Watcher Forum
Would you like to react to this message? Create an account in a few clicks or log in to continue.


Welcome to Watcher Forum
 
HomeLatest imagesSearchRegisterLog in

 

 WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES

Go down 
AuthorMessage
Guest
Guest




WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES Empty
PostSubject: WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES   WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES I_icon_minitimeTue Mar 07, 2017 5:17 pm

http://www.blacklistednews.com/Wikileaks_Unveils_%27Vault_7%27%3A_%22The_Largest_Ever_Publication_Of_Confidential_CIA_Documents%22%3B_Another_Snowden_Emerges/57206/0/38/38/Y/M.html




[size=35]WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES[/size]


Published: March 7, 2017
[url=https://www.addtoany.com/share#url=http%3A%2F%2Fwww.blacklistednews.com%2FWikileaks_Unveils_%27Vault_7%27%3A_%22The_Largest_Ever_Publication_Of_Confidential_CIA_Documents%22%3B_Another_Snowden_Emerges%2F57206%2F0%2F38%2F38%2FY%2FM.html&title=Wikileaks Unveils %27Vault 7%27%3A "The Largest Ever Publication Of Confidential CIA Documents"; Another Snowden Emerges]Share[/url] | Print This 

[url=https://www.addtoany.com/share#url=http%3A%2F%2Fwww.blacklistednews.com%2FWikileaks_Unveils_%27Vault_7%27%3A_%22The_Largest_Ever_Publication_Of_Confidential_CIA_Documents%22%3B_Another_Snowden_Emerges%2F57206%2F0%2F38%2F38%2FY%2FM.html&title=Wikileaks Unveils %27Vault 7%27%3A "The Largest Ever Publication Of Confidential CIA Documents"; Another Snowden Emerges]Share[/url]TwitterFacebookGoogle+StumbleUponEmailPinterestReddit







SOURCE: ZERO HEDGE




WikiLeaks has published what it claims is the largest ever release of confidential documents on the CIA. It includes more than 8,000 documents as part of ‘Vault 7’, a series of leaks on the agency, which have allegedly emerged from the CIA's Center For Cyber Intelligence in Langley, and which can be seen on the org chart below, which Wikileaks also released:
praise GOD.zerohedge.com/sites/default/files/images/user5/imageroot/2017/03/06/Org chart CIA.png]WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES Org%20chart%20CIA_0[/url]
A total of 8,761 documents have been published as part of ‘Year Zero’, the first in a series of leaks the whistleblower organization has dubbed ‘Vault 7.’ WikiLeaks said that ‘Year Zero’ revealed details of the CIA’s “global covert hacking program,” including “weaponized exploits” used against company products including “Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.”
WikiLeaks tweeted the leak, which it claims came from a network inside the CIA’s Center for Cyber Intelligence in Langley, Virginia.
Among the more notable disclosures which, if confirmed, "would rock the technology world", the CIA had managed to bypass encryption on popular phone and messaging services such as Signal, WhatsApp and Telegram. According to the statement from WikiLeaks, government hackers can penetrate Android phones and collect “audio and message traffic before encryption is applied.”
Another profound revelation is that the CIA can engage in "false flag" cyberattacks which portray Russia as the assailant. Discussing the CIA's Remote Devices Branch's UMBRAGE group, Wikileaks' source notes that it "collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.

Quote :
 
 
"With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from. UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques."


As Kim Dotcom summarizes this finding, "CIA uses techniques to make cyber attacks look like they originated from enemy state. It turns DNC/Russia hack allegation by CIA into a JOKE"

Quote :


 Follow
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES 9qheijpvtu9g5dteqvvw_normalKim Dotcom 

✔️@KimDotcom
[ltr]CIA uses techniques to make cyber attacks look like they originated from enemy state. It turns DNC/Russia hack allegation by CIA into a JOKE[/ltr]


7:56 AM - 7 Mar 2017




  •  


  •  4,6174,617 Retweets
     


  •  5,2855,285 likes





But perhaps what is most notable is the purported emergence of another Snowden-type whistleblower: the source of the information told WikiLeaks in a statement that they wish to initiate a public debate about the “security, creation, use, proliferation and democratic control of cyberweapons.”  Policy questions that should be debated in public include “whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency,” WikiLeaks claims the source said.
The FAQ section of the release, shown below, provides further details on the extent of the leak, which was “obtained recently and covers through 2016”. The time period covered in the latest leak is between the years 2013 and 2016, according to the CIA timestamps on the documents themselves. Secondly, WikiLeaks has asserted that it has not mined the entire leak and has only verified it, asking that journalists and activists do the leg work.
Among the various techniques profiled by WikiLeaks is “Weeping Angel”, developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.
As Kim Dotcom chimed in on Twitter, "CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones" and added " CIA turned every Microsoft Windows PC in the world into spyware. Can activate backdoors on demand, including via Windows update"

Quote :


 Follow
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES 9qheijpvtu9g5dteqvvw_normalKim Dotcom 

✔️@KimDotcom
[ltr]BREAKING: CIA turns Smart TVs, iPhones, gaming consoles and many other consumer gadgets into open microphones. #Vault7[/ltr]


5:19 AM - 7 Mar 2017




  •  


  •  5,5605,560 Retweets
     


  •  4,9574,957 likes





Dotcom also added that "Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow!"

Quote :


 Follow
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES 9qheijpvtu9g5dteqvvw_normalKim Dotcom 

✔️@KimDotcom
[ltr]Obama accused Russia of cyberattacks while his CIA turned all internet enabled consumer electronics in Russia into listening devices. Wow![/ltr]


5:26 AM - 7 Mar 2017




  •  


  •  2,0662,066 Retweets
     


  •  1,9801,980 likes





Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."
Key Highlights from the Vault 7 release so far:


  • "Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
  • Wikileaks claims that the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.
  • By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook.
  • The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
  • Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.


Snowden 2.0?


  • In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.


CIA targets iPhones, Androids, smart TVs:


  • CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).
  • The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.


Also cars, suggesting that the CIA may have a role in the death of Michael Hastings:


  • As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks.
  • The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.


And computers:


  • The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.


Hoarding of Zero Day exploits:


  • In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis — rather than hoard — serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers.
  • Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.


Proliferation of leaked/hacked Cyberwar programs:


  • While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain. Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.
  • Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.
  • Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.


The U.S. Consulate in Frankfurt is a covert CIA hacker base


  • In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa. CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover.
  • The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport"


Examples of CIA projects


  • The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools. The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration.
  • Umbrage: The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation. With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
  • Fine Dining:  Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations.  Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals.
  • 'Improvise'; a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor).
  • HIVE: HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants. The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.


And some key sections from the FAQ:


  • What time period is covered? The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first). WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.
  • What is "Vault 7" "Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks.
  • What is the total size of "Vault 7"? The series is the largest intelligence publication in history.
  • When was each part of "Vault 7" obtained?: Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.
  • Is each part of "Vault 7" from a different source? Details on the other parts will be available at the time of publication.
  • How did WikiLeaks obtain each part of "Vault 7"? Sources trust WikiLeaks to not reveal information that might help identify them.
  • Isn't WikiLeaks worried that the CIA will act against its staff to stop the series? No. That would be certainly counter-productive.


* * *

Back to top Go down
Guest
Guest




WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES Empty
PostSubject: Re: WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES   WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES I_icon_minitimeTue Mar 07, 2017 5:20 pm

http://www.blacklistednews.com/Leaked_CIA_Document%3A_CIA_Uses_“False_Flag”_Cyberattacks_to_Blame_Russian_Hackers/57204/0/38/38/Y/M.html


[size=35]LEAKED CIA DOCUMENT: CIA USES “FALSE FLAG” CYBERATTACKS TO BLAME RUSSIAN HACKERS[/size]
Published: March 7, 2017



SOURCE: WASHINGTON'S BLOG



We’ve previously documented that it is child’s play to frame Russian hackers for attacks carried out by others.
Today, Wikileaks released leaked CIA documents showing that this is a routine activity of the CIA:

[ltr]
View image on Twitter
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES C6UlETOWMAAlBxK

[/ltr]
Quote :


 Follow
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES Fe00yVS2_normalWikiLeaks 

✔️@wikileaks
[ltr]CIA steals other groups virus and malware facilitating false flag attacks #Vault7 https://wikileaks.org/ciav7p1/ [/ltr]
6:18 AM - 7 Mar 2017




  •  


  •  4,2904,290 Retweets
     


  •  3,6143,614 likes

[size]



 
 
 

SHARE THIS ARTICLE...

[/size]
Back to top Go down
 
WIKILEAKS UNVEILS 'VAULT 7': "THE LARGEST EVER PUBLICATION OF CONFIDENTIAL CIA DOCUMENTS"; ANOTHER SNOWDEN EMERGES
Back to top 
Page 1 of 1

Permissions in this forum:You cannot reply to topics in this forum
Watcher Forum :: Welcome! :: General Discussion-
Jump to: