We Are Change Mail

VIDEO: What You Need To Know About The Vault 7 WikiLeaks Release


VIDEO: What You Need To Know About The Vault 7 WikiLeaks Release

Posted: 07 Mar 2017 09:48 AM PST

We Are Change

Today will go down in history: Wikileaks published the entire hacking capacity of the CIA.

The revelations are shocking.

“Everything we have been warning you about for the last ten years is true and nothing is safe.” – Luke Rudkowski

WikiLeaks released part one of Vault 7 on Tuesday morning, an hour earlier than originally announced. The stream was attacked and Julian Assange’s press conference delayed, so it seems WikiLeaks responded by releasing the password to the files ahead of schedule.

(MORE: Wikileaks Vault 7 Press Conference Under Attack; Password Released)

(MORE: Wikileaks Reveals CIA Can Spy On You Through Your TV And Bypass Your Mobile Encryption Apps)

(MORE: WikiLeaks Latest Release Gives Weight to Michael Hastings Assassination Theories)

(MORE: Vault 7: CIA Catalogues Hack Techniques Used By Other Countries, Including Russia)

(MORE: NSA Whistleblower Edward Snowden Believes Wikileaks CIA Leaks Are Authentic)


Visit our MAIN SITE for more breaking news https://wearechange.org/

PATREON https://www.patreon.com/WeAreChange
SNAPCHAT: LukeWeAreChange
FACEBOOK: https://facebook.com/LukeWeAreChange
TWITTER: https://twitter.com/Lukewearechange
INSTAGRAM: http://instagram.com/lukewearechange
STEEMIT: https://steemit.com/@lukewearechange

OH YEAH since we are not corporate or government WHORES help us out https://wearechange.org/donate

We take BITCOIN too
12HdLgeeuA87t2JU8m4tbRo247Yj5u2TVP

The post VIDEO: What You Need To Know About The Vault 7 WikiLeaks Release appeared first on We Are Change.

NSA Whistleblower Edward Snowden: Wikileaks CIA Leaks Appear Authentic

Posted: 07 Mar 2017 09:39 AM PST

We Are Change

NSA whistleblower Edward Snowden has weighed in on the recently released Wikileaks #Vault7 documents, calling the release “genuinely a big deal” and stating that the documents look authentic.

Still working through the publication, but what @Wikileaks has here is genuinely a big deal. Looks authentic.

— Edward Snowden (@Snowden) March 7, 2017

Snowden also noted that encryption apps like Signal that he has famously recommended people use to thwart the mass surveillance programs of the global surveillance state weren’t themselves what was hacked. It was the operating systems IOS and Android themselves, validating a long-time assertion of Snowden’s that encryption apps prevent mass surveillance but not targeted surveillance.

He tweeted “PSA: This Incorrectly Implies CIA hacked these apps/encryption. But the docs show iOS/Android are what got hacked –  a much bigger problem,” referring to a tweet by Wikileaks that said the CIA can effectively bypass Signal, Telegram, and WhatsApp.

Snowden was also employed by the CIA briefly as a contractor at Booz Allen Hamilton.

All morning users have been debating whether these documents are authentic with many agreeing with Snowden that they seem legitimate – there is far too great a quantity of highly specific information about intelligence operations, tools and targets for the documents to be fake.

A CIA spokesman Jonathan Liu,  said: “We do not comment on the authenticity or content of purported intelligence documents.”

While Jake Williams, a security expert with Augusta, Georgia-based Rendition Infosec told AP that “I can’t fathom anyone fabricated that amount of operational security concern.”

So far we have learned the massive scope of hacking that the CIA deployed against “tens of thousands of targets” seems to have no limit to how deep the agency could penetrate consumer electronics.

Hacking everything from mobile phones – both Android and iOS – to computers on various operating systems and software to even Smart TVs.

[RELATED: Wikileaks Reveals CIA Can Spy On You Through Your TV And Bypass Your Mobile Encryption Apps]

The CIA even wanted the ability to hack vehicle control panels raising the question about potential covert assassination attempts.

[RELATED: WikiLeaks Latest Release Gives Weight to Michael Hastings Assassination Theories]

 

 

 

 

The post NSA Whistleblower Edward Snowden: Wikileaks CIA Leaks Appear Authentic appeared first on We Are Change.

Vault 7: CIA Catalogues Hack Techniques Used By Other Countries, Including Russia

Posted: 07 Mar 2017 09:23 AM PST

We Are Change

The US Central Intelligence Agency (CIA) collects the hacking techniques originating from other countries, including Russia, which may later be used by the US agency to cover its tracks, the whistleblowing organization WikiLeaks said Tuesday.

Earlier on Tuesday, the WikiLeaks began to release what it said was an unprecedentedly large archive of CIA-related classified documents.

“The CIA’s Remote Devices Branch’s UMBRAGE group collects and maintains a substantial library of attack techniques ‘stolen’ from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the “fingerprints” of the groups that the attack techniques were stolen from,” the WikiLeaks said in a press release.

According to WikiLeaks, UMBRAGE collects passwords, manages anti-virus avoidance and stealth programs.

CIA steals other groups virus and malware facilitating false flag attacks #Vault7 https://t.co/K7wFTdlC82 pic.twitter.com/Z0nat1Lqsv

— WikiLeaks (@wikileaks) March 7, 2017

The CIA recently had its large archive of hacking techniques floated around in an unauthorized manner.

“Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized ‘zero day’ exploits, malware remote control systems and associated documentation,” WikiLeaks wrote in a press release.

According to the website, a large archive comprising various viruses, malware, software vulnerability hacks and relevant documentation, was uncovered by US government hackers, which is how WikiLeaks gained access to some of the data from the trove.

The revelations comes after in a recent report on alleged Russian meddling in November’s US presidential election, US intelligence agencies claimed “with high confidence” that Russia’s Main Intelligence Directorate (GRU) used Guccifer 2.0 hacker, as well as the DCLeaks.com website, to hack computers belonging to both major US political parties and release the obtained information in an effort to covertly influence the election and help Donald Trump win.

Russian government officials have repeatedly denied accusations of interfering in the US election, including charges of hacking DNC systems.

The first part of the leaks dubbed “Year Zero” comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina.

“The quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.”


Originally published on Sputnik News.

The post Vault 7: CIA Catalogues Hack Techniques Used By Other Countries, Including Russia appeared first on We Are Change.

WikiLeaks Latest Release Gives Weight to Michael Hastings Assassination Theories

Posted: 07 Mar 2017 08:16 AM PST

We Are Change

The death of investigative journalist Michael Hastings has always been viewed with scrutiny — and fear that it was not a typical car accident that claimed his life in 2013. Now, the massive trove of secrets revealed by WikiLeaks may provide more weight to the skepticism.

Hastings, 33, was no stranger to controversial stories, with some of his most sensational work including bringing down US Army General Stanley McChrystal, commander of NATO’s International Security Assistance Force, in a profile that was featured on the cover of Rolling Stone magazine — and the revelation that Bowe Bergdahl had abandoned his post in Afghanistan.

His work on the Bergdahl story was on the radar of the FBI, according to a heavily redacted 22-page document obtained through a Freedom of Information Act (FOIA) request filed on the day of Hastings’ death by journalists Jason Leopold and Ryan Shapiro.

It was later revealed by his widow Elise Jordan that he was working on a profile of CIA Director John Brennan at the time of his death.

The morning of his death, Hastings went to his neighbor Jordanna Thigpen and asked to borrow her car, in fear that his own had been tampered with, USA Today reported. She declined to let him borrow it, citing mechanical problems.

Hours later, Hastings’ car would burst into flames after ramming into a tree on a Los Angeles street — at 100 mph. His body was so badly burned that it was only identifiable by matching his fingerprints to what the FBI had on file.

Witnesses to the crash reported that they had seen the car’s engine fly 50 to 60 yards from the scene of the impact.It was also revealed that Hastings had emailed colleagues just prior to his death, saying that he was working on a “big story” and needed to “go off the radar.”

Hours before the crash, he also contacted a lawyer from WikiLeaks.

Michael Hastings contacted WikiLeaks lawyer Jennifer Robinson just a few hours before he died, saying that the FBI was investigating him.

— WikiLeaks (@wikileaks) June 19, 2013

“Michael Hastings contacted WikiLeaks lawyer Jennifer Robinson just a few hours before he died, saying that the FBI was investigating him,” Wikileaks tweeted after his death was announced.

On Tuesday, the Wikileaks revelations shined a light on the CIA looking into their abilities to “infect” vehicle control systems in cars and trucks in 2014, one year after Hasting’s death, though their reasoning for needing to do so is unspecified.

“The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations,” Zero Hedge notes.

Wikileaks hints CIA may have had a role in the death of Michael Hastings https://t.co/Iu0aY57zCG pic.twitter.com/QC9gXLwWhD

— zerohedge (@zerohedge) March 7, 2017

Those following the case had long openly wondered if Hastings’ vehicle had no longer been under his control.

Former US National Coordinator for Security, Infrastructure Protection, and Counter-terrorism Richard A. Clarke said at the time that what was made public about the crash was “consistent with a car cyber attack”.

“There is reason to believe that intelligence agencies for major powers — including the United States — know how to remotely seize control of a car. So if there were a cyber attack on [Hastings’] car — and I’m not saying there was, I think whoever did it would probably get away with it,” Clarke had stated.

In Hastings’ book “The Operators: The Wild and Terrifying Inside Story of America’s War in Afghanistan,” he wrote about receiving death threats for his work. “We’ll hunt you down and kill you if we don’t like what you write,” a staffer for McChrystal had allegedly told him.

Hastings added, “I wasn’t disturbed by the claim. Whenever I’d been reporting around groups of dudes whose job it was to kill people, one of them would usually mention that they were going to kill me.”

Two days after the crash, the Los Angeles Police Department declared that there was no sign of foul play in his death. A sign asserting that “this was not an accident,” was left on the tree where he died.

While many friends of the journalist have raised questions, Hastings’ widow has long maintained that she does not believe that there was foul play involved in his death.

Vice revealed a shocking video in 2014 on how to successfully hack a car was Michael Hastings assassinated as many suspect?

The post WikiLeaks Latest Release Gives Weight to Michael Hastings Assassination Theories appeared first on We Are Change.

Wikileaks Reveals CIA Can Spy On You Through Your TV And Bypass Your Mobile Encryption Apps

Posted: 07 Mar 2017 07:51 AM PST

We Are Change

Wikileaks released the password “SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds” to #Vault7 today, unlocking a whole slew of files including 0-day exploits used by the CIA on modern electronic devices such as Iphones, Androids, Windows and Linux OSes as well as Smart TVs – transforming them into spying tools against “tens of thousands of” unsuspecting targets.

[RELATED: Wikileaks Vault 7 Press Conference Under Attack; Password Released]

The data more than 8,000 documents comes from the Central Intelligence Agency’s Center for Cyber Intelligence.

The data dump “includes software that could allow people to take control of the most popular consumer electronics products used today,” WikiLeaks claimed.

“‘Year Zero’ introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones,” the whistleblower organisation said in a press release.

This is the largest publication of confidential documents on the CIA in history. Wikileaks further noted that today’s release is larger than the number of documents released from the Snowden archives, to date.

In one portion of the release is a program called “Weeping Angel.”

Weeping Angel is the codename that was used by the CIA for hacking Smart TVs and turning them into “covert microphones.”

This confirms what CIA Director David Petraeus once said about spying on us through our toaster, vacuum cleaner, washing machine, dishwasher and TV in an old wired article.

It’s not so crazy after all.

[RELATED: WikiLeaks Latest Release Gives Weight to Michael Hastings Assassination Theories]

As an anonymous hacker once told me who alleged to be a part of the infamous Lulzsec “nothing is secure with a motherboard circuits and a processor everything with a computer chip can be exploited and hacked.”

One document explains what a user might do with “Weeping Angel.”

Weeping Angel — Things you might do

  • Extract browser credentials or history

  • Extract WPA/WiFi credentials

  • Insert Root CA cert to facilitate MitM of browser, remote access, or Adobe application

  • Investigate the Remote Access feature

  • Investigate any listening ports & their respective services

  • Attempt to override /etc/hosts for blocking Samsung updates without DNS query and iptables (referred to by SamyGo)

  •           Add ntpclient update calls to startup scripts to sync implant’s system time for accurate audio collection timestamps

There is also a section dedicated to various programs for [/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/space_3276804.html]exploiting mobile [/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/space_2359301.html]IOS and [/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/space_11763721.html]Android apps as well as the operating systems themselves.

WikiLeaks’ #Vault7 reveals numerous CIA ‘zero day’ vulnerabilities in Android phones https://t.co/yHg7AtX5gg pic.twitter.com/g6xpPYly9T

— WikiLeaks (@wikileaks) March 7, 2017

The CIA even has the ability to bypass encrypted mobile communications apps like WhatsApp, Signal, Telegram, Wiebo, Confide, and Clockman.

The smartphones would be hacked first and then audio and message traffic was collected before encryption was applied through the apps.

Another section in the release is dedicated to bypassing Antivirus software that the CIA calls PSP or [/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_13762910.html]Personal Security Products.

Those personal security products that have exploits include –

[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995646.html]AVG Fake Installer Trick
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_14588112.html]AVG Catches a Payload Dropped to Disk and Launched via Link File Well After Execution SECRET
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995651.html]Bitdefender Resource Defeat
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_20873229.html]PSPs vs. DLL Injection SECRET
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_14587436.html]Rising Thinks You’re Signed
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995657.html]F-Secure Entropy Defeat
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995653.html]Comodo 6.X Gaping Hole of DOOM
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995649.html]Avira Entropy Defeat
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_7995655.html]Comodo Recycle Bin Defeat
[/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_20873368.html]Anti-Sandboxing: Wait for Mouse Click

Security researchers are already buzzing on Twitter claiming all sorts of things about what the files show. Megaupload founder, internet entrepreneur Kim Dotcom has alleged that the files prove that the CIA could even use fake Windows’ update processes as a payload or DNS resolvers and air gap viruses to hack Windows users PCs. If true this has massive implications for users.

WikiLeaks #Vault7 reveals CIA ‘zero days’ vulnerabilities Windows, CIA air-gap jumping viruses pic.twitter.com/Wy2yiBE83P

— WikiLeaks (@wikileaks) March 7, 2017

The CIA was also looking at infecting vehicle control systems. Julian Assange [/Users/Magma/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/page_13763790.html]noted that such control could allow the CIA to covertly commit assassinations. (Michael Hastings anyone?)

“In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency,” the release said. “The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.”

The whistleblower who leaked the data said he wanted to start a conversation about if the CIA has become far too powerful for its own good. What do you think? Let us know in the comment section below!

Author’s Note:

To get the full benefit of this article you need to have the Wikileaks files downloaded (and replace the windows user id “magma” with your own user id if you are using windows).

“file:///C:/Users/Userid/Downloads/WikiLeaks-Year-Zero-2017-v1/year0/vault7/cms/index.html” as an example.

Alternatively, you can take keywords you found in this article and search CTRL + F inside the Wikileaks index document.

 

 

The post Wikileaks Reveals CIA Can Spy On You Through Your TV And Bypass Your Mobile Encryption Apps appeared first on We Are Change.

Wikileaks Vault 7 Press Conference Under Attack; Password Released

Posted: 07 Mar 2017 05:09 AM PST

We Are Change

(WRC) – WikiLeaks released part one of Vault 7 on Tuesday morning, an hour earlier than originally announced. The stream was attacked and the press conference delayed, so it seems WikiLeaks responded by releasing the password to the files ahead of schedule.

The passphrase is: “SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds”

RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

— WikiLeaks (@wikileaks) March 7, 2017

RELEASE: Vault 7 Part 1 “Year Zero”: Inside the CIA’s global hacking force https://t.co/h5wzfrReyy pic.twitter.com/N2lxyHH9jp

— WikiLeaks (@wikileaks) March 7, 2017

Press conf under attack: Facebook+Periscope video used by WikiLeaks’ editor Julian Assange have been attacked. Activating contingency (1/2)

— WikiLeaks (@wikileaks) March 7, 2017

NOTICE: As Mr. Assange’s Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.

— WikiLeaks (@wikileaks) March 7, 2017

NOTICE: As Mr. Assange’s Perscipe+Facebook video stream links are under attack his video press conference will be rescheduled.

— WikiLeaks (@wikileaks) March 7, 2017

Posted by Wikileaks on Tuesday, March 7, 2017

CIA negligence sees it losing control of all cyber weapons arsenal sparking serious proliferation concerns #Vault7 https://t.co/mHaRNCr3Dfpic.twitter.com/lwapDCKYt9

— WikiLeaks (@wikileaks) March 7, 2017

How the CIA built a vast cyberweapons arsenal–and then lost control of it https://t.co/K7wFTdlC82 #Vault7 pic.twitter.com/06BKihmHwn

— WikiLeaks (@wikileaks) March 7, 2017

The full press release as posted on WikiLeaks site reads:

PRESS RELEASE:

Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named “Vault 7” by WikiLeaks, it is the largest ever publication of confidential documents on the agency.

The first full part of the series, “Year Zero”, comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA’s Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.

Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized “zero day” exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.

“Year Zero” introduces the scope and direction of the CIA’s global covert hacking program, its malware arsenal and dozens of “zero day” weaponized exploits against a wide range of U.S. and European company products, include Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.

Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force — its own substantial fleet of hackers. The agency’s hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA’s hacking capacities.

By the end of 2016, the CIA’s hacking division, which formally falls under the agency’s Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other “weaponized” malware. Such is the scale of the CIA’s undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its “own NSA” with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.

In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA’s hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.

Once a single cyber ‘weapon’ is ‘loose’ it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.

Julian Assange, WikiLeaks editor stated that “There is an extreme proliferation risk in the development of cyber ‘weapons’. Comparisons can be drawn between the uncontrolled proliferation of such ‘weapons’, which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of “Year Zero” goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective.”

Wikileaks has carefully reviewed the “Year Zero” disclosure and published substantive CIA documentation while avoiding the distribution of ‘armed’ cyberweapons until a consensus emerges on the technical and political nature of the CIA’s program and how such ‘weapons’ should analyzed, disarmed and published.

Wikileaks has also decided to redact and anonymise some identifying information in “Year Zero” for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in “Vault 7” part one (“Year Zero”) already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

Listing of some of CIA’s iOS exploits, according to Wikileaks “Vault 7” leak. pic.twitter.com/vGiEeo0xwn

— Mikko Hypponen (@mikko) March 7, 2017

(RELATED: Wikileaks To Reveal What’s Inside Vault 7)

CIA has tools to remote control chips in cars, trucks, planes, medical devices and hospital tech with assassination potential. pic.twitter.com/RvFonUphUg

— Kim Dotcom (@KimDotcom) March 7, 2017

Breaking: Skype voice conversations are converted into text in real-time, scanned for contents of interest and stored in CIA spy cloud.

— Kim Dotcom (@KimDotcom) March 7, 2017

BREAKING: CIA turned every Microsoft Windows PC in the world into spyware. Can activate backdoors on demand, including via Windows update.

— Kim Dotcom (@KimDotcom) March 7, 2017

Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow!

— Kim Dotcom (@KimDotcom) March 7, 2017

U.S. Consulate in Frankfurt is a covert CIA hacker base https://t.co/K7wFTdlC82 pic.twitter.com/oqjtcVb56E

— WikiLeaks (@wikileaks) March 7, 2017

CIA steals other groups virus and malware facilitating false flag attacks #Vault7 https://t.co/K7wFTdlC82 pic.twitter.com/Z0nat1Lqsv

— WikiLeaks (@wikileaks) March 7, 2017

CIA illicitly hoarded ‘zero day’ attacks, putting at risk industry, government and even Trump’s Twitter account https://t.co/K7wFTdlC82pic.twitter.com/miJOPvl7MD

— WikiLeaks (@wikileaks) March 7, 2017

CIA organizational chart partly re-constructed by @WikiLeaks #Vault7https://t.co/4R2Dh4ZzGN pic.twitter.com/HvTnUAaIff

— WikiLeaks (@wikileaks) March 7, 2017

WikiLeaks #Vault7 confirms:
1. CIA can bypass Signal encryption
2. CIA can spy on you through your smart TV
3. CIA more advanced than NSA pic.twitter.com/VYay9S9bhS

— Suzie Dawson (@Suzi3D) March 7, 2017

CIA’s secret hacking division produced a huge amount of weaponized malware to infest iPhone. Android phones–and lost control of it. #Vault7pic.twitter.com/KmFLEVmbnE

— WikiLeaks (@wikileaks) March 7, 2017

CIA uses techniques to make cyber attacks look like they originated from enemy state. It turns DNC/Russia hack allegation by CIA into a JOKE

— Kim Dotcom (@KimDotcom) March 7, 2017

#Vault7 reveals that the CIA hacks its own double agents (“liaison asset”) so often, they’re on a check box ‘menu’ of popular attacks. pic.twitter.com/o3OJcWPnoE

— WikiLeaks (@wikileaks) March 7, 2017


What is #Vault7? pic.twitter.com/PrjBU0LSAF

— WikiLeaks (@wikileaks) February 4, 2017

Where is #Vault7? pic.twitter.com/1HTTYQrrIN

— WikiLeaks (@wikileaks) February 5, 2017

When is #Vault7? pic.twitter.com/qwef6ysU3b

— WikiLeaks (@wikileaks) February 6, 2017

Who is #Vault7? pic.twitter.com/Bj0Uz48bEp

— WikiLeaks (@wikileaks) February 7, 2017

Why is #Vault7? pic.twitter.com/9oyv59Usfk

— WikiLeaks (@wikileaks) February 8, 2017

How did #Vault7 make its way to WikiLeaks? pic.twitter.com/9lbEPhkR6w

— WikiLeaks (@wikileaks) February 9, 2017

(THIS IS A DEVELOPING STORY – STAY TUNED TO WE ARE CHANGE FOR UPDATES, ANALYSIS OF THE DOCUMENTS AND MORE BREAKING #VAULT7 NEWS!)

The post Wikileaks Vault 7 Press Conference Under Attack; Password Released appeared first on We Are Change.

Malaysia Claims To Have Foiled Assassination Plot Against Saudi King Salman

Posted: 07 Mar 2017 04:26 AM PST

We Are Change

(WRC) — Malaysia has announced the arrest of seven suspected militants who were planning to assassinate Saudi King Salman ahead of his visit to the country last month.

“Apart from their role involving in producing false travel documents, they are also involved in distributing drugs… and they are also planning to attack the Arab royalties during the visit in Kuala Lumpur, so we got them in the nick of time,” the Inspector General of Police Khalid Abu Bakar told reporters.

Police in Kuala Lumpur claim the four Yemenis belonged to the Houthi insurgency group that has been fighting Yemeni forces backed by a Saudi-led military coalition.

The Saudi King arrived in Kuala Lumpur safely on Feb. 26 for a four-day visit with a 600-strong delegation. In the five days before his arrival, Malaysia arrested one Malaysian, one Indonesian, four Yemenis, and one East Asian for suspected links to militant groups including ISIS, police said in a statement.

The four Yemeni suspect arrests were made near the capital Kuala Lumpur, in Serdang and Cyberjaya. Police found several international passports, along with $60,742.41 (270,000 ringgit) in different currencies.

On Tuesday, Inspector General of Police Khalid Abu Bakar said the suspects were being directed by a known ISIS militant, Mohamad Wanndy Mohamad Jedi, who was instructing them to car bomb attack before joining ISIS in Syria, The Straits Times reported.

“They were ordered to prepare a large-scale vehicle-borne improvised explosive device for attacks in Malaysia before making their way to Syria to join ISIS there,” said Mr Khalid in a statement on Monday. “The Indonesian man was previously deported from Turkey after attempting to illegally enter Syria.”

This story may be updated as more information becomes available throughout the day.

The post Malaysia Claims To Have Foiled Assassination Plot Against Saudi King Salman appeared first on We Are Change.

Wikileaks To Reveal What’s Inside Vault 7 At 9 A.M. EST Tuesday

Posted: 06 Mar 2017 05:58 PM PST

We Are Change

UPDATE 2: Wikileaks has announced a press conference to be held at 8 A.M. EST.

It will be live streamed.

ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. #askWL

— WikiLeaks (@wikileaks) March 7, 2017

Did you know? Today’s pending publication contains elements that will be of interest to /all/ tech journalists https://t.co/A0G9kXSWGs

— WikiLeaks (@wikileaks) March 7, 2017

UPDATE: We’ve been made aware that there is a secret image hidden behind the ‘Vault 7-Year Zero’ graphic tweeted out by Wikileaks on Monday. It appears the background image is a photo of the Lingua, a sculpture in Washington D.C. made by Jim Sanborn. We also suspect, in a separate development, that ‘Year Zero‘ may refer to the year 1979 given Assange’s own statement that the year “1979 is our modern era year zero,” back in November.

“If any year could be said to be the ‘year zero’ of our modern era, 1979 is it. In 1979 it seemed as if the blood would never stop. Dozens of countries saw assassinations, coups, revolts, bombings, political kidnappings and wars of liberation,” Julian Assange wrote in a statement last year on the WikiLeaks website.

(see: Operation Cyclone and Iranian Revolution)

The Lingua is a sculpture by American artist Jim Sanborn located at the Walter E. Washington Convention Center. He is best known for creating the encrypted Kryptos sculpture at CIA headquarters in Langley, Virginia.

Wikileaks is set to reveal what is looming inside Vault 7’s files today at 9 A.M. EST.

You may recall @EmbassyCat’s last two tweets from February 13th and February 16th.

pic.twitter.com/rb0bBtL4UZ

— Embassy Cat (@EmbassyCat) February 13, 2017

I worry about my human. #elmundoconassange (via @anonscan) https://t.co/gLEQ7zazuj

— Embassy Cat (@EmbassyCat) February 16, 2017

The translated cartoon leaves a message for us:

What a scandal it will be when the Romans find out! The whole empire will tremble.

For a month now, Wikileaks has been teasing a long awaited release, tweeting out a series of cryptic tweets.

“What is Vault 7? Where is Vault 7? When is Vault 7?” “why Vault7?” “Who is Vault 7” and “How did #Vault7 make its way to WikiLeaks?,” they tweeted.

Where is #Vault7? pic.twitter.com/1HTTYQrrIN

— WikiLeaks (@wikileaks) February 5, 2017

What is #Vault7? pic.twitter.com/PrjBU0LSAF

— WikiLeaks (@wikileaks) February 4, 2017

When is #Vault7? pic.twitter.com/qwef6ysU3b

— WikiLeaks (@wikileaks) February 6, 2017

Who is #Vault7? pic.twitter.com/Bj0Uz48bEp

— WikiLeaks (@wikileaks) February 7, 2017

Why is #Vault7? pic.twitter.com/9oyv59Usfk

— WikiLeaks (@wikileaks) February 8, 2017

How did #Vault7 make its way to WikiLeaks? pic.twitter.com/9lbEPhkR6w

— WikiLeaks (@wikileaks) February 9, 2017

The campaign seems to have gotten the internet into a frenzy speculating on what Vault 7 could possibly be.

The wait is almost over.

A tweet this evening by the international whistleblower organization urges it’s followers to download an encrypted file and to use 7ZIP to decrypt the file.

ENCRYPTED RELEASE
Use a ‘torrent’ downloader on: https://t.co/gpBxJAoYD5
And ‘7z’ to decrypt.
Passphrase will be made public at Tue 9am ET. pic.twitter.com/MxZQtoaCMK

— WikiLeaks (@wikileaks) March 7, 2017

According to the download, the first part of the release is 500mb– what could it possibly be?

To unpack Vault 7, part one: “Year Zero”, on a Mac, you can use this ‘.7z’ unarchiver https://t.co/nDNzMv4Gkn https://t.co/uRI8d0w1z1

— WikiLeaks (@wikileaks) March 7, 2017

[RELATED: What is Vault 7? Wikileaks Releases Series of Cryptic Tweets]

We will all just have to wait until tomorrow morning to find out.

You can download the torrent here.

I recommend you use a Virtual Private Network (VPN) before torrenting the file. Wikileaks has already hinted it is a CIA file.

This means the information contained in the encrypted file will definitely be sensitive, potentially highly classified information, and you don’t want the NSA or CIA tracking your download of the file.

The post Wikileaks To Reveal What’s Inside Vault 7 At 9 A.M. EST Tuesday appeared first on We Are Change.

Arizona Challenges The Federal Reserve’s Money Monopoly

Posted: 06 Mar 2017 05:08 PM PST

We Are Change

Article via Ron Paul Institute

History shows that, if individuals have the freedom to choose what to use as money, they will likely opt for gold or silver.

Of course, modern politicians and their Keynesian enablers despise the gold or silver standard. This is because linking a currency to a precious metal limits the ability of central banks to finance the growth of the welfare-warfare state via the inflation tax. This forces politicians to finance big government much more with direct means of taxation.

Despite the hostility toward gold from modern politicians, gold played a role in US monetary policy for sixty years after the creation of the Federal Reserve. Then, in 1971, as concerns over the US government’s increasing deficits led many foreign governments to convert their holdings of US dollars to gold, President Nixon closed the gold window, creating America’s first purely fiat currency.

America’s 46-year experiment in fiat currency has gone exactly as followers of the Austrian school predicted: a continuing decline in the dollar’s purchasing power accompanied by a decline in the standard of living of middle- and working-class Americans, a series of Federal Reserve-created booms followed by increasingly severe busts, and an explosive growth in government spending. Federal Reserve policies are also behind much of the increase in income inequality.

Since the 2008 Fed-created economic meltdown, more Americans have become aware of the Federal Reserve’s responsibility for America’s economic problems. This growing anti-Fed sentiment is one of the key factors behind the liberty movement’s growth and represents the most serious challenge to the Fed’s legitimacy in its history. This movement has made “Audit the Fed” into a major national issue that is now closer than ever to being signed into law.

Audit the Fed is not the only focus of the growing anti-Fed movement. For example, this Wednesday the Arizona Senate Finance and Rules Committees will consider legislation (HB 2014) officially defining gold, silver, and other precious metals as legal tender. The bill also exempts transactions in precious metals from state capital gains taxes, thus ensuring that people are not punished by the taxman for rejecting Federal Reserve notes in favor of gold or silver. Since inflation increases the value of precious metals, these taxes give the government one more way to profit from the Federal Reserve’s currency debasement.

HB 2014 is a very important and timely piece of legislation. The Federal Reserve’s failure to reignite the economy with record-low interest rates since the last crash is a sign that we may soon see the dollar’s collapse. It is therefore imperative that the law protect people’s right to use alternatives to what may soon be virtually worthless Federal Reserve notes.

Passage of HB 2014 would also send a message to Congress and the Trump administration that the anti-Fed movement is growing in influence. Thus, passage of this bill will not just strengthen movements in other states to pass similar legislation; it will also help build support for the Audit the Fed bill and legislation repealing federal legal tender laws.

This Wednesday I will be in Arizona to help rally support for HB 2014, speaking on behalf of the bill before the Arizona Senate Finance Committee at 9:00 a.m. I will also be speaking at a rally at noon at the Arizona state capitol. I hope every supporter of sound money in the Phoenix area joins me to show their support for ending the Fed’s money monopoly.


This article first appeared on RonPaulInstitute.org and was authored by Ron Paul.

The post Arizona Challenges The Federal Reserve’s Money Monopoly appeared first on We Are Change.

Obsessing Over Russia: Comparing Diplomats And Historical Narratives

Posted: 06 Mar 2017 04:42 PM PST

We Are Change

Article via Strategic Culture

However they want to term it, the Democratic Party establishment remains frustrated about Donald Trump winning the US presidency.

Some clumsy disclosure within Trump administration circles have served the Dems’ effort to portray a sinister Russian attempt at acquiring substantial influence in the US. Partisan propaganda aside, there continues to be inconclusive evidence and considerable reasonable doubt on the accuracy of this spin.

Meantime, the Kremlin’s preference for having better relations with the US has essentially hit a roadblock with enhanced anti-Russian misinformation.

The brouhaha over US Attorney General Jeff Sessions’ meeting with Russian Ambassador Sergey Kislyak, has led to the dubious claim that the latter is a spook. Prior to this frenzy, the characterization of Kislyak as a spy is lacking.

Even now, some of the more objective North American mass media reporting/commentary, suggest that he has (over the decades) performed like a diplomats’ diplomat. Regarding eyebrows-raising manner, Kislyak doesn’t seem so especially suspect when compared to how former US Ambassador to Russia, Michael McFaul and his successor John Tefft have carried on.

Specifically, McFaul’s clear receptiveness to some known opponents of the Kremlin and Tefft’s prior ambassadorial postings in the color-coded revolution former Soviet republics of Georgia and Ukraine, as well as anti-Russian leaning Lithuania.

The late Russian UN Ambassador Vitaly Churkin (blessed memory), wasn’t more confrontational than his Obama administration counterparts Susan Rice and Samantha Power. The same can be said of their successor (now at the helm) Nikki Haley. Yet, the main US mass media 24/7 TV networks (especially MSNBC) have keenly downplayed this aspect pertaining to the manner of Russia’s top diplomats and some of their Western peers.

MSNBC host Brian Williams, had a February 22 segment, that saw McFaul and Malcolm Nance blatantly misinform about what Russian Foreign Minister Sergey Lavrov said at the recent Munich Security Conference. With Nance approving, McFaul erroneously stated that Lavrov expressed the opposite of Russia seeking better relations with the US.

In actuality, Lavrov pointedly mentioned past US-Russian cooperation as a basis for what Russia currently desires. While preferring improved US-Russian ties, Lavrov indicated that the Kremlin isn’t in the mood to take hypocritically inaccurate and condescending criticism.

On a February 22 John Batchelor Show podcast, Stephen Cohen, expressed a view (in line with my own) that Lavrov and Churkin reflect a Russian pro-Western outlook, that has been regularly downplayed in the West – a point that leads to how disagreement with neocon and neolib views isn’t by default anti-Western.

Some alternative sources aside, Canada’s newly appointed Foreign Minister Chrystia Freeland, continues to get relative kid gloves treatment on her views and family’s WW II past. Not that she’s the keeper of others – family members included. Notwithstanding, Freeland’s Russia related comments appear like they might very well be influenced by her family’s past.

‘Russia’s darkest secret,’ as stated in the promotion of the recently released film «Bitter Harvest», on the 1930s famine in Ukraine, omits some points that are downplayed at gatherings like the recent Atlantic Council anti-Russian panel discussion on Ukraine. For many, the greater secret is the number of Ukrainians and other non-Russians, who were subservient to the Soviet regime in question (including its head of state at the time of the famine), with the country known as the Soviet Union – not Russia.

Freeland’s family was from the western part of contemporary Ukraine, which wasn’t in the Soviet Union during the mass starvation in question. Some other parts of the USSR experienced famine as well. The Ukrainian SSR bore the brunt of that suffering. I readily distance myself from those overly Sovok (Soviet nostalgic) types, who exhibit considerable disdain for any acknowledgement of that tragic occurrence. (BTW, there’s an anti-Soviet/pro-Russian outlook that shouldn’t be confused with the Sovok mindset.)

Brutal as that period was, there was no calculated attempt to eliminate the Ukrainian people. In the USSR, the Ukrainian Soviet WW II contribution was duly noted. In that war, many more Ukrainians fought on the Soviet side than the anti-Soviet variant.

The area where Freeland’s family was from included some negative elements (like the supporters of the WW II period Ukrainian Insurgent Army), which some either downplay or laud as heroes. Freeland and the panelists at the aforementioned Atlantic Council gig don’t seem to care much (if at all) that their anti-Russian views aren’t shared by a good number (not just ethnic Russians) with roots to the land that comprised the Ukrainian SSR. For the former grouping, they’re simply right, which (upon a reasonably objective overview) isn’t the case.

This kind of chauvinistic thinking has greatly contributed to the turmoil. There are numerous Russians and non-Russians taking a more mature approach to the past and present differences.

The greatest chance for a mutually agreed peace is with these individuals having a primary role.


This article first appeared on Strategic-Culture.org and was authored by Michael Averko.

The post Obsessing Over Russia: Comparing Diplomats And Historical Narratives appeared first on We Are Change.

You may also like...