So What Was Trump's Big Reveal?

Trump's ego can't handle that he was helped by a hostile foreign power.

That's what all this denial is about. The monkeys are just being obedient slaves to whatever their master tweets.
and your stupidity won't allow you to understand that you have no evidence. but hey? it's a fking message board.
25s0pzt.jpg
 
Trump had no big reveal. That "I'll tell you later" tactic is old and stale.

He's a liar, too. Like his Chumps.
 
The part I bolded is the Podesta hack:

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015, while the second, known as APT28, entered in spring 2016.

Both groups have historically targeted government organizations, think tanks, universities, and corporations around the world. APT29 has been observed crafting targeted spearphishing campaigns leveraging web links to a malicious dropper; once executed, the code delivers Remote Access Tools (RATs) and evades detection using a range of techniques. APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials. APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns. Once APT28 and APT29 have access to victims, both groups exfiltrate and analyze information to gain intelligence value. These groups use this information to craft highly targeted spearphishing campaigns. These actors set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.

In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.

In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.



And?

Still no evidence of hacking our election systems.
Wow. Just...wow.

You didn't read it, did you. Or else you are not capable of understanding it.

I have no idea why I waste my time with you.
and still no evidence.
 
Trump's a hacking genius. He knows all about hacking. Which is why he says we should write our secrets down on paper and send them by courier.

I feel like I'm trapped in a really bad sitcom and can't wake up.
 
The part I bolded is the Podesta hack:

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015, while the second, known as APT28, entered in spring 2016.

Both groups have historically targeted government organizations, think tanks, universities, and corporations around the world. APT29 has been observed crafting targeted spearphishing campaigns leveraging web links to a malicious dropper; once executed, the code delivers Remote Access Tools (RATs) and evades detection using a range of techniques. APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials. APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns. Once APT28 and APT29 have access to victims, both groups exfiltrate and analyze information to gain intelligence value. These groups use this information to craft highly targeted spearphishing campaigns. These actors set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.

In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.

In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.



And?

Still no evidence of hacking our election systems.
Wow. Just...wow.

You didn't read it, did you. Or else you are not capable of understanding it.

I have no idea why I waste my time with you.
and still no evidence.
Delusions are created by repeating a lie to oneself over and over and over. Self-reinforcement.

"Evidence? I see no evidence!"
 
The part I bolded is the Podesta hack:

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015, while the second, known as APT28, entered in spring 2016.

Both groups have historically targeted government organizations, think tanks, universities, and corporations around the world. APT29 has been observed crafting targeted spearphishing campaigns leveraging web links to a malicious dropper; once executed, the code delivers Remote Access Tools (RATs) and evades detection using a range of techniques. APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials. APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns. Once APT28 and APT29 have access to victims, both groups exfiltrate and analyze information to gain intelligence value. These groups use this information to craft highly targeted spearphishing campaigns. These actors set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.

In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.

In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.



And?

Still no evidence of hacking our election systems.
Wow. Just...wow.

You didn't read it, did you. Or else you are not capable of understanding it.

I have no idea why I waste my time with you.
and still no evidence.
Delusions are created by repeating a lie to oneself over and over and over. Self-reinforcement.

"Evidence? I see no evidence!"
right? it's why you keep posting a link that doesn't have any evidence. Thanks for admitting that.
 
Back in the days when we wrote our secrets on paper, the Russians never got our secrets.

Yeah. Just ask Trump! He knows things other people don't know!

Better yet, I bet Trump's puppeteer and the head of the KGB, Vladimir Putin, will confirm this.

There is no such thing as a former KGB man. - Vladimir Putin
 
Trump's a hacking genius. He knows all about hacking. Which is why he says we should write our secrets down on paper and send them by courier.

I feel like I'm trapped in a really bad sitcom and can't wake up.
well get out of my sitcom. I'm enjoying the laugh (off topic)
 
Soooooooooooooooo, the Russians hacked the DNC wayyyyyyy back in 2015 but Obama only was informed AFTER Trump was elected

Yeah.

Makes perfect sense to me

USIntel: Yeah, we forgot to tell you the Russians hacked Podesta, Hillary, Huma, the DNC, and the US elections to give Trump the win but Hillary the popular Vote. OOpsies
 
The part I bolded is the Podesta hack:

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015, while the second, known as APT28, entered in spring 2016.

Both groups have historically targeted government organizations, think tanks, universities, and corporations around the world. APT29 has been observed crafting targeted spearphishing campaigns leveraging web links to a malicious dropper; once executed, the code delivers Remote Access Tools (RATs) and evades detection using a range of techniques. APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials. APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns. Once APT28 and APT29 have access to victims, both groups exfiltrate and analyze information to gain intelligence value. These groups use this information to craft highly targeted spearphishing campaigns. These actors set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.

In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.

In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.



And?

Still no evidence of hacking our election systems.
Wow. Just...wow.

You didn't read it, did you. Or else you are not capable of understanding it.

I have no idea why I waste my time with you.

Retard;

John Podesta is NOT the Election System.

Your criminal party is NOT the election system, though it is the only thing of importance in your life.

ZERO evidence that "Russia hacked the US Election."

LOT'S of evidence that you filthy democrat did, though. How about this; Comrade?

{
“We are contracted directly with the DNC and the campaign both. I am contracted to [Mr. Creamer]. But I answer to the head of special events for the DNC and the head of special events and political for the campaign,” said Mr. Foval.

He goes on to say, “The campaign pays DNC, DNC pays Democracy Partners, Democracy Partners pays the Foval Group, the Foval Group goes and executes the sh— on the ground.”

Mr. Creamer indicated that he was in close contact with the Clinton campaign, saying, “We have a call with the campaign every day to go over the focuses that need to be undertaken.”

“Wherever Trump and Pence are going to be, we have events,” Mr. Creamer said. “And we have a whole team across the country that does that. Both consultants and people from the Democratic Party and the Democratic Party apparatus and people from the campaign, the Clinton campaign. And my role in the campaign is to manage all that.”

Another activist, Zulema Rodriguez, told the Project Veritas investigators, “I just had a call today with the campaign and the DNC. Every day at 1 o’clock.”

She also took credit for being involved with two anti-Trump events in March: the Chicago rally and another in Arizona in which anti-Trump protesters blocked a highway.

Federal Election Commission records unearthed by Project Veritas show that Ms. Rodriguez was paid nearly $2,000 on Feb. 29 by the Hillary for America campaign.

In conversations with Project Veritas reporters, Mr. Foval described his operation as “bird dogging,” meaning that he places hired protesters in key positions at Republican campaign events, often in front of rallies or lines.

He said he has training centers in New York, Washington, Las Vegas, Colorado and Minneapolis, and that trainees include the mentally ill and homeless people.

“I’m saying we have mentally ill people that we pay to do sh—, make no mistake,” Mr. Foval said. “Over the last 20 years. I’ve paid off a few homeless guys to do some crazy stuff, and I’ve also taken them for dinner and I’ve also made sure they had a hotel and a shower and I’ve put them in a program. I’ve done that.”}

Undercover video shows Democrats saying they hire agitators to disrupt Donald Trump events

SOMEONE tried to undermine our elections alright, you scumbag democrats.
 
The part I bolded is the Podesta hack:

The U.S. Government confirms that two different RIS actors participated in the intrusion into a U.S. political party. The first actor group, known as Advanced Persistent Threat (APT) 29, entered into the party’s systems in summer 2015, while the second, known as APT28, entered in spring 2016.

Both groups have historically targeted government organizations, think tanks, universities, and corporations around the world. APT29 has been observed crafting targeted spearphishing campaigns leveraging web links to a malicious dropper; once executed, the code delivers Remote Access Tools (RATs) and evades detection using a range of techniques. APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials. APT28 actors relied heavily on shortened URLs in their spearphishing email campaigns. Once APT28 and APT29 have access to victims, both groups exfiltrate and analyze information to gain intelligence value. These groups use this information to craft highly targeted spearphishing campaigns. These actors set up operational infrastructure to obfuscate their source infrastructure, host domains and malware for targeting organizations, establish command and control nodes, and harvest credentials and other valuable information from their targets.

In summer 2015, an APT29 spearphishing campaign directed emails containing a malicious link to over 1,000 recipients, including multiple U.S. Government victims. APT29 used legitimate domains, to include domains associated with U.S. organizations and educational institutions, to host malware and send spearphishing emails. In the course of that campaign, APT29 successfully compromised a U.S. political party. At least one targeted individual activated links to malware hosted on operational infrastructure of opened attachments containing malware. APT29 delivered malware to the political party’s systems, established persistence, escalated privileges, enumerated active directory accounts, and exfiltrated email from several accounts through encrypted connections back through operational infrastructure.

In spring 2016, APT28 compromised the same political party, again via targeted spearphishing. This time, the spearphishing email tricked recipients into changing their passwords through a fake webmail domain hosted on APT28 operational infrastructure. Using the harvested credentials, APT28 was able to gain access and steal content, likely leading to the exfiltration of information from multiple senior party members. The U.S. Government assesses that information was leaked to the press and publicly disclosed.



And?

Still no evidence of hacking our election systems.
Wow. Just...wow.

You didn't read it, did you. Or else you are not capable of understanding it.

I have no idea why I waste my time with you.

Retard;

John Podesta is NOT the Election System.

You are the only idiot that keep claiming that someone is claiming that election hardware was hacked.

Stop fucking trolling.
 
What's inside? Obama gets report on Russia hacking, as Republicans spar on claims

"Trump and his allies have cast doubt on the claims. The latest detail to raise questions is confirmation from the Democratic National Committee that the FBI did not examine their servers.

A spokesman confirmed to Fox News that “the FBI never requested access to the DNC's computer servers,” though the DNC had several meetings with FBI and other officials during the investigation. BuzzFeed first reported the FBI did not inspect the servers before issuing their report."

Folks, you just can't make this shit up. The DNC states the FBI never examined their servers. What?
giphy.gif
 
What's inside? Obama gets report on Russia hacking, as Republicans spar on claims

"Trump and his allies have cast doubt on the claims. The latest detail to raise questions is confirmation from the Democratic National Committee that the FBI did not examine their servers.

A spokesman confirmed to Fox News that “the FBI never requested access to the DNC's computer servers,” though the DNC had several meetings with FBI and other officials during the investigation. BuzzFeed first reported the FBI did not inspect the servers before issuing their report."

Folks, you just can't make this shit up. The DNC states the FBI never examined their servers. What?
giphy.gif

You mean the servers that Hillary bleachbitted then hammered?
 
What's inside? Obama gets report on Russia hacking, as Republicans spar on claims

"Trump and his allies have cast doubt on the claims. The latest detail to raise questions is confirmation from the Democratic National Committee that the FBI did not examine their servers.

A spokesman confirmed to Fox News that “the FBI never requested access to the DNC's computer servers,” though the DNC had several meetings with FBI and other officials during the investigation. BuzzFeed first reported the FBI did not inspect the servers before issuing their report."

Folks, you just can't make this shit up. The DNC states the FBI never examined their servers. What?
giphy.gif

You mean the servers that Hillary bleachbitted then hammered?
so how is it they can write a report to say the DNC was hacked when their servers weren't even examined? And how the fk do they know that hitlery's were when they were bleachbitted? And they doubt us bubba!!!!!
 
Soooooooooooooooo, the Russians hacked the DNC wayyyyyyy back in 2015 but Obama only was informed AFTER Trump was elected

Yeah.

Makes perfect sense to me

USIntel: Yeah, we forgot to tell you the Russians hacked Podesta, Hillary, Huma, the DNC, and the US elections to give Trump the win but Hillary the popular Vote. OOpsies
so how is it that affected 2016?
 
What's inside? Obama gets report on Russia hacking, as Republicans spar on claims

"Trump and his allies have cast doubt on the claims. The latest detail to raise questions is confirmation from the Democratic National Committee that the FBI did not examine their servers.

A spokesman confirmed to Fox News that “the FBI never requested access to the DNC's computer servers,” though the DNC had several meetings with FBI and other officials during the investigation. BuzzFeed first reported the FBI did not inspect the servers before issuing their report."

Folks, you just can't make this shit up. The DNC states the FBI never examined their servers. What?
giphy.gif

You mean the servers that Hillary bleachbitted then hammered?
so how is it they can write a report to say the DNC was hacked when their servers weren't even examined? And how the fk do they know that hitlery's were when they were bleachbitted? And they doubt us bubba!!!!!

hard-drive-recycling-how-to.jpg


Here take a look at our servers to see if the Russians hacked into them -- HRC

AAEAAQAAAAAAAAN-AAAAJDI5MDE2YWZlLTYzNTItNGQ5ZC1hNTQ3LWRiZjNiMGMwNzIzZA.jpg


Oh, here's my cell phone too -- HRC
 

Forum List

Back
Top