 Jan. 2017: THE DNC REBUFFED FBI REQUEST TO EXAMINE ITS SERVERS – WHEREUPON THE FBI CONSULTED AN ATLANTIC COUNCIL GROUP NAMED CROWDSTRIKE.
This is a very Antirussian group of cyber experts – who had claimed that the DNC e-mails were hacked with the same Russian malware that was used to hack Ukrainian Artillery cellphones. This has been debunked.  The Atlantic Council  is funded in part by the US State Department, NATO, the governments of Latvia and Lithuania, the Ukrainian World Congress, and the Ukrainian Jewish oligarch Victor Pinchuk.

Veterans Today 6 January  hat den Software/ Antimalware-Produzenten John McAfee befragt: “Darin gibt es vier Tatsachen, die sie als Beweis behaupten, dass Russland dieses Hacken unternähme.Es ist  Quatsch. Die Informationen seien 1) russische Sprachewurde in der Malware gefunden 3) Kyrillische Tastatur wurde verwendet. Die forensische Wissenschaft kann nun sagen, welche Art von Tastatur verwendet wurde, um ein Stück einer Malware zu entwickeln “, sagte McAfee RT.
“3) Die Zeitstempel waren in einer Zeitzone der Geschäftszeiten von Moskau und St. Petersburg und anderen Orten in Russland und 4) die IP-Adresse zeigte auf eine russische Adresse hin.” McAfee erklärt, warum dies kein Beweis sei.

has consulted Software/antimalware producer  John McAfee: “In there are four facts which they claim prove that Russia did this hack. It was utter nonsense. The information was 1) Russian language was found in the malware. 2) a Cyrillic keyboard was used. The forensic science can now tell what type of keyboard was used to develop a piece of a malware,” McAfee told RT.
“3) The time stamps were in a time zone for the business hours of Moscow and St. Petersburg and other places in Russia and 4)the IP address pointed to a Russian address.”  McAfee explains why this is no proof.

Now the FBI and the Homeland Security Dept. have issued a
Report  to show How a ” Russian Act of War” was perpetrated.

The report  from 29 Dec. 2016 states: This Joint Analysis Report (JAR) is the result of analytic efforts between the Department of  Homeland Security (DHS) and the Federal Bureau of Investigation (FBI)This document  provides technical details regarding the tools and infrastructure used by the Russian civilian and  military intelligence Services (RIS) to compromise and exploit networks and endpoints  associated with the U.S. election, as well as a range of U.S. Government, political, and private  sector entities.
The U.S. Government is referring to this malicious cyber  activity by Russian Intelligence Services (RIS) as GRIZZLY STEPPE .
Two spearphishing campaigns named APT 28 amd APT 29 were “likely associated with RIS”

Public attribution of these activities to RIS is supported by technical indicators from 
the U.S. Intelligence Community, DHS, FBI, the private sector, and other entities. This  determination expands upon the Joint Statement released October 7, 2016*, from the Department  of Homeland Security and the Director of National Intelligence on Election Security.

*In this statement was written:The U.S. Intelligence Community (USIC) is confident that the Russian Government directed the recent compromises of e-mails from US persons and institutions, including from US political organizations. The recent disclosures of alleged hacked e-mails on sites like DCLeaks.com and WikiLeaks and by the Guccifer 2.0 online persona are consistent with the methods and motivations of Russian-directed efforts.
The USIC and the Department of Homeland Security (DHS) assess that it would beextremely difficult for someone, including a nation-state actor, to alter actual ballot counts or election results by cyber attack or intrusion. 

This activity by RIS is part of an ongoing campaign of cyber -enabled operations directed at the U.S. government and its citizens
These cyber operations have included spearphishing campaigns  targeting government organizations, critical infrastructure  entities, think tanks, universities,  political organizations, and corporations leading to the theft of information. In foreign countries, RIS actors conducted damaging and/or disruptive cyber-attacks, including
attacks on critical infrastructure networks.

The remainder is just a textbook of how hacking can take place and advise to avoid it

But another Report was issued on 6 Jan. 2o17  “ASSESSING  RUSSIAN ACTIVITIES AND ITENSIONS IN RECENT US  ELECTIONS”.
It says: The Intelligence Community rarely can publicly reveal the full extent of its knowledge or the precise bases for its assessments.
This Report states every important thing:  “Every kind of cyber operation malicious or not leaves a track.

Otherwise, the report does not bring one single proof that Russia hacked the DNC or governmental files. Se my excerpts in the  ADDENDUM.

Every section begins with “We asses” or “we estimate“. The conclusions are absurd and childish: It reminds of  stuff from a gossip magazine – it goes like: The Soviet Union had spies in the US – and we did snatch a Russian spy in 2010 – so Putin must have spies in the US today (As though the US had no spies in Russia, where the NED and Freedom House  as well as Soros´”Open Society“are deeply involved in the “White Revolution” and here against Putin – are even the cause.

“We assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election. Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electability and potential presidency”. “Russia’s intelligence services conducted cyber operations”.
*However, DHS assesses  that the types of systems Russian actors targeted or compromised were not involved in vote tallying. 

More of this kind of “proofs”:
*We also assess Putin and the Russian Government aspired to help President elect Trump’s election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him.
* Putin publicly pointed to the Panama Papers disclosure and the Olympic doping scandal – suggesting he sought to use disclosures to discredit the image of the United States.
* Putin has had many positive experiences working with Western political leaders whose business interests made them more disposed to deal with Russia.
* In July 2015, Russian intelligence gained access to Democratic National Committee (DNC) networks and maintained that access until at least June 2016.
* We assess that the GRU operations resulted in the compromise of the personal email accounts of Democratic Party officials and political figures.
* Moscow most likely chose WikiLeaks because of its self proclaimed reputation for authenticity.
* The Kremlin’s principal international propaganda outlet RT (formerly Russia Today) has actively collaborated with WikiLeaks. RT’s editor in chief visited WikiLeaks founder Julian
Assange at the Ecuadorian Embassy in London in August 2013 – and speaks nicely about Julian Assange – who says he has not got the e-mails from Russia.
* Kremlin proxy  Vladimir Zhirinovskiy proclaimed that  if President elect Trump won, Russia would “drink champagne” in anticipation of being able to advance its positions on Syria and Ukraine.
* Russia used trolls as well as RT as part of its influence efforts to denigrate Secretary Clinton.
* Putin’s public views of the disclosures suggest the Kremlin and the intelligence services will continue to consider using cyber enabled disclosure operations.
* Russia has sought to influence elections across Europe.
* We assess Russian intelligence services will continue to develop capabilities to provide Putin with options to use against the United States

Now assess for yourself if these “proofs” are sufficient reason for WW3 – or rather for Obama federalizing the election – overturning Trump´s election before 20 Jan.

ADDENDUM

This Report is a collaboration between the CIA, the FBI and the NSA.This report is a declassified version of a highly classified assessment.

Some of our judgments about Kremlin preferences and intent are drawn from the behavior of Kremlin loyal political figures, state media, and pro Kremlin social media actors, all of whom the Kremlin either  directly uses to convey messages or who are answerable to the Kremlin.

The declassified report does not and cannot include the full supporting information, including specific intelligence and
sources and methods. Every kind of cyber operation malicious or not leaves a trail.

This Report is a collaboration between the CIA, the FBI and the NSA.This report is a d
eclassified version of a highly classified assessment.

We assess Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the US presidential election. Russia’s goals were to undermine public faith in the US democratic process, denigrate Secretary Clinton, and harm her electabi
lity and potential presidency. We further assess Putin and the Russian Government developed a clear preference for President elect Trump.
We have high confidence in these judgments

We also assess Putin and the Russian Government aspired to help President elect Trump’s
election chances when possible by discrediting Secretary Clinton and publicly contrasting her unfavorably to him.
All three agencies agree with this judgment. CIA and FBI have high confidence in this judgment NSA has moderate confidence.
Further information increases our confidence in our assessments of Russian motivations and goals..

Moscow’s influence campaign followed a Russian messaging strategy that blends covert intelligence operations such as cyber activity with overt efforts by Russian Government agencies, state funded media, third party intermediaries, and paid social media users or “trolls.

Russia’s intelligence services conducted cyber operations against targets associated with the 2016 US presidential election, including targets associated with  both major US political parties. Russian intelligence obtained and maintained access to elements of multiple US state or local electoral boards. DHS assesses  that the types of systems.

Russian actors targeted or compromised were not involved in vote tallying.

In trying to influence the US election, we assess the Kremlin sought to advance its longstanding desire to undermine the US led liberal
democratic order, the promotion of which Putin and other senior Russian leaders view as a threat to Russia and Putin’s regime.

Putin publicly pointed to the Panama Papers disclosure and the Olympic doping scandal as US directed efforts to defame Russia, suggesting he sought to use disclosures to
discredit the image of the United States and cast it as hypocritical.
Putin most likely wanted to discredit Secretary Clinton because he has publicly blamed her since 2011 for inciting mass protests against his regime in late 2011 and early 2012
, and because he holds a grudge for comments he almost certainly saw as disparaging him.

Beginning in June, Putin’s public comments about the US presidential race avoided directly praising President-elect Trump, probably because Kremlin officials thought that any praise from Putin personally would backfire in the
United States. Nonetheless, Putin publicly indicated a preference for Presidentelect Trump’s stated policy to work with Russia, and pro Kremlin figures spoke highly about what they saw as his Russia friendly positions on Syria and Ukraine. Putin publicly contrasted the Presidentelect’s approach to Russia with Secretary Clinton’s “aggressive rhetoric

Putin has had many positive experiences working with Western political leaders whose business interests made them more disposed to deal with Russia, such as former Italian
Prime Minister Silvio Berlusconi and former German Chancellor Gerhard Schroeder.
Before the election, Russian diplomats had publicly denounced the US electoral process and were prepared to publicly call into question the validity of the results.
By their nature, Russian influence campaigns are multifaceted and designed to be deniable because they use a mix of agents of influence, cutouts, front organizations, and false
flag operations.

In July 2015, Russian intelligence gained access to Democratic National Committee (DNC) networks and maintained that access until at least June 2016. The General Staff Main Intelligence Directorate (GRU) probably began cyber operations aimed at the US election by March 2016.
We assess that the GRU operations resulted in the compromise of the personal email accounts of Democratic Party officials and political figures. By May, the GRU had exfiltrated large volumes  of data from the DNC.

We assess with high confidence that the GRU used the Guccifer 2.0 persona,DCLeaks.com, and WikiLeaks to release US victim data.
We assess with high confidence that the GRU relayed material it acquired from the DNC and senior Democratic officials to WikiLeaks. Moscow most likely chose WikiLeaks because of its self proclaimed reputation for authenticity.

The Kremlin’s principal international propaganda outlet RT (formerly Russia Today) has actively collaborated with WikiLeaks. RT’s editor in chief visited WikiLeaks founder Julian
Assange at the Ecuadorian Embassy in London in August 2013, where they discussed renewing his broadcast contract with RT,
In early September, Putin said publicly it was important the DNC data was exposed to WikiLeaks, calling the search for the source of the leaks a distractionand denying Russian “state involvement” level” involvement.
These election related disclosures reflect a pattern of Russian intelligence using hacked information in targeted influence efforts against targets such as Olympic athletes and other foreign governments.

State-owned Russian media made increasingly favorable comments about President elect Trump as the 2016 US general and primary election campaigns progressed while consistently offering negative coverage of Secretary Clinton.

Kremlin proxy Vladimir Zhirinovskiy, leader of the nationalist Liberal Democratic Party of Russia, proclaimed just before the election that  if President elect Trump won, Russia would “drink champagne” in anticipation of being able to advance its positions on Syria and Ukraine. RT’s coverage of Secretary Clinton throughout the
US presidential campaign was consistently negative.

Russia used trolls as well as RT as part of its influence efforts to denigrate Secretary Clinton. This effort amplified stories on scandals about Secretary Clinton and the role of WikiLeaks in the election campaign.

During the Cold War, the Soviet Union used intelligence officers, influence agents, forgeries, and press placements to disparage candidates perceived as hostile to the Kremlin, according to a former KGB archivist.
The Russian Foreign Intelligence Service (SVR)Directorate S (Illegals) officers arrested in the United Statesin 2010 reported to Moscow about the 2008 election.

Putin’s public views of the disclosures suggest the Kremlin and the intelligence services will continue to consider using cyber enabled disclosure operations because of their belief
that these can accomplish Russian goals relatively easily without significant damage to Russian interests.
Russia has sought to influence elections across Europe.
We assess Russian intelligence services will continue to develop capabilities to provide Putin with options to use against the United States



Aktivitäten von Huter-Freunden seit 1993 bis heute
Biographie Siegfried Kupfer (1917-1983) - Part 3
Biographie Siegfried Kupfer (1917-1983) - Part 2
Biographie Siegfried Kupfer (1917-1983) - Part 1
Biographie Hermann Bürkler (1901-1965)
Biographie Amandus Kupfer - Part 3
Biografie zum 50. Todestag von Amandus Kupfer. 20. März 2002.
© 2002-2017 Medical-Manager Wolfgang Timm
Biographie Amandus Kupfer - Part 2
Biografie zum 50. Todestag von Amandus Kupfer. 20. März 2002.
© 2002-2017 Medical-Manager Wolfgang Timm
Biographie Amandus Kupfer - Part 1
Biografie zum 50. Todestag von Amandus Kupfer. 20. März 2002.
© 2002-2017 W. Timm

Juni 1941 Letzte Ausgabe von „DgM“ 101 by Amandus Kupfer. Nürnberg.

20121230-224842.jpg

Juni 1991 Akademische Publikation zur Selbstverantwortung by Wolfgang Timm. Heidelberg.

20130101-152424.jpg
Genau 50 Jahre später, Akademische Publikation, Juni 1991, Fachschrift HÖRGESCHÄDIGTEN PÄDAGOGIK, Heidelberg:


SELBSTVERANTWORTUNG

20130101-152344.jpg


Es folgte 1941 auf persönliche Anordnung vom damaligen Reichslügenminister Goebbels die TOTALE VERNICHTUNG ALLER HUTER-WERKE im damaligen Nazi-Deutschland. 




Rettung jedoch über die Schweiz
D Crash Titel
Seit 1937 hetzte Goebbels Propagandablatt "DerAngriff" gegen Amandus Kupfer, 
da die NAZI-MACHTHABER sich vor der natürlichen Lebensoffenbarungslehre vom Nichtakademiker Carl Hurer und seine von Huter-Schüler Amandus Kupfer dezidiert inhaltlich dargelegten und belegten Wahrheiten zunehmend fürchteten! 
20130101-143417.jpg
Herausgeber von Der gute Menschenkenner, Amandus Kupfer, 1879-1952, entkam zum Ende des Krieges einem Verhaftungsbefehl mit KZ-Einlieferung, aufgrund von Glück und den damaligen Wirren Frühjahr / Sommer 1945. 
Neuherausgeber Diplom Psychologe Wolfgang Timm, Kreator von Gesamtschau-Digital: Carl Huter’s Original-Menschenkenntnis & Ethische Schönheitslehre.
Es erschienen insgesamt 101 großformatige Zeitungen, 1932 bis 1941.
Abschluss von DgM-Digital aller 101 großformatigen Zeitungsausgaben am 5. Februar 2010. 
20121230-231118.jpg
Erster Akademischer Vergleich. 1977
Der gute Menschenkenner Nr. 1-6/1979 25. neuer Jahrgang
Beratung von Huter-Freund Manfred Müller mittelbar mit Herrn Dr. jur. Renner via Johannes Kupfer, München, um ohne Copyrightbeanstandung seine Publikation Das Gesicht als Spiegel der Gesundheit, im Verlag ehrenwirthmed. rechtskonform vertreiben zu können. Hier seine Danksagung an Wolfgang Timm / Carl-Huter-Zentral-Archiv, 2003.












Wolfgang Thomas (Timm) wolfgangvonbraunschweig /Carl-Huter-Zentral-Archiv!


Syrian boy sleeping between his parents / Syrischer Junge schlafend zwischen seinen Eltern!

Vater & Sohn nach 20 Jahren Trennung vereint, 2003.


Quelle DgM Nr. 51. An den großen, charaktervollen, idealen Frauennaturen sind die großen Männer und Völker emporgewachsen, an den charakterlosen, lieblosen, sittenlosen zugrunde gegangen.


DANKE FÜR DIE TREUE MEINER LESERINNEN UND LESER!
20121230-231339.jpg



20121230-224842.jpg


Impressum Carl-Huter-Zentral-Archiv [Stand 2008]
http://helioda.macbay.de/Impressum.html
Geprägte Kindheit auf Sylt 60er Jahre in einem Reetdach-Haus von 1761 - davor  Sohn Jorge aus Madrid, Sommer 2004.

Der Sämling

von bmh

461753_web_r_k_by_angelina-stroebel_pixelio-de

***

Er will ans Licht
lässt nichts unversucht.

Mit unserer Pflege
reift er zur Frucht

im Neuen Jahr

2017

***















Keine Kommentare:

Kommentar veröffentlichen