Former US intelligence analysts: CIA allegations of Russian email hacking are baseless

Putin admits that Russian "patriotic private citizens might have done it".



dave23 said:

Putin admits that Russian "patriotic private citizens might have done it".

A shift in his position. What caused him to shift his position?  

He also alleged that some evidence pointing at Russian hackers' participation in attacks could have been rigged in an attempt to smear Russia. 




cramer said:

Interesting choice of words used by both Putin and Assange:


P. 13 of the Report:

"In early September, Putin said publicly it was important
the DNC data was exposed to WikiLeaks, calling the
search for the source of the leaks a distraction and
denying Russian STATE LEVEL involvement."

I checked news sources, and those are exactly the words that Putin used. "State level" involvement would not include cutouts.

In his interview with Assange, Hannity asked the following:

"Can you say to the American people that you did not get the information
about the DNC and John Podesta's emails from RUSSIA OR

ANYBODY ASSOCIATED WITH RUSSIA?"

Assange tried to finesse his response and said:

"Our source is not the RUSSIAN GOVERNMENT and it is

not a STATE PARTY."

Assange, like Putin, by using the description he did, does not deny that Russia may have used a cutout. Hannity let this slide, which is not surprising.






.





Implausible deniability.


In Russia, the delineation between State, organized crime and individual isn't necessarily clear. I also think Putin likes trolling us.

That Assange is now besties with Hannity gives further color to his character and intentions. 



cramer said:



dave23 said:

Putin admits that Russian "patriotic private citizens might have done it".

A shift in his position. What caused him to shift his position?  

He also alleged that some evidence pointing at Russian hackers' participation in attacks could have been rigged in an attempt to smear Russia. 

It could be real hard evidence is there and may publicly come out implicating the Russians. Putin is attempting to distance himself and his government.

btw - Both Trump sons have said that Trump resorts and golf courses are Russian financed. Large sums cannot be moved out of Russia without Putin's OK. I'm sure to complete the financing both Trump corporate and personal tax filings had to be submitted. They'd be crazy to invest without getting a thorough financial audit.

Its Ironic Russian financiers and the Russian government most likely have Trump's tax filings, something Trump has denied to the American public.



BG9 said:

cramer said:

dave23 said:

Putin admits that Russian "patriotic private citizens might have done it".

A shift in his position. What caused him to shift his position?  

He also alleged that some evidence pointing at Russian hackers' participation in attacks could have been rigged in an attempt to smear Russia. 

It could be real hard evidence is there and may publicly come out implicating the Russians. Putin is attempting to distance himself and his government.

btw - Both Trump sons have said that Trump resorts and golf courses are Russian financed. Large sums cannot be moved out of Russia without Putin's OK. I'm sure to complete the financing both Trump corporate and personal tax filings had to be submitted. They'd be crazy to invest without getting a thorough financial audit.


Its Ironic Russian financiers and the Russian government most likely have Trump's tax filings, something Trump has denied to the American public.

  Here's what Putin actually said:

http://aldianews.com/articles/politics/putin-we-are-ready-talk-trump/48453

  Q: Please address concerns that hackers, perhaps including some in Russia, might try to influence this year's general elections in Germany.
       
   A:
       Hackers can be anywhere, they can lurk in any country in the world. Of
course, the general context of inter-state relations should be taken
into account in this case because hackers are free people like artists.
If artists get up in the morning feeling good, all they do all day is
paint. The same goes for hackers. They got up today and read that
something is going on internationally. If they are feeling patriotic
they will start contributing, as they believe, to the justified fight
against those speaking ill of Russia. Is that possible? In theory, yes.
At the government level, we never engage in this. This is what is most
important.

       Second. I can image a scenario when somebody
develops a chain of attacks in a manner that would show Russia as the
source of these attacks. Modern technology allows that. It is very easy.
  
    And finally, what is most important is I am deeply convinced that
no hackers can have a real impact on an election campaign in another
country. You see, nothing, no information can be imprinted in voters'
minds, in the minds of a nation, and influence the final outcome and the
final result. This is my answer.

       We do not engage in this activity at the government level and are
not going to engage in it. On the contrary, we try to prevent this from
happening in our country. At any rate, I believe that no hackers can affect
the election campaign in any European country, nor in Asia or in America.



South_Mountaineer said:

So who dropped a dime on Jared?  Who would love to see him take a fall following Flynn?

What are the odds Reince or Bannon had a hand in it?
dave said:


 Jared Kushner, President Trump’s son-in-law and senior adviser, spoke last December with Russia’s ambassador to the United States about establishing a secret communications channel between the Trump transition team and Moscow to discuss strategy in Syria and other policy issues, according to three people with knowledge of the discussion.
The conversation between Mr. Kushner and the ambassador, Sergey I. Kislyak, took place during a meeting at Trump Tower that Mr. Trump’s presidential transition team did not acknowledge at the time. Also present at the meeting was Michael T. Flynn, the retired general who would become Mr. Trump’s short-lived national security adviser, the three people said.

https://www.nytimes.com/2017/0...

Alan Dershowitz compares Kushner "investigation" to Stalin's methods:

http://www.cnn.com/TRANSCRIPTS/1705/25/acd.02.html

COOPER: Well, the breaking news tonight. The FBI'S Russia investigation has moved inside the White House and into the Trump family. Jared Kushner, the president's close adviser and son-in-law is now a focus in the FBI'S collusion probe. We say "a focus," not "the focus," not "a target," not "a suspect."

[ . . . ]
ALAN DERSHOWITZ, PROFESSOR EMERITUS, HARVARD LAW SCHOOL: Well, I think that Attorney General Mukasey is absolutely right. This is being done backwards and it raises great concerns about civil liberties. Usually, you can point to a statute and say, we're investigating crime under this statute.

What Mueller seems to be doing is saying, "We don't like what happened? Maybe there was some collaboration. But I can't figure out what statute was being violated." You know, when Hillary Clinton was being investigated, at least we knew what the statute was --
TOOBIN: But, Alan, he's been --
(CROSSTALK) TOOBIN: What's the statute? I don't get it. He's been working for a week, how are you expecting him to have decided what statutes that he's --
DERSHOWITZ: Wait, wait. There was an investigation before he started working. But don't you agree that there's a danger?
(CROSSTALK)
COOPER: One at a time.
DERSHOWITZ: Don't you agree there's a great danger to civil liberties when you say, let's investigate and maybe we'll find something that we can find a statute to fit. That's not the way it ought to happen.
And if I was Jared Kushner's lawyer, and his lawyer is a terrific lawyer, Jamie Gorelick, who was my student, I would say, first to the investigators, "Before you talk to my client, I want to know what your authority is? What your jurisdiction is? What statute you're looking at?"
TOOBIN: Here's a statute. You want a statute? Aiding and abetting hacking. It's a crime. There were also --
DERSHOWITZ: Oh, come on. You have to show evidence. You're just making that up. You have to show evidence, not only that they knew about the hacking, but they worked hand in glove with them. You're just making it up. There's no evidence of any crime. I search the statutes, but I cannot find it.
TOOBIN: Alan, every national -- wait, let me finish. Let me talk. At national security -- every national security apparatus in the American government has said the Russian government initiated this campaign to defeat Hillary Clinton, part of which was hacking into the DNC, hacking into John Podesta's e-mails.
We also have an extraordinary number of contacts between Trump campaign officials, Jared Kushner, Michael Flynn, Paul Manafort, with Russian government and Russian-affiliated people. Was there a nexus between who they were talking too and the hacking? I don't know yet. That's why we have investigations.
URBAN: Jeff, I take umbrage of the notion that extraordinary. Define extraordinary, Jeffrey. There were contacts. What is extraordinary in your mind?
TOOBIN: What is extraordinary? Why was Jared Kushner meeting with bank, you know --
URBAN: But how that's extraordinary. You said there were an extraordinary number, so tell me --
(CROSSTALK)
COOPER: I think the comparison is to say, meeting with, you know, with Chinese officials or French officials, how many times they meet with the French ambassador or French bankers. I think that's the issue --
TOOBIN: And why went asked about it, every one of them seems to either lie or forget or not disclose and they all have complicated explanations for why they didn't disclose it.
[21:45:09] As every prosecutor knows, when you don't disclose something, one explanation is consciousness of guilt. This is why you have an investigation.
DERSHOWITZ: But, Jeffrey --
COOPER: Go ahead, Professor.
DERSHOWITZ: Jeffrey, do you really believe that anybody in the Trump campaign worked with the Russians and told them to target the DNC, to tell them how to do it? That they facilitated that? I think the worst-case scenario --
TOOBIN: I don't know.
DERSHOWITZ: -- is that they were like WikiLeaks or "The Washington Post." You don't know, but that's not the basis for having a criminal investigation. I don't know.
TOOBIN: Well, for example, you had the candidate Trump saying, "Go, WikiLeaks." Saying, "I think WikiLeaks is doing a great job." Is that enough evidence for you?
DERSHOWITZ: Does that sound like a crime to you?
TOOBIN: I don't know.
DERSHOWITZ: No, of course not. That's just talk. For it to be a crime --
TOOBIN: You're here to explain.
(CROSSTALK)
DERSHOWITZ: Jeffrey, I'm not explaining you the way. I just want to go to the evidence before you had some --
TOOBIN: That's fact. That's a fact.
DERSHOWITZ: I don't like criminal investigations to start on hoping that you have the target, maybe we'll find the crime, maybe we'll find the statute and if we can't find the statute, we'll stretch the statute to fit the person. That sounds like Lavrentiy Beria and Joseph Stalin. Show me the man and I'll find you the crime. I don't want to ever see that come to America.



dave23 said:

paulsurovell said:

What email accounts do you include your "a least 3 email accounts?"
I should have written two accounts (DNC and DNCC) + email account (10 years worth of Podesta emails).

ETA: And if you are genuinely interested about the details, this is a good article. (Even if you don't want to believe that it was Russia, it's a very compelling case that it was a series of hacks, not leaks.)

I finally read your article in Motherboard, All Signs Point to Russia Being Behind the DNC Hack, which I agree, provides a lot of details on how the Russian hacking story began.  My summary in italics of the key points in the article:

The DNC hired cyber security firm Crowdstrike in May 2016 which determined within 2 hours that two “advanced persistent threat” actors, APT28 (Fancy Bear) and APT29 (Cozy Bear) were “present in the DNC network.” Crowdstrike concluded that these threat actors were controlled by Russian intelligence groups FSU and GRU. Cyber firms Mandiant (part of FireEye) and Fidelis concurred. 

There doesn’t seem to be any dispute on whether APT28 and APT29 were present in the DNC network. However, there is much dispute over whether (a) these were Russian hacks and (b) whether these hacks were the source of the Wikileaks emails.

Here are three sources of these disputes:

(1) The attribution is based on faulty evidence.

Here is a point-by-point rebuttal by cyber security expert Jeffery Carr of the evidence of Russian attribution listed in the Motherboard article:

https://medium.com/@jeffreycarr/can-facts-slow-the-dnc-breach-runaway-train-lets-try-14040ac68a55

(2) “Malicious actors can easily position their breach to be attributed to Russia”  -- James Scott, senior fellow of the Institute for Critical Infrastructure / The Cybersecurity Think Tank.  According to Scott:

http://icitech.org/its-the-russians-or-is-it-cold-war-rhetoric-in-the-digital-age/

Malicious actors can easily position their breach to be attributed to Russia.  It’s common knowledge among even script kiddies that all one needs to do is compromise a system geolocated in Russia (ideally in a government office) and use it as a beachhead for attack so that indicators of compromise lead back to Russia. . . . This process is so common and simple that’s its virtually “Script Kiddie 101” among malicious cyber upstarts.
[ . . . ]
Both APT28 and APT29 are well-known sophisticated threat actors that have been extensively profiled by cybersecurity firms such as FireEye. As a result, their profiles, operational behavior, tools, and malware could all be easily emulated by even an unsophisticated adversary in a campaign against an insecure target such as the DNC, that did not prioritize cybersecurity, cyber-hygiene, or system cyber resiliency.

(3)  If there were Russian hacks, the NSA would have provided the evidence.

This is the argument in the OP by the Veteran Intelligence Professionals for Sanity:

https://consortiumnews.com/2016/12/12/us-intel-vets-dispute-russia-hacking-claims/

The bottom line is that the NSA would know where and how any “hacked” emails from the DNC, HRC or any other servers were routed through the network. This process can sometimes require a closer look into the routing to sort out intermediate clients, but in the end sender and recipient can be traced across the network.
The various ways in which usually anonymous spokespeople for US intelligence agencies are equivocating – saying things like “our best guess” or “our opinion” or “our estimate” etc. – shows that the emails alleged to have been “hacked” cannot be traced across the network. Given NSA’s extensive trace capability, we conclude that DNC and HRC servers alleged to have been hacked were, in fact, not hacked.
The evidence that should be there is absent; otherwise, it would surely be brought forward, since this could be done without any danger to sources and methods. Thus, we conclude that the emails were leaked by an insider – as was the case with Edward Snowden and Chelsea Manning. Such an insider could be anyone in a government department or agency with access to NSA databases, or perhaps someone within the DNC.
As for the comments to the media as to what the CIA believes, the reality is that CIA is almost totally dependent on NSA for ground truth in the communications arena. Thus, it remains something of a mystery why the media is being fed strange stories about hacking that have no basis in fact. In sum, given what we know of NSA’s existing capabilities, it beggars belief that NSA would be unable to identify anyone – Russian or not – attempting to interfere in a US election by hacking

This more recent report --  https://theintercept.com/2016/12/29/top-secret-snowden-document-reveals-what-the-nsa-knew-about-previous-russian-hacking/ -- reinforces the VIPS position by citing an example of how the NSA uncovered a Russian intelligence email hack.

- - - - - -  

In addition to the above, Crowdstrike has made erroneous claims about Russian hacking relating to Ukrainian military software and the French election that have further eroded its credibility.  More on that later.  


The Intercept (Glenn Greenwald one of the founders) is reporting evidence of Russian hacking efforts days before the election.

"RUSSIAN MILITARY INTELLIGENCE executed a cyberattack on at least one U.S. voting software supplier and sent spear-phishing emails to more than 100 local election officials just days before last November’s presidential election, according to a highly classified intelligence report obtained by The Intercept.

The top-secret National Security Agency document, which was provided anonymously to The Intercept and independently authenticated, analyzes intelligence very recently acquired by the agency about a months-long Russian intelligence cyber effort against elements of the U.S. election and voting infrastructure. The report, dated May 5, 2017, is the most detailed U.S. government account of Russian interference in the election that has yet come to light."

https://theintercept.com/2017/...


And the person who leaked the info has been arrested. 


Great Twitter thread (read through) on this whole mess. https://twitter.com/leahmcelra...


The leaker's name is Reality Winner?  Is the leaker a race horse?


So Paul, not only did someone leak the documents (and someone with legit access to Podesta's email account), but now you are saying they covered their tracks by "attributing" to the Russians? This is new. You hadn't alleged that before. That's curious.

So who did this? You've yet to provide a plausible explanation. Just some seeds of supposed doubt.


What's more curious is that we (the IC) give 25 year olds on the job for less than a year top security clearance.   



eliz said:

And the person who leaked the info has been arrested. 

Not by a long shot.  She leaked one document, and it had nothing to do with the Trump campaign.



dave23 said:

So Paul, not only did someone leak the documents (and someone with legit access to Podesta's email account), but now you are saying they covered their tracks by "attributing" to the Russians? This is new. You hadn't alleged that before. That's curious.

So who did this? You've yet to provide a plausible explanation. Just some seeds of supposed doubt.

I pointed out 3 problems with Crowdstrike's conclusion that Russia hacked the emails:

(1) Crowdstrike's attribution evidence was flawed.

(2) The presence of APT28 and APT29 does not confirm Russian hacking.

(3) If the Russian govt hacked the DNC/Podesta, the NSA would have shown the evidence and it didn't.

No. 3 suggests that the emails delivered to Wikileaks were leaked by an insider, not hacked, a plausible scenario that is affirmed by Craig Murray who has direct knowledge of the situation.

As the sources of my original post attest, these are not my ideas, but the ideas of
high-level intelligence professionals and cyber security experts.



paulsurovell said:

I pointed out 3 problems with Crowdstrike's conclusion that Russia hacked the emails:

(1) Crowdstrike's attribution evidence was flawed.

(2) The presence of APT28 and APT29 does not confirm Russian hacking.

(3) If the Russian govt hacked the DNC/Podesta, the NSA would have shown the evidence and it didn't.

No. 3 suggests that the emails delivered to Wikileaks were leaked by an insider, not hacked, a plausible scenario that is affirmed by Craig Murray who has direct knowledge of the situation.

As the sources of my original post attest, these are not my ideas, but the ideas of
high-level intelligence professionals and cyber security experts.

1) Yes, it was flawed. That doesn't eliminate Russia as the actors. Occam's Razor and all that.

2) Correct. It doesn't confirm it. But the argument that someone impersonated Russia is an interesting one. Who did it? Was it the leaker? It's a sophisticated move. 

3) No, the NSA would not necessarily have revealed that. And if Podesta wasn't hacked, is he the leaker?

4) There's a lot of circumstantial and direct evidence that Russia was behind it. In aggregate, it makes me think they did. You have provided no evidence at all for an alternate actor. You just drop a few doubtlets and walk away. Again, Occam's Razor.

You demand a clean, perfect, flawless story illustrating that it couldn't have been anyone but Russia. But you still have not provided a plausible alternative explanation other than "a leaker" within Podesta, DNC and DNCC. And, as we know, that's not the only thing pointing toward Russia.


dave23 said:

paulsurovell said:

I pointed out 3 problems with Crowdstrike's conclusion that Russia hacked the emails:

(1) Crowdstrike's attribution evidence was flawed.

(2) The presence of APT28 and APT29 does not confirm Russian hacking.

(3) If the Russian govt hacked the DNC/Podesta, the NSA would have shown the evidence and it didn't.

No. 3 suggests that the emails delivered to Wikileaks were leaked by an insider, not hacked, a plausible scenario that is affirmed by Craig Murray who has direct knowledge of the situation.

As the sources of my original post attest, these are not my ideas, but the ideas of
high-level intelligence professionals and cyber security experts.

1) Yes, it was flawed. That doesn't eliminate Russia as the actors. Occam's Razor and all that.

2) Correct. It doesn't confirm it. But the argument that someone impersonated Russia is an interesting one. Who did it? Was it the leaker? It's a sophisticated move. 

3) No, the NSA would not necessarily have revealed that. And if Podesta wasn't hacked, is he the leaker?

4) There's a lot of circumstantial and direct evidence that Russia was behind it. In aggregate, it makes me think they did. You have provided no evidence at all for an alternate actor. You just drop a few doubtlets and walk away. Again, Occam's Razor.

You demand a clean, perfect, flawless story illustrating that it couldn't have been anyone but Russia. But you still have not provided a plausible alternative explanation other than "a leaker" within Podesta, DNC and DNCC. And, as we know, that's not the only thing pointing toward Russia.

There are a couple of flaws in your argument.

First, when you rely on "a lot of circumstantial and direct evidence: and "in the aggregate" and you invoke Occam's Razor, you are arguing against your own position. The evidence that it was not Russia is far more simple: those with direct knowledge say it wasn't and the failure to provide evidence when such evidence is available suggests it wasn't Russia.

The technical rebuttals and the expert analyses that I've provided are not "a few doublets."

But I'm glad to see that you acknowledge that "a leaker" is a plausible alternative explanation to the CIA/NSA/FBI story.


Huh? I was responding specifically to Wharfrat's post about the leak to the Intercept.

max_weisenfeld said:



eliz said:

And the person who leaked the info has been arrested. 

Not by a long shot.  She leaked one document, and it had nothing to do with the Trump campaign.




paulsurovell said:
First, when you rely on "a lot of circumstantial and direct evidence: and "in the aggregate" and you invoke Occam's Razor, you are arguing against your own position. The evidence that it was not Russia is far more simple: those with direct knowledge say it wasn't and the failure to provide evidence when such evidence is available suggests it wasn't Russia.

Did I miss Murray's announcement when he provided the evidence? He says he has it and you are quite keen on that sort of thing, usually. Or at least sometimes.

Occam's Razor comes in to play because of your scattered doubtlets and denials: It was a leaker who leaked Podesta's emails without hacking them (an impressive feat you've yet to explain), leaked the DNC files, leaked the DNCC files and covered their tracks by imitating a Russian intrusion. (The latter being a very recent development, apparently.)

Craig Murray then met this non-state actor in the woods for s'mores and document sharing.


paulsurovell said:
The technical rebuttals and the expert analyses that I've provided are not "a few doublets."

Saying that something is possible is a far cry from explaining that it was done, and how it was done. 



dave23 said:

paulsurovell said:
First, when you rely on "a lot of circumstantial and direct evidence: and "in the aggregate" and you invoke Occam's Razor, you are arguing against your own position. The evidence that it was not Russia is far more simple: those with direct knowledge say it wasn't and the failure to provide evidence when such evidence is available suggests it wasn't Russia.
Did I miss Murray's announcement when he provided the evidence? He says he has it and you are quite keen on that sort of thing, usually. Or at least sometimes.

Occam's Razor comes in to play because of your scattered doubtlets and denials: It was a leaker who leaked Podesta's emails without hacking them (an impressive feat you've yet to explain), leaked the DNC files, leaked the DNCC files and covered their tracks by imitating a Russian intrusion. (The latter being a very recent development, apparently.)

Craig Murray then met this non-state actor in the woods for s'mores and document sharing.

Here is an explanation from the OP about the difference between leaking and hacking, which you appear not to have read:

Leak: When someone physically takes data out of an organization and gives it to some other person or organization, as Edward Snowden and Chelsea Manning did.
Hack: When someone in a remote location electronically penetrates operating systems, firewalls or any other cyber-protection system and then extracts data.
All signs point to leaking, not hacking. If hacking were involved, the National Security Agency would know it – and know both sender and recipient.
In short, since leaking requires physically removing data – on a thumb drive, for example – the only way such data can be copied and removed, with no electronic trace of what has left the server, is via a physical storage device.

You are correct that Craig Murray has not identified the leaker.  Neither has the CIA, NSA or FBI.  And Comey has admitted US intel doesn't know who gave Wikileaks the emails.

dave23 said:

Saying that something is possible is a far cry from explaining that it was done, and how it was done. 

That may be true.  But why are you holding me to a higher standard than the CIA, NSA and FBI?



paulsurovell said:



Here is an explanation from the OP about the difference between leaking and hacking, which you appear not to have read:
Leak: When someone physically takes data out of an organization and gives it to some other person or organization, as Edward Snowden and Chelsea Manning did.
Hack: When someone in a remote location electronically penetrates operating systems, firewalls or any other cyber-protection system and then extracts data.
All signs point to leaking, not hacking. If hacking were involved, the National Security Agency would know it – and know both sender and recipient.
In short, since leaking requires physically removing data – on a thumb drive, for example – the only way such data can be copied and removed, with no electronic trace of what has left the server, is via a physical storage device.

Thanks for that! If "all signs point to leaking," Podesta leaked his own emails and the whole thing about the phishing attack (which was included in content of the emails) was a giant ruse. Perhaps Podesta also was the one who covered up his tracks by making it look like it came from Russia. Perhaps he's also behind the NSA leak the other day about the "Russian" attempt at hacking US voting machines.

Clever guy.



dave23 said:

paulsurovell said:

Here is an explanation from the OP about the difference between leaking and hacking, which you appear not to have read:
Leak: When someone physically takes data out of an organization and gives it to some other person or organization, as Edward Snowden and Chelsea Manning did.
Hack: When someone in a remote location electronically penetrates operating systems, firewalls or any other cyber-protection system and then extracts data.
All signs point to leaking, not hacking. If hacking were involved, the National Security Agency would know it – and know both sender and recipient.
In short, since leaking requires physically removing data – on a thumb drive, for example – the only way such data can be copied and removed, with no electronic trace of what has left the server, is via a physical storage device.
Thanks for that! If "all signs point to leaking," Podesta leaked his own emails and the whole thing about the phishing attack (which was included in content of the emails) was a giant ruse. Perhaps Podesta also was the one who covered up his tracks by making it look like it came from Russia. Perhaps he's also behind the NSA leak the other day about the "Russian" attempt at hacking US voting machines.

Clever guy.

Will reply to this later. Podesta and DNC are not the same.



paulsurovell said:

Podesta wasn't the only insider at the DNC.

Yes, I know that. But, in all seriousness, I will ask you a simple and direct question. The contents of Podesta's personal email account were published. How could that have been a leak and not a hack?



eliz said:

Huh? I was responding specifically to Wharfrat's post about the leak to the Intercept.
max_weisenfeld said:



eliz said:

And the person who leaked the info has been arrested. 

Not by a long shot.  She leaked one document, and it had nothing to do with the Trump campaign.

As was I



dave23 said:



paulsurovell said:

Podesta wasn't the only insider at the DNC.

Yes, I know that. But, in all seriousness, I will ask you a simple and direct question. The contents of Podesta's personal email account were published. How could that have been a leak and not a hack?

To expedite this exchange, as you did with the DNC, please provide a source that explains your view of how Podesta's emails were hacked by the Russian government and I'll reply.



paulsurovell said:



dave23 said:



paulsurovell said:

Podesta wasn't the only insider at the DNC.

Yes, I know that. But, in all seriousness, I will ask you a simple and direct question. The contents of Podesta's personal email account were published. How could that have been a leak and not a hack?

To expedite this exchange, as you did with the DNC, please provide a source that explains your view of how Podesta's emails were hacked by the Russian government and I'll reply.

What you request the opposite of expediting. I didn't say anything about the Russians in my question to you. No need to get distracted by who might have done what. 

It's quite simple: The contents of Podesta's personal email account were published. How could that have been a leak and not a hack?


Even if it was someone internal there would have been hacking involved to get into his personal Gmail. As head of IT for my company I could easily 'leak' anyone's work emails, but I don't have access to anyone's personal email. I'd have to hack it to get it.

dave23 said:


What you request the opposite of expediting. I didn't say anything about the Russians in my question to you. No need to get distracted by who might have done what. 

It's quite simple: The contents of Podesta's personal email account were published. How could that have been a leak and not a hack?



There is a fatal flaw in Murray's description of how he obtained the Podesta emails. Murray says that he received Podesta's emails from a disgruntled NSA employee. Murray says that the NSA was monitoring Podesta's emails because he was a paid lobbyist for Saudi Arabia. 

But John Podesta isn't the paid lobbyist for Saudi Arabia. His brother Tony is. So this explantion by Murray about how the NSA obtained John Podesta's emails, which were then given to Murray by a disgruntled NSA employee doesn't, fails.   


In order to add a comment – you must Join this community – Click here to do so.