• This is a political forum that is non-biased/non-partisan and treats every person's position on topics equally. This debate forum is not aligned to any political party. In today's politics, many ideas are split between and even within all the political parties. Often we find ourselves agreeing on one platform but some topics break our mold. We are here to discuss them in a civil political debate. If this is your first visit to our political forums, be sure to check out the RULES. Registering for debate politics is necessary before posting. Register today to participate - it's free!

How Putin Weaponized Wikileaks to Influence the Election

Glen Contrarian

DP Veteran
Joined
Jun 21, 2013
Messages
17,688
Reaction score
8,046
Location
Bernie to the left of me, Hillary to the right, he
Gender
Male
Political Leaning
Progressive
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com: How Putin Weaponized Wikileaks to Influence the Election of an American President - Defense One

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

...It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.[/I]
 
Last edited by a moderator:
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

We all know by now that Russia is waging an information cold war with us. But it is good to speak about it. It should be pointed out more frequently, when for instance opinions are expressed that are false arguments. This happens quite often in social comparisons deriding the US system vs third countries or by railing about shifts in relative income without showing the underlying forces. The informational cold war is quite intense right now and has reached areas of our society that are rather soft.
 
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Even if Russia did capture and release private DNC e-mails in order to influence the course of the election for its own purposes, the corruption of the DNC demands sunlight, and that it received as much is in balance a good thing.
 
Even if Russia did capture and release private DNC e-mails in order to influence the course of the election for its own purposes, the corruption of the DNC demands sunlight, and that it received as much is in balance a good thing.

Y'know, I really don't mind that Debbie Wasserman-Schulz is resigning - I've never trusted her anyway. It's something about her that I really, really didn't like - and it's good that she got caught.

That said, if Russia's interfering in our elections, that should be cause for concern for everyone...and WHY would they want to release e-mails which would damage the Democratic party? That last question is more important than anything else.
 
Apparently email security is an important issue.
 
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

:lamo

That's awesome GC. Interesting info, but your personal comment headlining the piece is hysterical.

This Russia/Trump meme that has been launched by the various liberal operations is quite the effort. You don't believe in conspiracy theories, but hell, it's Trump, so this conspiracy must certainly be possible.

If Russia wanted to influence the election, they would have waited until the weeks before voters actually head to the polls, not days before the Convention.
 
Considering Putin and Trump are best buddies, then it would not be surprising at all.
 
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

Suspicion and innuendo.

That's all this report is.

The only real truth in this "report" is that there are literally thousands of hackers, both independent and government organized, around the world attempting to break into secured systems for all sorts of reasons.

Could this be a Putin effort? Maybe, but maybe not.

Let's assume for a moment it is Putin. That would not detract from the fact that the emails were real and showed factual skullduggery in the Democratic Party campaign process.

The bottom line is that it really doesn't matter the source when the information is TRUE!

Clearly the point of asserting such "suspicions" cited by the OP demonstrates a damage control effort to excuse and/or divert people from that critical fact.
 
Last edited:
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

Almost sounds like a modern day version of Watergate, eh Glen? :lamo
 
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

It's ironic (...I think?) that camp Shillary is now entertainging conspiracy theories in an effort to discredit that which has affirmed the rigged primaries conspiracy theory. I would just like to take this moment to take all of those tinfoil hat comments, all the "I want to believe" memes, and the general "Resorting to CTs now huh? desperate much?" spirited comments, mash them all down into a potato gun, and fire it off directly in the face of camp Shillary.

download.jpg
 
Last edited:
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com:

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

On Friday, Wikileaks published 20,000 emails stolen from the Democratic National Committee. They reveal, among other things, thuggish infighting, a push by a top DNC official to use Bernie Sanders’ religious convictions against him in the South, and attempts to strong-arm media outlets. In other words, they reveal the Washington campaign monster for what it is.

But leave aside the purported content of the Wikileaks data dump (to which numerous other outlets have devoted considerable attention) and consider the source. Considerable evidence shows that the Wikileaks dump was an orchestrated act by the Russian government, working through proxies, to undermine Hillary Clinton’s Presidential campaign.

“This has all the hallmarks of tradecraft. The only rationale to release such data from the Russian bulletproof host was to empower one candidate against another. The Cold War is alive and well,” Tom Kellermann, the CEO of Strategic Cyber Ventures told Defense One.

Here’s the timeline: On June 14, cybersecurity company CrowdStrike, under contract with the DNC, announced in a blog post that two separate Russian intelligence groups had gained access to the DNC network. One group, FANCY BEAR or APT 28, gained access in April. The other, COZY BEAR, (also called Cozy Duke and APT 29) first breached the network in the summer of 2015.

Cybersecurity company FireEye first discovered APT 29 in 2014 and was quick to point out a clear Kremlin connection. “We suspect the Russian government sponsors the group because of the organizations it targets and the data it steals. Additionally, APT 29 appeared to cease operations on Russian holidays, and their work hours seem to align with the UTC +3 time zone, which contains cities such as Moscow and St. Petersburg,” they wrote in their report on the group. Other U.S. officials have said that the group looks like it has sponsorship from the Russian government due in large part to the level of sophistication behind the group’s attacks.

It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.

So Putin is now part of the "vast Right Wing Conspiracy"!!!! Assange feeds his ego with a justification that he is exposing corruption. What better person to feed on than the most corrupt politician in the whole world, Clinton. I have a feeling that Clinton is toast. I guess emails matter all of a sudden. It's actually pretty funny.
 
[
Y'know, I really don't mind that Debbie Wasserman-Schulz is resigning - I've never trusted her anyway. It's something about her that I really, really didn't like - and it's good that she got caught.

That said, if Russia's interfering in our elections, that should be cause for concern for everyone...and WHY would they want to release e-mails which would damage the Democratic party? That last question is more important than anything else.
its funny that you list as not trusting wasserman-schulz but nowhere is a mention of distrust of Hillary in the collusion with the DNC to keep Sanders from being the nominee? No, who wants Russia to have undue influence, but if there were honest dealings there would be nothing to see. Right? Is that an oversight or are go ignoring this only for partisan reasoning?

The blame it all on Trump doesn't seem like a plan that floats except to those who are similarly partisan. Think the Bernie fans will go for it, too?
 
:lamo

That's awesome GC. Interesting info, but your personal comment headlining the piece is hysterical.

This Russia/Trump meme that has been launched by the various liberal operations is quite the effort. You don't believe in conspiracy theories, but hell, it's Trump, so this conspiracy must certainly be possible.

If Russia wanted to influence the election, they would have waited until the weeks before voters actually head to the polls, not days before the Convention.

That's just not true. The info was released in hopes of creating division in the Dems ranks and to ruin the Dems Convention. It will not work but not for lack of trying. Trump himself could not have determined a better time for the release and in fact he may have. You notice that the Russians have not hacked the RNC and that tells you who they are targeting.

Over the last year there has been a recurrent refrain about the seeming bromance between Donald Trump and Russian President Vladimir Putin. More seriously, but relatedly, many believe Trump is an admirer and would-be emulator of Putin's increasingly autocratic and illiberal rule. But there's quite a bit more to the story. At a minimum, Trump appears to have a deep financial dependence on Russian money from persons close to Putin. And this is matched to a conspicuous solicitousness to Russian foreign policy interests where they come into conflict with US policies which go back decades through administrations of both parties. There is also something between a non-trivial and a substantial amount of evidence suggesting Putin-backed financial support for Trump or a non-tacit alliance between the two men.

http://talkingpointsmemo.com/edblog/trump-putin-russia-connections
 
So Putin is now part of the "vast Right Wing Conspiracy"!!!! Assange feeds his ego with a justification that he is exposing corruption. What better person to feed on than the most corrupt politician in the whole world, Clinton. I have a feeling that Clinton is toast. I guess emails matter all of a sudden. It's actually pretty funny.

Assange did not hack the DNC. Putin's men did. The release was meant to aid Trump and you cannot deny it.
 
This reminds me of the Reagan campaigns alleged behind the scenes meddling in the release of the American hostages from Iran in the run-up to the 1980 presidential election. I don't know if such was ever proven, but I've always thought it was rather convenient that the hostages were released the day of his inauguration. That said, it's not like America hasn't tried to interfere with foreign elections (i.e., the Obama Administration getting involved in Benjamin Netanyahu's re-election bid as Israel's Prime Minister). It happens on both side of the pond. (Bibi tried to ensure Obama didn't win re-election. So, it goes both ways).

Still, I think most people would admit the timing is rather suspicious given who allegedly hacked the DNC servers and released the information to WikiLeaks. I mean, why be so one-sided and only tap into the DNC's emails? Why not tap into RNC's emails as well?
 
{Personal comment - I'm never eager to buy into conspiracy theories, but there's some evidence below by some professional organizations. That, and Putin had to be supportive of Trump's position that he might not support our NATO allies}

From DefenseOne.com: How Putin Weaponized Wikileaks to Influence the Election of an American President - Defense One

Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

Close your eyes and imagine that a hacking group backed by Russian President Vladimir Putin broke into the email system of a major U.S. political party. The group stole thousands of sensitive messages and then published them through an obliging third party in a way that was strategically timed to influence the United States presidential election. Now open your eyes, because that’s what just happened.

...It’s the same group that hit the State Department, the White House, and the civilian email of the Joint Chiefs of Staff. The group’s modus operandi (a spearphishing attack that uploads a distinctive remote access tool on the target’s computer) is well known to cyber-security researchers.
...
Other security firms offered independent analysis and reached the same conclusion. The group Fidelis undertook their own investigation and found Crowdstrike to be correct.[/I]


Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

If the first part is true, where is the evidence the second part is true?
 
That's just not true. The info was released in hopes of creating division in the Dems ranks and to ruin the Dems Convention. It will not work but not for lack of trying. Trump himself could not have determined a better time for the release and in fact he may have. You notice that the Russians have not hacked the RNC and that tells you who they are targeting.



http://talkingpointsmemo.com/edblog/trump-putin-russia-connections

Where is your proof of this statement?
 
This reminds me of the Reagan campaigns alleged behind the scenes meddling in the release of the American hostages from Iran in the run-up to the 1980 presidential election. I don't know if such was ever proven, but I've always thought it was rather convenient that the hostages were released the day of his inauguration. That said, it's not like America hasn't tried to interfere with foreign elections (i.e., the Obama Administration getting involved in Benjamin Netanyahu's re-election bid as Israel's Prime Minister). It happens on both side of the pond. (Bibi tried to ensure Obama didn't win re-election. So, it goes both ways).

Still, I think most people would admit the timing is rather suspicious given who allegedly hacked the DNC servers and released the information to WikiLeaks. I mean, why be so one-sided and only tap into the DNC's emails? Why not tap into RNC's emails as well?

So the conspiracy is that Putin's people hacked the emails, then gave them to Assange, and then coordinated exactly when they would be released in order to help Trump with the Presidency, which is 3 months away.

Is that right?

Do you think Trump had a hand in this too, or were they just doing him a favor?
 
Where is your proof of this statement?

That Putin is trying to influence our election?

Trump has given us the "proof". He is dependent on Russian oligarchs money for one and his quid pro quo dissing of NATO is another. Putin's dream is the weakening of NATO leaving the Baltic States helpless against Russian aggression and Putin free to pursue the re-invention of the USSR.

1. All the other discussions of Trump's finances aside, his debt load has grown dramatically over the last year, from $350 million to $630 million. This is in just one year while his liquid assets have also decreased. Trump has been blackballed by all major US banks.

2. Post-bankruptcy Trump has been highly reliant on money from Russia, most of which has over the years become increasingly concentrated among oligarchs and sub-garchs close to Vladimir Putin. Here's a good overview from The Washington Post, with one morsel for illustration ...
Since the 1980s, Trump and his family members have made numerous trips to Moscow in search of business opportunities, and they have relied on Russian investors to buy their properties around the world.


“Russians make up a pretty disproportionate cross-section of a lot of our assets,” Trump’s son, Donald Jr., told a real estate conference in 2008, according to an account posted on the website of eTurboNews, a trade publication. “We see a lot of money pouring in from Russia.”

3. One example of this is the Trump Soho development in Manhattan, one of Trump's largest recent endeavors. The project was the hit with a series of lawsuits in response to some typically Trumpian efforts to defraud investors by making fraudulent claims about the financial health of the project. Emerging out of that litigation however was news about secret financing for the project from Russia and Kazakhstan. Most attention about the project has focused on the presence of a twice imprisoned Russian immigrant with extensive ties to the Russian criminal underworld. But that's not the most salient part of the story. As the Times put it,"Mr. Lauria brokered a $50 million investment in Trump SoHo and three other Bayrock projects by an Icelandic firm preferred by wealthy Russians “in favor with” President Vladimir V. Putin, according to a lawsuit against Bayrock by one of its former executives. The Icelandic company, FL Group, was identified in a Bayrock investor presentation as a “strategic partner,” along with Alexander Mashkevich, a billionaire once charged in a corruption case involving fees paid by a Belgian company seeking business in Kazakhstan; that case was settled with no admission of guilt."

Another suit alleged the project "occasionally received unexplained infusions of cash from accounts in Kazakhstan and Russia."

Sounds completely legit.
http://talkingpointsmemo.com/edblog/trump-putin-russia-connections
 
Last edited:
Evidence suggests that a Russian intelligence group was the source of the most recent Wikileaks intel dump, which was aimed to influence the U.S. election.

If the first part is true, where is the evidence the second part is true?

Ask yourself this one simple question: What would the Russian government (Putin) have to gain if Hillary Clinton lost the general election?

Again, if this was just a lucky break by the Russian hackers - the RNC has better network security than the DNC - then I could see them releasing only what they had. But the hacker's pattern of behavior makes suggests they weren't just "lucky" but rather their attempts were purposely directed at Democrats.

From the NYTimes article:

...researchers have concluded that the national committee was breached by two Russian intelligence agencies, which were the same attackers behind previous Russian cyberoperations at the White House, the State Department and the Joint Chiefs of Staff last year.

The White House, State Department and Joint Chiefs...why go after these 2 out of 3 entities of which are headed by members of the Democrat Party - President, Hillary Clinton (and now John Kerry)? (I can only surmise that in hacking the Joint Chiefs somebody was looking for dirt on Benghazi...again.) So, why be so targeted? IMO, there's something very fishy about this. It just seems too purposely one-sided to me.
 
Ask yourself this one simple question: What would the Russian government (Putin) have to gain if Hillary Clinton lost the general election?

Again, if this was just a lucky break by the Russian hackers - the RNC has better network security than the DNC - then I could see them releasing only what they had. But the hacker's pattern of behavior makes suggests they weren't just "lucky" but rather their attempts were purposely directed at Democrats.

From the NYTimes article:



The White House, State Department and Joint Chiefs...why go after these 2 out of 3 entities of which are headed by members of the Democrat Party - President, Hillary Clinton (and now John Kerry)? (I can only surmise that in hacking the Joint Chiefs somebody was looking for dirt on Benghazi...again.) So, why be so targeted? IMO, there's something very fishy about this. It just seems too purposely one-sided to me.

Hillary is a friend to Putin, remember she reset the relationship.

Why do you say maybe the Republicans had better security than say you doubt it.

I asked for proof, not more opinions.
 
Hillary is a friend to Putin, remember she reset the relationship.

Why do you say maybe the Republicans had better security than say you doubt it.

I asked for proof, not more opinions.

Perhaps I should have framed my statement like this:

Again, if this was just a lucky break by the Russian hackers (i.e., the RNC has better network security than the DNC), then I could see them releasing only what they had.

That's how I intended it to read in a speculative way not definitive. Didn't mean to imply the RNC had better network security measures than the DNC. Sorry if I confused you there.
 
If anyone actually believes this, I've got a bridge I want to sell you...
 
Back
Top Bottom