It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Seth Rich, Craig Murray and the Sinister Stewards of the National Security State

page: 3
79
<< 1  2    4  5  6 >>

log in

join
share:

posted on May, 22 2017 @ 01:30 PM
link   

originally posted by: UKTruth

originally posted by: Grambler
Excellent article showing the double standards of the media accepting the Russian narrative but refusing to listen to anything regarding Rich being the leaker. I find the part about Craig Murray to be of particular interests.


Have you ever heard of Craig Murray?

Murray should be the government’s star witness in the DNC hacking scandal, instead, no one even knows who he is. But if we trust what Murray has to say, then we can see that the Russia hacking story is baloney. The emails were “leaked” by insiders not “hacked” by a foreign government. Here’s the scoop from Robert Parry at Consortium News:

“Former British Ambassador to Uzbekistan Craig Murray, has suggested that the DNC leak came from a “disgruntled” Democrat upset with the DNC’s sandbagging of the Sanders campaign and that the Podesta leak came from the U.S. intelligence community….He (Murray) appears to have undertaken a mission for WikiLeaks to contact one of the sources (or a representative) during a Sept. 25 visit to Washington where he says he met with a person in a wooded area of American University. ….

Though Murray has declined to say exactly what the meeting in the woods was about, he may have been passing along messages about ways to protect the source from possible retaliation, maybe even an extraction plan if the source was in some legal or physical danger…Murray also suggested that the DNC leak and the Podesta leak came from two different sources, neither of them the Russian government.

“The Podesta emails and the DNC emails are, of course, two separate things and we shouldn’t conclude that they both have the same source,” Murray said. “In both cases we’re talking of a leak, not a hack, in that the person who was responsible for getting that information out had legal access to that information…

Scott Horton then asked, “Is it fair to say that you’re saying that the Podesta leak came from inside the intelligence services, NSA [the electronic spying National Security Agency] or another agency?”

“I think what I said was certainly compatible with that kind of interpretation, yeah,” Murray responded. “In both cases they are leaks by Americans.”

(“A Spy Coup in America?”, Robert Parry, Consortium News)

With all the hullabaloo surrounding the Russia hacking case, you’d think that Murray’s eyewitness account would be headline news, but not in Homeland Amerika where the truth is kept as far from the front page as humanly possible.

Bottom line: The government has a reliable witness (Murray) who can positively identify the person who hacked the DNC emails and, so far, they’ve showed no interest in his testimony at all. Doesn’t that strike you as a bit weird?


www.unz.com...

Why hasn't Murray been asked to testify? For smoe reason everyone seemed to be enthralled with a former MI6 agents opposition research about Trump liking to be peed on, but Murray's meeting and claims are not worth looking into?

The article also does a great job of showing all of the problems with the Intelligence Community Assessment thaat was supposed to be the intelligence agencies proof that Russia did the hack.



I remember saying at the time that Craig Murray should be a centrepiece for any investigation - he named dates and times. He provided the most explicit details yet of how the leak came about and he WAS in Washington when he said he was. The fact he, and his story, has been stonewalled is yet more indication that any lead that did not support the Russia speculation was not going to be followed up. They already had their villains, proof or not.


Exactly. Any investigation interested in actually getting to the truth would not disregard any evidence that didn't fit into a preconceived notion of who the culprit was.

The media, and establishment must maintain the Russian narrative at all costs. If it is proven false, then the reputation of all 17 intelligence agencies, the media, and establishment politicians who have pushed the narrative asking people to believe them without releasing evidence will be absolutely destroyed.

So Murray and all others like assange who claim it was not russia must be ignored or discredited.



posted on May, 22 2017 @ 01:34 PM
link   
a reply to: butcherguy


It would have been easier for him in the fact that he was already in the DNC server as a user.


Yeah, that's not how it works. Mailboxes aren't user accounts.



posted on May, 22 2017 @ 01:39 PM
link   

originally posted by: theantediluvian


So all of this is essentialy moot and it's a large part of this article, agreed?

So while he's attacking WaPo and other "bogus news" for taking "pot-shots at Fox" because the article that turned out to actually be bogus "doesn't square with their goofy Russia hacking story" — the author as it turns out was putting his foot further and further in his own mouth while exposing, quite clearly, his own extreme bias.


Wheeler is irrelevant. As far as I know, Fox is still claiming that an FBI agent told them that Rich had sent those emails.

Wheelers backtrack was that Fox told him an investigator said that. Has fox back tracked and claimed they were not told that by an FBI insider?

And all of that is irrelevant anyways to this point. Where is the computer?

Again, the family spokesman could have easily put this to bed by saying "And not agency ever took Seths computer, its righte here".

Why would he not say this if it were true? He is interested in stopping these theories because they are hurting the family, but won't put forth inconsequential evidence to show the statements are a lie?

Why would the FBI or DC police have ever taken Rich's computer if this was a simple burglary attempt, and why do they not seem to know where the computer is now?

Would you be opposed to Rich's computer being looked at by investigators to see if he did have contact with Wikileaks?

And the author is right to criticize other outlets for only pushing the Russian narrative. They accept anonymous sources wholeheartedly when it fits their agenda, and are skeptical when it doesn't. Would you agree this is bad form?



posted on May, 22 2017 @ 01:42 PM
link   
a reply to: theantediluvian
And the fact that you are one of the only people challenging this doesn't surprise me. I have always found you to be a critical thinker and willing to challenge and look at evidence, and I applaud you for that.

I assure you that I find neither your lack of responding to every point or the fact that not many are on hear agreeing with you to make me think any less of your points whatsoever.

I think more is gained for everyone by having a civilized and skeptical look into all sides of the argument, and tahnk you for bringing that.



posted on May, 22 2017 @ 01:46 PM
link   

originally posted by: theantediluvian
a reply to: Grambler

I'll circle back and answer where I can. I seem to be the only person questioning any of this and I'm having to question parts of the source material an address responses from a number of posters at the same time so you'll have to forgive me, I'm at something of a disadvantage. (and I'm also answering work emails)

I want to bring up the next glaring issue with this piece though before we proceed. Starting here:


According to Fox News:

“The Democratic National Committee staffer who was gunned down on July 10 on a Washington, D.C., street just steps from his home had leaked thousands of internal emails to WikiLeaks, law enforcement sources told Fox News. A federal investigator who reviewed an FBI forensic report detailing the contents of DNC staffer Seth Rich’s computer generated within 96 hours after his murder, said Rich made contact with WikiLeaks through Gavin MacFadyen, a now-deceased American investigative reporter, documentary filmmaker, and director of WikiLeaks who was living in London at the time….


and continuing down through here:


Okay, so where’s the computer? Who’s got Rich’s computer? Let’s do the forensic work and get on with it.

But the Washington Post and the other bogus news organizations aren’t interested in such matters because it doesn’t fit with their political agenda. They’d rather take pot-shots at Fox for running an article that doesn’t square with their goofy Russia hacking story.


We now know that the Rod Wheeler story has been walked back entirely. Rod Wheeler has in fact now changed his story (multiple times) but most recently, he's claiming that what he was actually just repeating what a Fox journalist told him.

So all of this is essentialy moot and it's a large part of this article, agreed?

So while he's attacking WaPo and other "bogus news" for taking "pot-shots at Fox" because the article that turned out to actually be bogus "doesn't square with their goofy Russia hacking story" — the author as it turns out was putting his foot further and further in his own mouth while exposing, quite clearly, his own extreme bias.


You are spreading propaganda. Wheeler's story was not 'walked back completely'. He confirmed that he did not see the computer or emails himself, but was told about them from a source he would not name. Separately FOX state clearly that they corroborated his story via a 'federal investigator'. The left wing "it's been walked back' lies are basically an attempt to discredit the story because it has come from unnamed sources who say they saw the evidence. Quite ironic the liberal media would cry foul in such circumstances.
edit on 22/5/2017 by UKTruth because: (no reason given)



posted on May, 22 2017 @ 01:56 PM
link   
a reply to: Grambler


Agreed there aren't normally smoking guns. How strange is it then that the DNC, which has pushed both the Russian hacks and Trump/Russia collusion theory as two of the biggest ever threats to US democracy REFUSED to let the FBI see their servers. This huge deal requires several investigations, unlimited time and resources, and possible termination of any posiutive relationship with a world superpower, but it wasn't worth allowing the FBI to see the server?


I don't know why the DNC may or may not have denied access to their servers to the FBI. I don't even know for a fact that they did.

According to the DNC, they weren't asked.

It's also quite possible that they didn't want the FBI having access to their servers for purely political or possibly legal reasons having nothing to do with the hack.


And the Crowd strike theory is that the Russians were unbelievably sloppy. Here is a link from far left cite the Intercept on it.,


Are we talking about Seth Rich or are we talking about attribution to Russia? While the two aren't compatible, it's not an either or. If the Russians weren't behind it, it doesn't somehow point to Seth Rich.

As far as The Intercept article goes, that's hardly a comprehensive breakdown of the evidence for Russia. I've discussed various threads of evidence at length and I can't imagine that rehashing all that right now is necessary for us to discuss the evidence for Seth Rich as the source.

I don't know how "far left" The Intercept is (though I do personally read pieces there frequently) but The Intercept was co-founded by Glenn Greenwald. Assange has a lot of defenders on the Left so I'm not sure their presumed Left-lean is proper evidence of a lack of bias or a bias I should find more palatable. We're not a monolithic group.



posted on May, 22 2017 @ 01:58 PM
link   

originally posted by: Grambler

originally posted by: UKTruth

originally posted by: Grambler
Excellent article showing the double standards of the media accepting the Russian narrative but refusing to listen to anything regarding Rich being the leaker. I find the part about Craig Murray to be of particular interests.


Have you ever heard of Craig Murray?

Murray should be the government’s star witness in the DNC hacking scandal, instead, no one even knows who he is. But if we trust what Murray has to say, then we can see that the Russia hacking story is baloney. The emails were “leaked” by insiders not “hacked” by a foreign government. Here’s the scoop from Robert Parry at Consortium News:

“Former British Ambassador to Uzbekistan Craig Murray, has suggested that the DNC leak came from a “disgruntled” Democrat upset with the DNC’s sandbagging of the Sanders campaign and that the Podesta leak came from the U.S. intelligence community….He (Murray) appears to have undertaken a mission for WikiLeaks to contact one of the sources (or a representative) during a Sept. 25 visit to Washington where he says he met with a person in a wooded area of American University. ….

Though Murray has declined to say exactly what the meeting in the woods was about, he may have been passing along messages about ways to protect the source from possible retaliation, maybe even an extraction plan if the source was in some legal or physical danger…Murray also suggested that the DNC leak and the Podesta leak came from two different sources, neither of them the Russian government.

“The Podesta emails and the DNC emails are, of course, two separate things and we shouldn’t conclude that they both have the same source,” Murray said. “In both cases we’re talking of a leak, not a hack, in that the person who was responsible for getting that information out had legal access to that information…

Scott Horton then asked, “Is it fair to say that you’re saying that the Podesta leak came from inside the intelligence services, NSA [the electronic spying National Security Agency] or another agency?”

“I think what I said was certainly compatible with that kind of interpretation, yeah,” Murray responded. “In both cases they are leaks by Americans.”

(“A Spy Coup in America?”, Robert Parry, Consortium News)

With all the hullabaloo surrounding the Russia hacking case, you’d think that Murray’s eyewitness account would be headline news, but not in Homeland Amerika where the truth is kept as far from the front page as humanly possible.

Bottom line: The government has a reliable witness (Murray) who can positively identify the person who hacked the DNC emails and, so far, they’ve showed no interest in his testimony at all. Doesn’t that strike you as a bit weird?


www.unz.com...

Why hasn't Murray been asked to testify? For smoe reason everyone seemed to be enthralled with a former MI6 agents opposition research about Trump liking to be peed on, but Murray's meeting and claims are not worth looking into?

The article also does a great job of showing all of the problems with the Intelligence Community Assessment thaat was supposed to be the intelligence agencies proof that Russia did the hack.



I remember saying at the time that Craig Murray should be a centrepiece for any investigation - he named dates and times. He provided the most explicit details yet of how the leak came about and he WAS in Washington when he said he was. The fact he, and his story, has been stonewalled is yet more indication that any lead that did not support the Russia speculation was not going to be followed up. They already had their villains, proof or not.


Exactly. Any investigation interested in actually getting to the truth would not disregard any evidence that didn't fit into a preconceived notion of who the culprit was.

The media, and establishment must maintain the Russian narrative at all costs. If it is proven false, then the reputation of all 17 intelligence agencies, the media, and establishment politicians who have pushed the narrative asking people to believe them without releasing evidence will be absolutely destroyed.

So Murray and all others like assange who claim it was not russia must be ignored or discredited.


One key piece of information which Murray talks about, if you follow his posts, is that Obama actually confirmed that the IC were unsure that wikileaks had anything to do with Russia. Obama also refers to the emails published by wikileaks as 'leaks'.

Here is another interesting article he wrote back in December.

www.craigmurray.org.uk...



posted on May, 22 2017 @ 01:59 PM
link   

originally posted by: theantediluvian
a reply to: Grambler


Agreed there aren't normally smoking guns. How strange is it then that the DNC, which has pushed both the Russian hacks and Trump/Russia collusion theory as two of the biggest ever threats to US democracy REFUSED to let the FBI see their servers. This huge deal requires several investigations, unlimited time and resources, and possible termination of any posiutive relationship with a world superpower, but it wasn't worth allowing the FBI to see the server?


I don't know why the DNC may or may not have denied access to their servers to the FBI. I don't even know for a fact that they did.

According to the DNC, they weren't asked.

It's also quite possible that they didn't want the FBI having access to their servers for purely political or possibly legal reasons having nothing to do with the hack.


And the Crowd strike theory is that the Russians were unbelievably sloppy. Here is a link from far left cite the Intercept on it.,


Are we talking about Seth Rich or are we talking about attribution to Russia? While the two aren't compatible, it's not an either or. If the Russians weren't behind it, it doesn't somehow point to Seth Rich.

As far as The Intercept article goes, that's hardly a comprehensive breakdown of the evidence for Russia. I've discussed various threads of evidence at length and I can't imagine that rehashing all that right now is necessary for us to discuss the evidence for Seth Rich as the source.

I don't know how "far left" The Intercept is (though I do personally read pieces there frequently) but The Intercept was co-founded by Glenn Greenwald. Assange has a lot of defenders on the Left so I'm not sure their presumed Left-lean is proper evidence of a lack of bias or a bias I should find more palatable. We're not a monolithic group.


There is no evidence at all that Russia hacked the DNC, so whatever lengths you have gone to show such 'evidence', it remains bogus.
edit on 22/5/2017 by UKTruth because: (no reason given)



posted on May, 22 2017 @ 02:07 PM
link   

originally posted by: theantediluvian
a reply to: Grambler



I don't know why the DNC may or may not have denied access to their servers to the FBI. I don't even know for a fact that they did.

According to the DNC, they weren't asked.

It's also quite possible that they didn't want the FBI having access to their servers for purely political or possibly legal reasons having nothing to do with the hack.


Thats not what the fbi has said.

And seeing as how the Democrats and many others hav portrayed this Russian hacking story as one of the biggest threats to our country, whatever they were hiding must have been damning then.

And why won't the Dems now leave the FBI look at their server if the problems was they just weren't asked? Don't you think they would want to get to the bottom of this?




Are we talking about Seth Rich or are we talking about attribution to Russia? While the two aren't compatible, it's not an either or. If the Russians weren't behind it, it doesn't somehow point to Seth Rich.


Of course it doesn't. But if the Russians didn't do it, then that is proof that the 17 intelligence agencies, the media, and establishment politicians on both sides pushed a lie to ouster the legitimate President of the US, making it the single greatest coup attempt in our countries history.

Hence its not a very promising fact that there is so little evidence for the Russian theory compared to the amount of attacks it has lead to on Trump.


As far as The Intercept article goes, that's hardly a comprehensive breakdown of the evidence for Russia. I've discussed various threads of evidence at length and I can't imagine that rehashing all that right now is necessary for us to discuss the evidence for Seth Rich as the source.

I don't know how "far left" The Intercept is (though I do personally read pieces there frequently) but The Intercept was co-founded by Glenn Greenwald. Assange has a lot of defenders on the Left so I'm not sure their presumed Left-lean is proper evidence of a lack of bias or a bias I should find more palatable. We're not a monolithic group.


True about Greenwald having a soft spot for Assange (though I would say he is far left). The point was just this wasn't a right leaning source.

As far as evidence for Russia, I think you have done a great job on threads showing possible ties between Trump and his people and Russia. I do not know that I have seen a lot of your threads on proof of Russian hacking. You could link them if youd like and I will look at them.

But both the Intercept article and the one from the OP discuss the problems with Crowd strike and the ICA's claims.

Do you disagree with the 7 problems i quoted from the article about the ICA, or with the Intercepts comment that crowdstrike both touts the shrewdness of the Russian hackers while at the same time acknowledging that they know it was them because they were extremely sloppy?

Again, I do not find any of this proves Rich was the leaker or Russia hacked, but for the extreme hatred Trump is getting there seems to be very little solid evidence provided that it was even Russia that did the hacks.



posted on May, 22 2017 @ 02:14 PM
link   
Here is Murray himself confirming that not even anyone from the media has contacted him.
There is no desire in the media to push anything other than the unproven narrative.
There is your real story of collusion.



I was in Washington last month to chair the presentation of the Sam Adams Award to heroic former ex-CIA agent and whistleblower John Kiriakou. There were on the platform with me a dozen or so former very senior and distinguished officers of the CIA, NSA, FBI and US Army. All now identify with the whistleblower community. There were speeches of tremendous power and insight about state abuse, from those who really know. But as usual, not one mainstream media outlet turned up to report an award whose previous winners and still active participants include Julian Assange, Edward Snowden and Chelsea Manning.

Similarly my statement of definite knowledge that Russia is not behind the Clinton leaks has caused enormous interest in the internet. One article alone about my visit to Assange has 174,000 Facebook likes. Across all internet media we calculate over 30 million people have read my information that Russia was not responsible for these leaks. There is no doubt whatsoever that I have direct access to the correct information.

Yet not one single mainstream media journalist has attempted to contact me.

Why do you think that might be?



posted on May, 22 2017 @ 02:16 PM
link   
a reply to: theantediluvian
His title was: Voter Expansion Data Director at the DNC.

Yep. I'm sure he just had a mailbox.


Even if he just had a mailbox... that is a leg up.


edit on b000000312017-05-22T14:17:13-05:0002America/ChicagoMon, 22 May 2017 14:17:13 -0500200000017 by butcherguy because: (no reason given)



posted on May, 22 2017 @ 02:24 PM
link   


Even if he just had a mailbox... that is a leg up.


Meaning that a person having a gmail or yahoo mailbox makes them more likely to get the mail from another box on the system? Some auto hacking or access attribute?



posted on May, 22 2017 @ 02:28 PM
link   
a reply to: roadgravel
Just a better chance that someone would open an email from him because he worked with them and asked them a legitimate question. Like a phishing attack from someone that you actually know and trust.



posted on May, 22 2017 @ 02:36 PM
link   
a reply to: butcherguy

OK, something with logic. You are looking at it from a legitimate hacking angle. He wouldn't need skills with the proper help.



posted on May, 22 2017 @ 02:40 PM
link   

originally posted by: roadgravel
a reply to: butcherguy

OK, something with logic. You are looking at it from a legitimate hacking angle. He wouldn't need skills with the proper help.


We don't really know what his capabilities were as far as hacking goes, so if he was involved, he may have been working alone, or he may have had help.



posted on May, 22 2017 @ 02:44 PM
link   
a reply to: butcherguy

I always thought some outside vendor/inside IT employee interacted with someone inside to get the info out. It's a lot a data.



posted on May, 22 2017 @ 02:47 PM
link   

originally posted by: roadgravel
a reply to: butcherguy

I always thought some outside vendor/inside IT employee interacted with someone inside to get the info out. It's a lot a data.

It is a lot.
I figure the DNC caught the real perp and took care of the... er 'made an example of them', then blew the Russian story out of proportion to deflect, since Podesta explained in an email that he thought they should make an example out of the person that wasn't loyal.... right when the leaks ceased.
edit on b000000312017-05-22T14:48:22-05:0002America/ChicagoMon, 22 May 2017 14:48:22 -0500200000017 by butcherguy because: (no reason given)



posted on May, 22 2017 @ 02:52 PM
link   
a reply to: theantediluvian

Where is your proof Assange ever stated his policy is "to not...deny sources — ever, ever, ever"?

Do you have actual proof of Assange stating a "never deny policy" or is this another one of your strawmen fabrications?

Nice try but it is way too late for damage control disinfo.


edit on 22-5-2017 by Deny Arrogance because: (no reason given)

edit on 22-5-2017 by Deny Arrogance because: (no reason given)



posted on May, 22 2017 @ 03:01 PM
link   
a reply to: Grambler

That's quite a lot. I'll try to answer eveything. You start by claiming that I'm trying to corner you into proving the DNC killed Seth Rich but then go on to say this:


Taking Rich out of it for a moment, we have Craig Murray saying it was an insider who leaked, not Russsia. Why would he lie? Is he too a Russian operative?


Is that the only reason people lie? People lie for all sorts of reasons. If he's lying, it could be out of a sense of loyalty to Assange or comradery with WL. It could be to keep his name in the media. It could be that he's not lying but that he doesn't know the ultimate source.

You're throwing a lot of essentially disconncted stuff against the wall to see what will stick. Let me remind you of statement by Assange that has been taken by many as "proof" that Seth Rich was the source:

Heavy - Did Julian Assange Hint that Seth Rich Was the Source of the Leaks?


"What’s going on? … Number one, they don’t have the evidence that WikiLeaks is involved in that way. Now why am I confident about that? Well because there is one person in the world — and I think it’s actually only one — who knows exactly what is going on with our publications… And that’s me.”


That would also imply that Craig Murray doesn't know.

Craig Murray claimed to have met "the leaker" in in an interview with The Guardian:


“I know who leaked them,” Murray said. “I’ve met the person who leaked them, and they are certainly not Russian and it’s an insider. It’s a leak, not a hack; the two are different things.


Notice that he said "they are" and not "they were" which would indicate the person is still alive.

It's worth noting that Craig Murray endorsed the veracity of this article
on his blog. He also said this to Sputnik:


"The source of these emails and leaks has nothing to do with Russia at all. I discovered what the source was when I attended the Sam Adam's whistleblower award in Washington. The source of these emails comes from within official circles in Washington DC. You should look to Washington not to Moscow."


That also seems at odds with what Assange said. Murray further claimed to Daily Mail:


Murray said he retrieved the package from a source during a clandestine meeting in a wooded area near American University, in northwest D.C. He said the individual he met with was not the original person who obtained the information, but an intermediary.


Where would Craig Murray have ever met Seth Rich? He was dead months before this September visit. Is there any evidence of Seth Rich leaving the country? No. Murray himself doesn't appear to have been in the US at any point in 2016 and in fact, almost didn't make it in for the September award's ceremony as he was initially denied entry in early September.

If anything, he could only be referring to the Podesta emails but he doesn't make that clear. Would the intermediary for the Podesta emails that he claims to have met in the woods have known the identity of the source of the DNC emails?

People want to cherry pick the bits that fit their narrative and run with those but leave out everything that contradicts it. His statements taken together hardly point to Seth Rich. This just seems like more it's-not-Russia-so-therefore-it's-Seth-Rich wanton speculation that isn't nearly what it's cracked up to be.



posted on May, 22 2017 @ 03:06 PM
link   
a reply to: butcherguy

Quite damning if it was about the leak. But then that would be standard practice, IMO, for a group such as this one.




top topics



 
79
<< 1  2    4  5  6 >>

log in

join