Started By
Message

re: Anybody remember when RUssia hacked the election?

Posted on 8/4/17 at 9:21 am to
Posted by SDVTiger
Cabo San Lucas
Member since Nov 2011
75109 posts
Posted on 8/4/17 at 9:21 am to
quote:

Bunch of idiots


This.

The want brigades assault has been such a fail
Posted by Turbeauxdog
Member since Aug 2004
23387 posts
Posted on 8/4/17 at 9:31 am to
quote:



And your qualification to say this is?


If you trick someone into letting you into their house is it breaking and entering?
Posted by Strannix
District 11
Member since Dec 2012
49166 posts
Posted on 8/4/17 at 9:43 am to
muh collusion
Posted by CptBengal
BR Baby
Member since Dec 2007
71661 posts
Posted on 8/4/17 at 9:46 am to
quote:

muh collusion


that was after the "hacking"
Posted by Wolfhound45
Hanging with Chicken in Lurkistan
Member since Nov 2009
120000 posts
Posted on 8/4/17 at 9:55 am to
quote:

CptBengal
Hack
Posted by Wolfhound45
Hanging with Chicken in Lurkistan
Member since Nov 2009
120000 posts
Posted on 8/4/17 at 9:56 am to
quote:

CptBengal
All kidding aside, that was a thing of beauty
Posted by Centinel
Idaho
Member since Sep 2016
43480 posts
Posted on 8/4/17 at 9:56 am to
quote:

If you trick someone into letting you into their house is it breaking and entering?


Irrelevant. We're talking about cybersecurity. And in the cybersecurity world, a successful phish is considered hacking. Along with a major security incident.

...and your analogy isn't even correct. A better one would be "tricking someone into letting you into their house, then while you're in there, go in to places you aren't wanted and leave behind a device to give yourself access whenever you want, against their wishes. Oh, and the device can also remove their valuables and send them to you."
Posted by bonhoeffer45
Member since Jul 2016
4367 posts
Posted on 8/4/17 at 1:00 pm to
quote:

why?

seriously. do you have any information on that?

oh, and that isnt hacking a campaign, that is hacking a citizen...and we know Podesta wasnt hacked. He was phished.

let's see you try again.




Lets take a moment to put this into context...

Key intelligence agencies(FBI, CIA, NSA) both internally and outsourced externally - using three different cyber security firms - independently examined the evidence of the multitude of 2016 hacking incidents. All three private security firms (along with the internal assessments of those intelligence departments) came to the same conclusion of high certainty that the Podesta, DNC, DCCC, hacks on voting software companies, numerous other hacks on campaigns, and even an attempt at the RNC, all originated from Russian cyber intelligence arms with direct ties to the Kremlin.

In addition to the above, you have London IC and German IC, in corroboration with European and Japanese security firms, identifying identical markers in the US hacks, that were present in Germany's own cyber attacks on parliament in 2015. Cyber attacks that they as well(in fact very definitively) linked back to Russia.


Trump's own selected security and intelligence team has confirmed, under oath, in testimony to congress, that they share the consensus view of our IC about the 2016 hacks (You can also go to the 42 minute mark where ALL of the panel agrees in the affirmitive with the conclusion of the intelligence community about this matter).

Which all fits a pattern of behavior and motive from Russia that is in line with numerous other cyber attacks in other countries that have been linked back to Russia. Which is in alignment with the concurrent and active propaganda operation Russia was simultaneosuly operating during the election cycle.

So feel free to add me to your list, but before you do, please make the case to me as to why I should not accept these conclusions? And why you refuse to accept them as well?
This post was edited on 8/4/17 at 1:03 pm
Posted by CptBengal
BR Baby
Member since Dec 2007
71661 posts
Posted on 8/4/17 at 1:03 pm to
quote:


Key intelligence agencies(FBI, CIA, NSA) both internally and outsourced externally - using three different cyber security firms - independently examined the evidence of the multitude of 2016 hacking incidents. All three private security firms (along with the internal assessments of those intelligence departments) came to the same conclusion of high certainty


liar.

they did not. Only one FIRM actually looked at the hardware...and they had to revise their assertion from mid to LOW confidence.

Youre just another liar.

Why?

Why keep the lies going?

Do you actually stand to gain anything from them?
Posted by bonhoeffer45
Member since Jul 2016
4367 posts
Posted on 8/4/17 at 1:13 pm to
quote:

liar.

they did not. Only one FIRM actually looked at the hardware...and they had to revise their assertion from mid to LOW confidence.

Youre just another liar.

Why?

Why keep the lies going?

Do you actually stand to gain anythin


As I expected you would react, triggered and vomiting nonsense immediately. Probably couldn't even get past that paragraph you started because you are so worked up.

quote:

The forensic evidence linking the DNC breach to known Russian operations is very strong. On June 20, two competing cybersecurity companies, Mandiant (part of FireEye) and Fidelis, confirmed CrowdStrike's initial findings that Russian intelligence indeed hacked the DNC. The forensic evidence that links network breaches to known groups is solid: used and reused tools, methods, infrastructure, even unique encryption keys. For example: in late March the attackers registered a domain with a typo—misdepatrment[.]com—to look suspiciously like the company hired by the DNC to manage its network, MIS Department. They then linked this deceptive domain to a long-known APT 28 so-called X-Tunnel command-and-control IP address, 45.32.129[.]185.

One of the strongest pieces of evidence linking GRU to the DNC hack is the equivalent of identical fingerprints found in two burglarized buildings: a reused command-and-control address—176.31.112[.]10—that was hard coded in a piece of malware found both in the German parliament as well as on the DNC's servers. Russian military intelligence was identified by the German domestic security agency BfV as the actor responsible for the Bundestag breach. The infrastructure behind the fake MIS Department domain was also linked to the Berlin intrusion through at least one other element, a shared SSL certificate.


Here we see how wrong you are. First Crowdstrike, then Fidelis and Mandiant did investigations and came to the same conclusions. Which is in line with what the three IC groups concluded as well. We also see identical markers in the German and American hacks.

The real question is why these findings are so triggering you reflexively try and hand wave them away?

I would like an answer to my question, why should I not draw the conclusion that this is the most plausible explanation for causation? And why do you refuse to as well?
Posted by Centinel
Idaho
Member since Sep 2016
43480 posts
Posted on 8/4/17 at 1:17 pm to
quote:

they did not. Only one FIRM actually looked at the hardware...and they had to revise their assertion from mid to LOW confidence.


As much as ole bonerhuffer annoys the crap out of me, this isn't accurate. I'd say the majority of incident response revolves around pouring through logs, network traffic analysis, and other data gathered up by security appliances and such. Not having physical hands on of the server really doesn't mean much. Especially if someone grabbed a forensic image of the disk and/or memory.
Posted by CptBengal
BR Baby
Member since Dec 2007
71661 posts
Posted on 8/4/17 at 1:21 pm to
quote:

As much as ole bonerhuffer annoys the crap out of me, this isn't accurate.


The only party to analyze ANYTHING....
was crowdstrike.

and they revised their analysis from mid to low confidence.

all other analyses were based off their report.
Posted by bonhoeffer45
Member since Jul 2016
4367 posts
Posted on 8/4/17 at 1:26 pm to
quote:

The only party to analyze ANYTHING....
was crowdstrike.

and they revised their analysis from mid to low confidence.

all other analyses were based off their report.




No matter how many times you make things up, or continue to ignore the full context of the evidence in question, it won't change the facts to the non-facts you prefer.

Posted by CptBengal
BR Baby
Member since Dec 2007
71661 posts
Posted on 8/4/17 at 1:29 pm to
quote:

No matter how many times you make things up, or continue to ignore the full context of the evidence in question, it won't change the facts to the non-facts you prefer.


Reproted by everyone.

The FBI, MSi, etc. had no access to data or hardware.

only a report from crowdstrike. I know that makes you upset...being that it was one of LOW confidence, but it is factual.
Posted by bonhoeffer45
Member since Jul 2016
4367 posts
Posted on 8/4/17 at 1:35 pm to
quote:

proted by everyone.

The FBI, MSi, etc. had no access to data or hardware.

only a report from crowdstrike. I know that makes you upset...being that it was one of LOW confidence, but it is factual.



Am I getting a window into the logic of a partisan mad man having a melt?

Because that is how it reads


You are given a very conclusive set of evidence and asked a simple question, given the totality of this information(high confidence from three IC departments, identical findings and conclusions by three private security firms, identical markers with cyber attacks in other countries, fitting a pattern of motive and behavior of Russian geopolitical policy and strategy, and agreed upon by Trump's own people under oath), why should I not accept this as the causation? And why do you refuse?



This post was edited on 8/4/17 at 1:36 pm
Posted by CptBengal
BR Baby
Member since Dec 2007
71661 posts
Posted on 8/4/17 at 1:38 pm to
quote:

Am I getting a window into the logic of a partisan mad man having a melt?

Because that is how it reads




you keep ignoring that the only report based on actual data or hardware was made by Crowdstrike.

All other reports flow from that initial report.

That initial report was downgraded, by Crowdstrike, from MID to LOW confidence.

quote:

You are given a very conclusive set of evidence


You claim it conclusive. I claim garbage in --- garbage out.

you know actual modeling.
Posted by LSUTANGERINE
Baton Rouge LA
Member since Sep 2006
36113 posts
Posted on 8/4/17 at 1:40 pm to
Dude I said they absolutely hacked the election process. The top three intelligence agencies say that as well. Take it up with them.
Posted by Jbird
In Bidenville with EthanL
Member since Oct 2012
73556 posts
Posted on 8/4/17 at 1:42 pm to
quote:

The top three intelligence agencies say that as well.
I see you finally migrated from 17 Liarine.
Posted by DisplacedBuckeye
Member since Dec 2013
73532 posts
Posted on 8/4/17 at 1:47 pm to
The full quote:

quote:

I realize there's a need to frame the discussion like this, but it's simply not reality. There's no question of a Russian hacking campaign against our election. The real discussion should be whether it affected the outcome. It didn't so it's odd for anyone, including Honest Obama, to dig in on it.


Still completely accurate. You're welcome.

Also:

Posted by bonhoeffer45
Member since Jul 2016
4367 posts
Posted on 8/4/17 at 1:48 pm to
You can continue to lie to yourself all you want, cognitive dissonance seems to be a strong suit of yours going by these pathetic responses.

But just typing stuff isn't proof of anything. And the fact your angle is to try and focus in on only one aspect(poorly I might add), as if this is some sort of Jenga game, and all the other evidence just goes away if you lie to yourself enough to pull out this one block, also speaks volumes.

You made a thread trying to shame people for ignorant partisanship and are instead exposing yourself as the partisan hack.
This post was edited on 8/4/17 at 1:50 pm
first pageprev pagePage 3 of 4Next pagelast page

Back to top
logoFollow TigerDroppings for LSU Football News
Follow us on Twitter, Facebook and Instagram to get the latest updates on LSU Football and Recruiting.

FacebookTwitterInstagram