Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Wikileaks Next Series: Vault 7
#11
Magda Hassan Wrote: WikiLeaks‏Verified account @wikileaks 14m14 minutes ago




ANNOUNCE: WikiLeaks press conference in under five hours at 8am ET / 1pm UTC / 14:00 CET. Streamed live. #askWL


Almost pointless speculating at this point, as [maybe] we will know more at the times above, but on an Anonymous website it seemed to give hints [if in fact they have a clue] that it had to due with underground 'bunker' systems, as well as political events in several countries....a strange mix, indeed. Just three more hours to perhaps have a clue...a real clue.
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#12
I think it is supposed to be here http://live-video.leadstories.com/340114...lease.html
but I don't see it....
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#13
Press conf under attack: Facebook+Periscope video used by WikiLeaks' editor Julian Assange have been attacked. Activating contingency (1/2)
2:03 PM - 7 Mar 2017
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#14
RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

2:06 PM - 7 Mar 2017
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#15
Vault7: CIA Hacking Tools Revealed


Releases Documents


Navigation:
Directory


Departments / Branches / Groups
Embedded Development Branch (EDB)
USB Emulation Evaluation
2014-01-09 Retrospective for SparrowHawk 2.0 orig
Hive empty
Pterodactyl Tips
SQRL
2013-04-16 - Meeting Notes
EDB Home incomplete
Virtualized Development / Test Environment
How-To Articles
EFI/UEFI Information
EFI Program Testing Considerations
Setting Up a Linux Build Environment for EFI
ExitBootServices Hooking
Active EFI/UEFI Projects
EFI Basics: NVRAM Variables
EDK2 Compiler Information and CI Concerns
Cross-compile for Linux/TILE-GX
Use the EDB Domain Server on DEVLAN
Building PolarSSL for Solaris x86 and SPARC
Create a Solaris Boot Server for a Subnetwork
Use the Solaris Automated Install Server
Enable debug output on PolarSSL
Triage SOHO device
Projects
DerStarke
Updating DerStarke v1.4 to Yosemite
Creating new Unlock files future firmwares
DerStarke 2.0
YarnBall
SnowyOwl
HarpyEagle
Airport Extreme and Time Capsule Port Analysis
Test Infrastructure
Facedancer21 UserGuide (Linux)
Airport Utility Analysis
Firmware Reverse Engineering
GZBoot Assembly Program Flow
USB Emulation Evaluation
GreenPacket
Generic_Filter compile defines
Release Files
File Lists
Transfering files to/from GreenPacket
Python Scripts
HTTP Proxy
PCAP List
QuarkMatter
Weeping Angel (Extending) Engineering Notes
Weeping Angel -- Things you might do
Detailed Notes regarding Samsung F8000 Smart TV networking
Weeping Angel DR | Approach and Developer Testing Notes
Network Related Strings in EXTENDING | Building a WiFi interface watchdog
Weeping Angel Research Ideas & Next Steps
Weeping Angel Testing Ideas
Weeping Angel Time Research SECRET
SOLDER- DS&T Exploration Fund (EF 1617), A Mesh Networking Development Proposal
Pterodactyl
Cotton Candy
sontaran
Sontaran Status Update 1 SECRET
Status Update 2 SECRET
Gyrfalcon
CRUCIBLE
Hive
Sparrowhawk
MaddeningWhispers
BaldEagle
Bee Sting - Proxy with iFrame injection
Development Devices and Hosts
Working with MikroTik RouterOS 6.X
IBM AIX Power7 740 PowerPC PPC 64-bit
Mission and Vision Statement
Meeting Notes
2014-10-23 Branch Direction Meeting notes
Future Project Ideas
Embedded Devices Order Status
Retrospectives
2014-01-09 Retrospective for Sparrowhawk
Product Requirements
Pterodactyl Requirements
Personnel
Small Routers
Remote Development Branch (RDB)
Personnel
RDB Home
Personnel
Including 3rd party python libraries for DART remote testing
Mission and Vision Statement
Umbrage empty
PIQUE Assessments empty
Hacking Team Source Dump Map
Component Library
Data Collection
Webcam Capture
Windows API Keyloggers
DirectInput Keylogger
SetWindowsHookEx WH_KEYBOARD and WH_KEYBOARD_LL Key Logger
Internet Explorer Password Collection
Privilege Escalation
Elevated COM Object UAC Bypass (WIN 7)
Data Destruction
Wiped Locked Files
Persistence
Image File Execution Options
Windows FAX DLL Injection
Shell Extension Persistence
OCI.DLL Service Persistence
VBR Persistence
Kernel Land
Kernel to User land: APC injection
PSP/Debugger/RE Avoidance
Run Out The Clock (PSP Avoidance)
Anti-Sandboxing: Wait for Mouse Click
Process Hollowing
Debug Print Debugger Detection
API Memcpy
MBR File Handle
Stealth
DLL Injection using SetWindowsHookEx
CreateRemoteThread DLL Injection
Kaspersky "heapgrd" DLL Inject
ShoulderSurfer
Reforge
Reforge bytecode specification
Archive Grammer notes
Projects
Operational Support Branch (OSB)
Duqu 2.0 Kaspersky Write-Up
Time Stomper empty
Munge Payload empty
Fight Club empty
Rain Maker Temp User Guide
Rain Maker Version Archive empty
System Monitoring and Manipulation SECRET
Dancefloor - Linux empty
Jukebox - Mac empty
Bartender - Windows empty
Margarita v1.6 User Guide
OSBTest
OSB Home
Retrospectives
Personnel
Mission and Vision Statement empty
New Developer Exercises SECRET
3. Visual Studio SECRET
10. Verbiage and Acronyms SECRET
11. Issues and Documentation SECRET
12. Bonus: Capture The Flag SECRET
2. Source Control SECRET
OSB Workflow In Git
9. Tradecraft
8. Bamboo And Dart SECRET
4. Introduction to Win32 Programming. SECRET
5. Win32 Programming Gotchas SECRET
6. Basic Forensics SECRET
7. The Art of Unit Tests SECRET
1. Setting Up Your Development Environment. SECRET
OSB's ESXi Server
Shellterm 2.10 Test Server SECRET
Shellterm v3.0.1 Test Server SECRET
2015 Top bits
Payload Deployment Unit Tests Issue Tracker SECRET
Projects
HyenasHurdle BSOD
Flash Bang SECRET
Flash Bang Supporting Documents empty
Flash Bang v1.1 (Current Version) SECRET
Flash Bang Archived Versions empty
Flash Bang v1.0 SECRET
Magical Mutt SECRET
Magical Mutt v1.0 SECRET
Magical Mutt v1.0 Sprint 2 Retrospective 2016-02-24
Magical Mutt v1.0 Sprint 1 Retrospective 2016-02-16
Melomy DriveIn SECRET
Melomy DriveIn v1.0 SECRET
RickyBobby SECRET
RickyBobby Automated Testing
Fight Club SECRET
Fight Club Archived Versions empty
Fight Club v1.0 SECRET
Fight Club Supporting Documents empty
Fight Club v1.1 (Current Version) SECRET
Taxman
Rain Maker SECRET
Rain Maker Supporting Documents
Rain Maker v1.0 Developer Notes SECRET
Rain Maker v1.0 User Guide
Rain Maker v1.0 Unclassified User Guide
Rain Maker v1.0 (Current Version) SECRET
Rain Maker Archived Versions
Improvise
User Guide empty
Developer Guide empty
Basic Bit SECRET
Basic Bit v1.1 SECRET
Basic Bit Archived Versions
Basic Bit v1.0 SECRET
ConnectifyMe Research SECRET
Fine Dining
Fine Dining (Case Officer Toolset) Concepts
Infector Config XML Schema
Fine Dining Tool Module Lists
Thunderbird Portable DLL Hijack
Chrome Portable DLL Hijack
LBreakout2 Game Portable DLL Hijack
2048 Game DLL Hijack
FoxitReader Portable DLL Hijack
Sophos Virus Removal Tool DLL Hijack
Kaspersky TDSS Killer Portable DLL Hijack
ClamWin Portable DLL Hijack
Iperius Backup DLL Hijack
OperaMail DLL Hijack
Sandisk Secure Access v2 DLL Hijack
LibreOffice Portable DLL Hijack
BabelPad Portable Hijack
Notepad++ DLL Hijack
McAfee Stinger Portable DLL Hijack
Skype Portable DLL Hijack
Opera Portable DLL Hijack
Fine Dining Process, Training, and Approval empty
HammerDrill v2.0 SECRET
HammerDrill v2.0 Developer Notes SECRET
How-to articles
Doxygen Documentation
OSB Passwords SECRET
Helpful Tools
Time Stomper SECRET
Munge Payload SECRET
Error Munger SECRET
Mobile Development Branch (MDB)
MDB Home
Projects empty
Tomahawk
Personnel
Mission and Vision Statement
Automated Implant Branch (AIB)
Frog Prince Releases
User Guide empty
Grasshopper Requirements
Tools empty
AIB Home
Personnel
Mission and Vision Statement empty
Projects
CandyMountain empty
CandyMountain Releases
Grasshopper empty
Grasshopper Design
Grasshopper OS/PSP Characterization
Grasshopper Developer Guide
Grasshopper Releases
Grasshopper Persistence Techniques
MagicVikings empty
MagicVikings Releases
AntHill
AntHill 2.0
Galleon
The Seven Seas Transport
Assassin empty
Assassin Design empty
Assassin Releases
HercBeetle
Frog Prince
Frog Prince Execute Command Test
Frog Prince Set Command
Frog Prince Put Command Test
Frog Prince Install Test
Frog Prince Memory Load Command
Frog Prince Get Command Test
Frog Prince De-Install Tests
Frog Prince Memory Unload Command
Hornet empty
Hornet Releases
The Gibson
Queue
Queue Tar File Format
Queue Proxy
Proxy JSON Outputs
Cascade
MacAfee Virus Scan blocking injection into svchost
ESET firewall blocking for udp, tcp, and icmp
Caterpillar
Post Processor Redesign
Caterpillar Releases
Test PCAPs
Project Requirements empty
Medusa v2.0 empty
Port Existing Collide-Compatible Tasker to Generic Python Application
File lists
Product Requirements
Network Devices Branch (NDB)
asdf empty
DNS Checkin - BIND
Perseus Testing Status
JIRA reports
vSphere Web Client Slow to Open Consoles
VMware - Workaround for OVF Deployment Failed
Configure Wireshark on Ubuntu
test empty
User #71462's Task List
What is User #71490's nickname going to be?
Decision log
NetApp FAS2552 Layout
File lists
Network Devices Branch
Meeting notes
Archive empty
Test Range Notes
PackGen Issue with 32-bit Libraries [Xetron]
Create new NDB custom JIRA project
Cloning a VM Checklist - Linux
Install Fluxwire v2.3
COG ICON VM Modifications
New Test Preparation Checklist
Listening Post (LP) Creation
NS1 - DNS (BIND) Server
NS2 - DNS (BIND) Server
Setup Ubuntu Web Server for HTTPS
RSPAN with VMware
How to Create a New swindle.crt file for Blot [Xetron]
CentOS 6.6 VM (Blot)
Ubuntu Base VM Configuration
CT - ICON1
Tool Quick Start Guides empty
Windex 5.3
Chimay Red, TinyShell, and BusyBox Quick Start Guide
NDB Test Range Task Report
Lab Infrastructure
Obselete VMs - Pruned from Inventory
VMware Servers
Console Servers
NDB Lab SAN Switch Port Mapping
Lab Demonstrations
Push-up Tracker
Operations/Testing
Cannoli v2.0
JQJPRIZE - ASUS AC68U
cppcheck analysis
JQJCALIBAR - ZXHN-F660
JQJSLASHER
JQJSlasher - Ops Testing
JQJDRAGONSEED - Earl Grey
Earl Grey v1.0.2 cppcheck analysis
Earl Grey Testing
JQJTHRESHER
Aquaman-5h HG 3.3.1 - Full Test [Xetron]
JQJTHRESHER Command Notes
Aquaman-5h Test Notes TOP SECRET [Xetron]
Aquaman-5h-Without-Snooping Test Notes [Xetron]
New Operation Requirements
JQJSTEPCHILD empty
JQJSTEPCHILD - Op2
JQJSTEPCHILD - Op1
Perseus empty
Perseus 1.1.0b1 (Beta 1)
Perseus 1.1.0b1 Mikrotik RB450G - Test 2 Notes
Perseus 1.1.0b1 Mikrotik RB493G - Test 1 Notes
Perseus 1.1.0
DUT5 - x86 VM - Notes
DUT2 - RB450G - General Info
Baseline Resource Measurements
Test Notes
DUT4 - RB1100AH - v1.1.0 Notes
DUT1 - RB493G - Notes
DUT3 - RB450G - Long Term Test
Perseus 1.3.0 empty
DUT6 - RB800 - v1.3.0 Notes
Perseus 1.2.0
DUT6 - RB800 - v1.2.0 Notes
DUT4 - RB1100AH - v1.2.0 Notes
MikroTik
MikroTik Hotspot / Paywall Analysis
JQJSECONDCUT
Cinnamon 5.0.1 cppcheck analysis
Cinnamon Cisco881 Testing [Xetron]
Bumble
Bumble - Device Configuration
Bumble 3.1 Test Notes
Config Explanation
HP CLI Cheatsheet
Bumble 3.2.1 Test Notes
Bumble Test Timeline
Bumble 3.0.0/3.1Beta Test Notes
HP MSR Performance Baseline empty
JQJFIRESHOT empty
BuzFuz Testing
Testing Notes
JQJHAIRPIECE
JQJHAIRPIECE - HG Testing [Xetron]
JQJHAIRPIECE - ROCEM TESTING [Xetron]
JQJDISRUPT - WAG200G
JQJADVERSE
Powerman-1r Testing [Xetron]
HG v3.1.3-Adverse-01 Testing [Xetron]
ROCEM v1.2-Adverse-1r Testing [Xetron]
Felix empty
Felix v1.0 Test Notes
Felix Automation Test Coverage
Build Felix LP
Felix 1.1 Test Notes - MikroTik MIPS-BE
Cytolysis [Xetron]
Cytolysis CONOP Notes [Xetron]
Cytolysis-1h HG v3.1.6 Delivery
Cytolysis-1h Testing [Xetron]
Cytolysis-1h HG v3.1.6 Test Plan [Xetron]
Felix v1.0
Test Range Infrastructure
Network empty
VTP Configuration
Training empty
HunGrrr Training
Storage empty
NetApp FAS2552 Layout
NetApp Build Document
Test Range NetApp Licenses
Servers empty
Active Directory / DHCP / DNS
Authenticate vCenter with AD
RANCID - Test Range
vRealize Orchestrator
Solarwinds
AAA Server
vRealize Operations Manager
IXIA
Lab Notes
Asterisk Service Run Level
BIND (DNS) Server
PowerShell Notes
Configure SNMP for ESXi
Ubuntu Server VM Template Creation Checklist
RANCID - NDB Lab
How-to articles
TC Qdisk network delay
Setup Fluxwire v3.3
SOHO Triage
Add vCenter Tester Account With Limited Permissions
Install ia32-libs on Debian 8.1
Technical Advisory Council (TAC)
Technical Advisory Council (TAC)
Discussion Corner
What did Equation do wrong, and how can we avoid doing the same?
Maslow's Hierarchy of Code Review
Meeting Minutes empty
Charter empty
Topics empty
CCI Europe Engineering
CCI Europe Engineering
EDG Familiarization TDY
Projects
JQJHENDRICK
JQJHENDRICK
JQJHENDRICK Home
Improvise
IMPROVISE
2. User Guide empty
1. Project Status empty
3. Developer Guide empty
IMPROVISE Home
GreenPacket
HTTP
HTTP Tunnel
GreenPacket Home
AfterMidnight
AfterMidnight
My First Gremlin
Deployment Interface
Gremlin Interface
Tools Overview
Test Overview
Developer Instructions
Master Interface
AfterMidnight Home
Packrat
Packrat Documentation Home
About Packrat
Developer Quickstart
Ansible Playbooks empty
Baseline Hardened OS
Packer Configurations
RoidRage
RoidRage
Uninstalling
Getting started
Making a template
RoidRage
RoidRage Home
Cocoon
Cocoon
New Metaconnection Protocol Commands
The.Net
The.Net Node Statuses
tinc
tinc Security
tinc Networking
tinc Connectivity
tinc by example
tinc Protocol List
tinc Protocol
Building tinc on Linux
Pupa Configurations
Cacoon Home
Philosoraptor
Philosoraptor Home
Retrospectives
Sprint 1 Retrospective
Documentation
Developer Guide
Tool Pedigree
User Guide
Current Build Status
Meeting notes
2014-12-01 Meeting notes
Sprint 2 Retrospective
Marble Framework
Marble Framework Home SECRET
Setting Up Marble Manually SECRET
Marble Descriptions SECRET
Component Diagram and Description SECRET
Setting Up Marble With The EDG Project Wizard SECRET
Kraken
kraken Home
Testing
Research
Unit test Project Setup
Project Overview
Not Used Retrospectives
Database
LP Configuration
2015-11-23 Retrospective
2016-02-01 Retrospective
Infrastructure
Development VMs
2016-01-11 Retrospective
2015-12-07 Retrospective
Retrospectives
2015-12-29 Retrospective
2016-02-16 Retrospective
2015-11-09 Retrospective
Tremor
TREMOR_Docs
Tremor Weekly Report
2015-12-11 Meeting notes
Getting started
Making a template
Meeting notes
File lists
TREMOR Archive
Operating Systems / Platforms
iOS
HACKME
iOS
Analyzing a New Shared Cache With PensiveTrace 1.5.1
NGINX proxy/redirector
ARM64 Addressing Modes
NightSkies/Mcnugget iOS version support matrix
Device Out of Space?
iOS Builds
Hamr Testing With WildTurkey
Reflash Device Procedure TOP SECRET
Reflash Log CONFIDENTIAL
Reflash iOS Device
iOS Exploits [NSA] [FBI] [GCHQ] [MI5]
Ghidra
DTO Logging
Captive Portal
SOT RAM Size Per Model
Pairing Records
SMG
Rebooter Testing Herd
How-to articles
iOS Debugging
Create New Repository (Project)
Workshops
TRICLOPS FALL 2014
Workshop Stuff
(TS//SI//REL US, UK, CAN) TRICLOPS Summer 2015 - Ottawa
Design Notes
Bootstrapper (FURTIVESYRINGE) Design
Devices On Loan
iPad Air 2 and iPhone 4 Devices
File Lists
Releases
Binary Verifier
IOS cc_fips_test cleanup
iOS relay and web inspector
MDF Issues
iOS Developer Setup Guide - New Developers Click Here
iOS Development Process
Building Nightskies (crunchylimeskies)
Tips & Tricks
Random bits of knowledge
Generating and Installing Provisioning Profiles for Xcode
DRBOOM
End to End Nightskies 3.x Install with Poseidon
iOS Team Acronyms and Terms SECRET
Development Resources
PyPi
Homebrew
iOS Servers
Tools / Software Transfer Procedure
iOS Triage Process
Notes from iOS 8.4.1 Triage
iOS Firmware Updating to latest procedure / Adding Exploit Support For New Devices
Software Licenses
Sublime License
Omnigraffle License Keys
SoT v 1.1 Tests
SOL v 1.1 Test Results
MCNUGGET
Mcnugget 3 QuickRef
Mcnugget Test Checklist
EVE_EARTH String Obfuscation
pycrypto
Testing Different Network Connectivity States Using Network Link Conditioner
Research empty
iOS 9 Research
IOKit
Unactivated Device Exploit Research
iOS 8 Research
Reverse Engineering
User Agent samples
Interesting Files on Devices
MacOS X
Ghidra 6.0.10 on OSX/El Capitan
Nope
Mach-O Symbol and Entitlement Tools
OS X Security Product Paths
Enabling OS X Updates on Devlan
Making Make Suck Less
Mac OS Kernel Debugging
Why POSIX Daemonization is Complicated
OS X Kext Development Tips
OS X NetInstall Images
Mac
Mac Development
How-To Articles
Write to protected directories by using filenames in rootless_whitelist
Troubleshooting articles
SDK-Based Development
VMWare Fusion Keys
OSX 10.11 El Capitan Changes
Mac Development Home
Android
Android
General Android Info, Tips and Tricks empty
adb shell commands
Android USB reverse tethering
selinux
Installing APK
Hamrtoe Test Harness
MDB Coding Convesions empty
Python Coding Conventions
C Coding Conventions
Lab Configuration
Simulating Packet Delay / Dropped Packets
NGinx Redirector Configuration
Getting started
Making a template
RoidRage
RoidRage Bootstrap Methods
RoidRage Debuggerd Startup (kitkat)
Sysmon Startup Method
RoidRage Debuggerd Startup (ICS/JB)
Anger Management / RoidRage ICD
Droid Bamboo Agent
Mobile Tiger MDB
Remote Debugging Chrome On Android
AngerManagement
AngerManagement_Legacy
AMSupported
Compiling Busybox for android
Operations Support
JQJGUNSHY: Samsung Galaxy Tab 2 GT-P3100
HeliosYolo
JQJGUNSHY: how to build tools
Current Ops Requests
Android Exploits and Techniques [NSA] [FBI] [GCHQ] [MI5]
Cobalt
Remote Code Execution (RCE) Exploits - Helios
Flameskimmer (FS2) Porting
BaronSamedi
Chronos
Spottsroide Development Setup
New Developers Guide for MDB
How-to articles
Configuring the Font for the sidebar in Sublime
Android Developer Setup
MDB DNS Entries
Using Poseidon and the NSX LP (used for NightSkies and RoidRage)
Android Home
Linux
Linux Home
How-to articles
SSH PortForwarding
Key-Based SSH Login
Install WANem to hard drive
CactiEZ Syslog Fix
Install Ubuntu on Mac Hardware
Wireshark on Ubuntu
Create Squid Proxy Server
VMware
VMware
Modify Web Client Timeout
Workaround for OVF Deployment Failed
Enable Copy/Paste for VMs
How-to articles
vSphere Web Client Slow to Open VM Consoles
Development / Tools
Git Distributed Version Control
Git Distributed Version Control Home
How-to articles
Remove Binary Files from a Git Repository
Use Git Submodules to Manage Libraries
Creating an empty commit in a new project
Merge Git Repositories?
Convert a Mercurial Repository to Git on Windows
Change Author Details of All Commits in a Git Repository
Git Workflows
Git Tutorials
Git For Visual Studio Users
Git Tools
Repo
Git Reference
Git Tips & Tricks
Playground
Funny Code 2013a
User #71474's Wiki Page
Diagram
Git Tutorials
Playground Home
Testing how to make a decision
Decision log
2015-11-09 Retrospective
Retrospectives
Collaboration and Partnership
Collaboration and Partnership Efforts
NERDS (Networking, Engineering, Research, and Development Symposium)
Past Presentations
AED Development Tradecraft
Port windows-based Medusa builder to Linux/python
Product Requirements
AED Development Tradecraft Home
Development Tradecraft DOs and DON'Ts SECRET
AED Development Workflow
Code Review
Delivery & Deployment
Integration & Acceptance Testing
Project Planning
Documentation
Developer Testing
Source Control
Persistent storage option
Specific Tradecraft Techniques
Detecting and Bypassing Personal Security Products (PSPs)
AVG Fake Installer Trick
AVG Catches a Payload Dropped to Disk and Launched via Link File Well After Execution SECRET
Bitdefender Resource Defeat
PSPs vs. DLL Injection SECRET
Rising Thinks You're Signed
F-Secure Entropy Defeat
Comodo 6.X Gaping Hole of DOOM
Avira Entropy Defeat
Comodo Recycle Bin Defeat
Anti-Sandboxing: Wait for Mouse Click
Process Enumeration
WMI Process Watcher
DNS Resolvers
DNS Resolvers Home
EDG Tools of the Trade
EDG Tools of the Trade Home
SourceTree
Sublime Text
anaconda_sublime
DashDoc
Make
VMWare Fusion Professional
010 Editor
Compound File Binary File Format Template (Microsoft Office Word)
SweetScape Binary Template Archive
Link File Template
VMware Workstation
KMS Keys
Docker
Cuckoo Sandbox
Google Mock
Vim
Vimrc Tips
Vim Editing Tips
Winhex
Ghidra
Dia
Visual Assist
Google Test Library
Incandescent Mind
EDG Tricks of the Trade
EDG Tricks of the Trade Home
Creating a Winshell Test Environment
How-To Articles
Updating the Windows Symbol share via the Internet
Debugging a VMWare Guest
Grab Windows Symbols From The Share
How-To: Configure a non-domain-joined Windows workstation to use DevLAN's WSUS (Windows Server Update Services) host
Shell Scripting Tricks
Strings-GUI: A quick and easy way for Windows developers to examine strings, in binaries for delivery (without even launching CMD!)
How-To: Install old versions of the .NET Framework on Windows 8.1
DEVLAN Resources
Internet Relay Chat
DEVLAN Resources
Partial OpenBSD Mirror
Chrome Plugins
DEVLAN Domain Controller Certificate Authority
Internet Relay Chat (IRC)
Solaris Automated Install Server
Linux Package Repository Mirrors setup
Old Wiki
DART
Watch For PSP Popups
Dart Home
How-to articles
Throw GoogleTest Executables Against Dart via Bamboo (Alternatively, How to Stop Testing on User #1179751's Build Agents)
Remote Commit to a New Tyrant Server
Run GoogleTest Executables in DART (The Easy Way)
Manually Add a Computer to Tyrant
How to click controls
Get database information about VM's (or fun with db_admin)
Check for PSP Detection
How to click controls and send text, alternate method
Making life less painful with PyCharm
DART Resource Naming Standards
Common Issues
Client functions of DART listing
Getting Started with DART
How to DART your executable
What is What in DART
My First DART Test
Running undermine tests in PyCharm
Setting up new DART tester VM (Fedora 20)
LoggedLeaf
DART may be sporadically up and down this afternoon after 2p
NSA Tools
NSA Tools Home
Knowledge Base
Bypassing Windows User Account Control (UAC) and ways of mitigation (GreyHatHacker.net - reddit.com/r/netsec)
Modify ACL Code Snippet (System Volume Information - OSB Module)
Removable Media Link File Execution (EVRemovableMediaLink_EZC - EZCheese) SECRET
Test Files
File lists
Code Sample
test troubleshooting article
Testing A How-To Article
Tech Topics and Techniques Knowledge Base
EDG Code Libraries
Concepts and Conventions
Concepts: EDG Project Wizard
Concepts: Git/Stash/Submodules
Concepts: High Level
Survey Library SECRET
Re-signature Guidelines and Signature Documentation SECRET
System Monitoring and Manipulation Library SECRET
Data Transfer Library SECRET
Buffers Library SECRET
Core Library (CoreLib) SECRET
Data Packager Library SECRET
GoogleTest
Privilege Escalation Library SECRET
Execution Vectors Library SECRET
Payload Deployment Library SECRET
Miscellaneous Library SECRET
Persistence Library SECRET
File Collection Library SECRET
Troubleshooting articles
How-to articles
Use Visual Studio as GIT diff/merge tool
Python
Python List Comprehensions
Build Python 2.7 for Shellterm
Build Python 3.4 on Debian/Ubuntu
Build Python 3.4 on RHEL/CentOS/Fedora
Browsers
Firefox
Firefox Credential Storage
Chrome
Chrome Credential Storage
Microsoft Edge
Microsoft Edge Credential Storage
InternetExplorer
Internet Explorer Credential Storage
File lists
Standards and Specifications
CCDF Data Standard
OXF Data Standard
NOD Cryptographic Requirements
Galleon Specification
NOD Persistence Specification
NOD In-memory Code Execution Specifications
NOD Kernel Execution Specification
CODEX Data Standard
AED Liaison Libraries
Multiple Platforms
Shellcode
Shellcode Database
Windows
Windows Concepts SECRET
Opportunistic Locks SECRET
Interesting Microsoft Files
Windows Theme Files (.theme)
MUM Files (.mum) empty
Local files (.local) empty
PIF Files (.pif) empty
Autorun.inf empty
Control Panel Files (.cpl)
Desktop.ini empty
Windows Library Files (.library-ms)
Manifest files (.manifest) empty
NTFS Alternate Data Streams (ADS)
Windows symbol server
Component Object Model
CLSIDs and Junction Folders (Persistence and then some) SECRET
Windows Code Snippets
Machine Information (Windows)
WMI in C++ via WbemScripting
File Information
Get File Major/Minor Version Numbers (MISCFileVersion_WIN32) SECRET
User Information
Verify User is in the Administrator Group via Net User API (MISCIsUserInAdminGroup_NET) SECRET
Get Current User And Domain (MISCUserAndDomain_TOK) SECRET
Registry Information
Create, Delete, and Write Registry Values (MISCCreateRegistryEntries_WIN32) SECRET
Windows Network Adapter Information
Windows MAC Address Whitelisting Snippet
Update Information (Windows Updates)
List Installed Windows Updates via WMI (MISCEnumerateUpdatesWMI_QFE) SECRET
List Installed Windows Updates (MISCEnumerateUpdatesCOM_OFF) SECRET
List Installed Window Updates on WSUS Connected Machines (MISCEnumerateUpdatesCOM_WSUS) SECRET
UAC (User Account Control)
Get User Account Control (UAC) Level (MISCUserAccountControlLevel_WIN32) SECRET
Drive Information
Volume to Drive Partition (MISCGetActiveDrivePartition_IOCTL) SECRET
File Typing
Text File Typing - Determing Encoding (MISCTextFileTyper_ENC) SECRET
Execution Vector Modules (KB)
Link File Execution Utilizing .library-ms (EVLink_RVRJ - RiverJack) SECRET
Link File Execution Utilizing Desktop.ini (EVLink_BOOM - Boomslang) SECRET
Removable Media Link File Execution (EVRemovableMediaLink_EZC - EZCheese) SECRET
Removable Media Link File Exploitation with Autorun.inf (EVRemovableMediaLink_LACH - Lachesis) SECRET
Persistence Modules (KB)
WMI Event Persistence (PSEDWMIEvent_SU - SystemUptime) SECRET
Service Persistence (PSEDService_CF - Constant Flow) SECRET
Group Policy Startup Script (PSEDStartupScript_LDGR - Ledger) SECRET
Run and RunOnce Registry Key Persistence (PSEDRunKey_QW - Quick Work) SECRET
COM + Junction Folder User Persistence (PSDComJunction_HCLS - HighClass) SECRET
Scheduled Task Persistence (PSEDSchedTask_TP - TrickPlay) SECRET
Survey Modules (KB)
Windows File/Folder Manipulation
Capture and Reset File State (MISCFileStateCapture_WIN) SECRET
Create Directory With Attributes and Create Parent Directories (MISCDirectoryCreator_NTV) SECRET
Path Manipulation
Relative Path Generation (MISCRelativePathGenerator_CUST) SECRET
Windows String Manipulation Snippets
Expanding Environment Variables Windows Snippet
Convert to UTF-8 (String Encoding Class - MISCStringEncoder_WIN32) SECRET
Windows Process Functions
Windows Process List Snippets
Windows Process Blacklist Snippet
Windows Process Creation Snippets
Create Process With WMI
Use COM to Create a 32-bit Process on 64-bit Windows (MISC32Surrogate_COM) SECRET
Payload Deployment Modules (KB)
Payload Deployment Modules: On Disk Executables
Create Process And Choose A User To Run As Via The Task Scheduler (TaskSchedulerRun_SPKL - Speckled) SECRET
Create Process As Current User +Admin (CreateProcessAsUser_LEP - Leopard) SECRET
Create Process Using Temp Directory (LoadFromDisk_GHR - Gharial) SECRET
Create Process Using WMI (CreateProcessWMI_TIG - Tiger) SECRET
Create Process (CreateProcess_SPF - Spadefoot) SECRET
Create A Process Via COM Class Creation (COMLocalServerRun_SHTA - Shasta) SECRET
Create Process And Pipe The Results (CreateProcessPipe_GHRN - Greenhorn) SECRET
Create Process Via ShellExecute (ShellExecute_CRS - Chorus) SECRET
Payload Deployment Modules: In-Memory Dll Execution
Load Library From Memory (LoadLibraryFromMemory_INTD - Intradermal) SECRET
Load ICE Dll In-Memory (LoadICEFromMemory_INTD - Intradermal) SECRET
Inject Dll From Memory Into A Remote Process (InjectLibraryFromMemory_NCPT - Inception) LIAISON Releasable SECRET
Inject Fire and Forget Dll From Memory Into Remote Process (InjectFireAndForgetFromMemory_HYPD - Hypodermic) SECRET
Load Fire and Forget Dll In-Memory (LoadFireAndForgetFromMemory_INTD - Intradermal) SECRET
Inject Dll From Memory Into A Remote Process (InjectLibraryFromMemory_HYPD - Hypodermic) SECRET
Payload Deployment Modules: In-Memory Executables
Payload Deployment Modules: On Disk Dll Loading
Load Library From Disk Using Temp Directory (LoadLibraryFromDisk_CMN - Caiman) SECRET
Windows Shortcut Files (Link Files)
Giraffe Link Files (MISCLinkWriter_GRF) SECRET
Data Transfer Modules (KB)
Data Transfer Via Data File (DTFile_GLPH - GLYPH) SECRET
Transferring Data Using NTFS Alternate Data Streams (DTNtfsAds_BK - Brutal Kangaroo) SECRET
Transfer Data By Appending To An Existing File (DTFile_PICT - PICTOGRAM) SECRET
Windows List Snippets
Windows Linked List Snippet
Windows Array List Snippet SECRET
Windows Registry Snippets
Searching
Memory Searching - Naive Sequence Search (MISCMemorySearch_NSS) SECRET
Windows Access Control Snippets
Lock and Unlock System Volume Information (MISCFolderAccessControl_SVI) SECRET
Windows Function Hooking
Hook Functions by Replacing References (MISCHookFunctions_RPRF_NTRN) SECRET
Hook Functions via Export Address Table (MISCHookFunctions_EAT_NTRN) SECRET
Hook Functions via Import Address Table (MISCHookFunctions_IAT_NTRN) SECRET
Hook Functions via Microsoft Detours (MISCHookFunctions_DTRS) SECRET
Privilege Escalation Modules (KB)
Calvary UAC Bypass (PEUCalvary_x86x64) SECRET
LinkedIn User Mode LPE (PEULinkedIn_x86x64) SECRET
Artillery UAC Bypass (PEUArtillery_x86x64) SECRET
SandWorm INF File Install (PEUSandWorm_x86x64) SECRET
LinkedOut User Mode LPE (PEULinkedOut_x86x64) SECRET
Vanguard LPE SECRET
Junction Folders empty
Windows Configuration and Logging Storage
Interesting Log/Data Locations SECRET
Exploitation Articles
UAC Bypass Articles
Bypassing Windows User Account Control (UAC) and ways of mitigation (GreyHatHacker.net - reddit.com/r/netsec)
Windows Debugging
WinDbg
WinDbg Cheat Sheet
Windows Registriy Information
CLSIDs (Class IDs)
CLSIDs Windows 8 Enterprise x86 Office 2013
CLSIDs Windows 7 Professional x86 With Office 2010
CLSIDs Windows 7 Ultimate SP1 x64 Office 2010
CLSIDs Windows 8.1 Enterprise x64 with Office 2013
Interesting and Useful Registry Keys
Personal Security Products (PSPs)
ClamAV SECRET
Articles On Bypassing PSPs
Norton SECRET
Kaspersky SECRET
Avira SECRET
Zone Alarm SECRET
Rising SECRET
Articles on Exploiting PSPs
PSP Process Names from DART
F-Secure SECRET
Zemana Antilogger empty
EMET (Enhanced Mitigation Experience Toolkit) SECRET
Malwarebytes Anti-Malware SECRET
Bitdefender SECRET
Panda Security SECRET
Trend Micro SECRET
ESET SECRET
Avast
AVG SECRET
Symantec SECRET
McAfee SECRET
Comodo SECRET
Microsoft Security Essentials SECRET
GDATA SECRET
User #71471's Knowledge Base Home
EDG Mobile
EDG Mobile
Mobile Ops Status/Priority
Android Exploit/Tool Coverage
Shared links
Android
Aquarius Stash Project
MDB
MDB static leases
IOS Projects (MDB)
Poseidon Web Application
Android Projects (MDB)
MDB AngerManagement Op Delivery
EDG Mobile Home
Joint Development Workshop
JDW
JDW 18 (2015)
JDW 18 Lessons Learned
JDW 18 Results
JDW 19 (2016)
JDW 19 Planning Notes empty
Users
User #524297
Home
Engineering Log
Single Bus Theory
Idea Box
User #71384
User #71384's Home
SSL / TLS Certificates
Eclipse User Notes
Remote Debugging with Eclipse
Linux ARP Options
Git Notes
MIPS Cross-compile of ngrep (open source)
Building Cross Compilers with Crosstool-NG
User #1179751
User #1179751's Home
Test Page
New Confluence Plugins
User #71489
testing
User #71489's Home
User #71473
Retrospectives
Wait, didn't I just securely delete that file? SECRET
User #71473's Home
File lists
TODO: Something SECRET
User #71472's awesome tool names page
HammerDrill SECRET
User #71473 Home
Test Files
AV Defeats
Comodo Recycle Bin Defeat
F-Secure Entropy Defeat
Bitdefender Resource Defeat
Avira Entropy Defeat
AVG Fake Installer Trick
Comodo 6.X Gaping Hole of DOOM
List of ideas for fun and interesting ways to kill/crash a process (WreckingCrew)
User #71488
User #71488's Home
SOLDER
User #71466
User #71463's Wiki Page
Funny Code 2010
Funny Code 2014
Funny Code 2013
Funny Code 2011
Funny Code 2015
Funny Code 2009
Funny Code 2012
User #?
User #?'s Home
User #71487
User #71487's Home
User #?
User #?'s Home
Strategic Projects
User #?
User #?'s Home
Reading list
regsvr32
User #71484
User #71484's Home
User #71464's Tool Name Ideas
User #71480
User #71480's Home
Practices of an Agile Developer
User #71475
User #71475's Home
Faces of the Internet
Sideways Faces
Multiline Faces
Weird right to left faces
One Line Faces
Japanese style Faces
Scratch pad
Using pyenv on devlan
Devlan simple pip index
How-to articles
User #71476
User #71476.'s Home
Images
File lists
User #71483
Misc
User #71483's Personal Space
Product requirements
DriftingShadows 1.10 Requirements SECRET
StrawHat 1.0 Requirements SECRET
DriftingShadows 1.9 Requirements SECRET
TheIronBank 1.0 Requirements SECRET
File lists
DriftingShadows 1.10
Test
DriftingShadows 1.9
JQJSNICKER
Update
User #71478.. User #71468
User #71478.. User #71468's Home
User #71482
User #71482's Home
User #71467
User #71467's Home
User #71467's Task List
User #71465
User #71470's Home
User #71495
User #71495's Home
User #1179751 F.
User #71481's Home
User #20251227
Notes on Browser-Based Credential Stealing
User #20251227's Home
Page of Holding
Welcome
Scratch Pad
User #71469
User #71469 Home
User #71485
User #71485's Home
How-to articles
Router Exploitation
SOHO ROM Exploitation
Installing VS2013 Update 5 on Windows 10
User #71486
User #71486.'s Home
User #?'s Test
User #71493
User #71493's Home
User #71479
User #71479's Home
Ubuntu-Foo
User #71491
User #71491's Home
User #71477
User #71477's Home
DTO Transfer Log
XYLOPHAGE Research
User #71494
User #71494's Home
Caterpillar ICE Command-Line Documentation
User #71492
User #71492's Home
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#16

Press Release


Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.
The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month of CIA targeting French political parties and candidates in the lead up to the 2012 presidential election.
Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.
"Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities.
By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.
Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.
Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."
Wikileaks has carefully reviewed the "Year Zero" disclosure and published substantive CIA documentation while avoiding the distribution of 'armed' cyberweapons until a consensus emerges on the technical and political nature of the CIA's program and how such 'weapons' should analyzed, disarmed and published.
Wikileaks has also decided to redact and anonymise some identifying information in "Year Zero" for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in "Vault 7" part one ("Year Zero") already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.

Analysis


CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).
The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.
The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.
The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.
As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.
The CIA's Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user's geolocation, audio and text communications as well as covertly activate the phone's camera and microphone.
Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.
A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.
These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.

CIA malware targets Windows, OSx, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.
Many of these infection efforts are pulled together by the CIA's Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as "Assassin" and "Medusa".
Attacks against Internet infrastructure and webservers are developed by the CIA's Network Devices Branch (NDB).
The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB's "HIVE" and the related "Cutthroat" and "Swindle" tools, which are described in the examples section below.

CIA 'hoarded' vulnerabilities ("zero days")

In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis rather than hoard serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers.
Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.
The U.S. government's commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.
"Year Zero" documents show that the CIA breached the Obama administration's commitments. Many of the vulnerabilities used in the CIA's cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.
As an example, specific CIA malware revealed in "Year Zero" is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities ("zero days") possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.
The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

'Cyberwar' programs are a serious proliferation risk

Cyber 'weapons' are not possible to keep under effective control.
While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain.
Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.
Securing such 'weapons' is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces sometimes by using the very same 'weapons' against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global "vulnerability market" that will pay hundreds of thousands to millions of dollars for copies of such 'weapons'. Similarly, contractors and companies who obtain such 'weapons' sometimes use them for their own purposes, obtaining advantage over their competitors in selling 'hacking' services.
Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.
A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.
Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.
Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

U.S. Consulate in Frankfurt is a covert CIA hacker base

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.
CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover. The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport"

Your Cover Story (for this trip)
Q: Why are you here?
A: Supporting technical consultations at the Consulate.
Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.
Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area including France, Italy and Switzerland.
A number of the CIA's electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack system Fine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

How the CIA dramatically increased proliferation risks

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of "Vault 7" the CIA's weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems the agency has little legal recourse.
The CIA made these systems unclassified.
Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the 'battlefield' of cyber 'war'.
To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber 'arms' manufactures and computer hackers can freely "pirate" these 'weapons' if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.
Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator's intent.
Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted "malware injections" (commercial jargon) or "implant drops" (NSA jargon) are being called "fires" as if a weapon was being fired. However the analogy is questionable.
Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its 'target'. CIA malware does not "explode on impact" but rather permanently infests its target. In order to infect target's device, copies of the malware must be placed on the target's devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.
A successful 'attack' on a target's computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization's leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target's territory including observation, infiltration, occupation and exploitation.

Evading forensics and anti-virus

A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.
"Tradecraft DO's and DON'Ts" contains CIA rules on how its malware should be written to avoid fingerprints implicating the "CIA, US government, or its witting partner companies" in "forensic review". Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well as executing payloads (pdf) and persisting (pdf) in the target's machines over time. CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window's "Recycle Bin". While Comodo 6.x has a "Gaping Hole of DOOM".
CIA hackers discussed what the NSA's "Equation Group" hackers did wrong and how the CIA's malware makers could avoid similar exposure.

Examples


The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools.
The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration.
Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.
Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks' "Year Zero".

UMBRAGE

The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity.
This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.
The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.
With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

Fine Dining

Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.
Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals. The 'Case Officer' is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The 'menu' also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA's 'JQJIMPROVISE' software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

Improvise (JQJIMPROVISE)

'Improvise' is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from 'Fine Dining' questionairies.

HIVE

HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.
The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.
Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a 'Blot' server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the 'Honeycomb' toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.
The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.
Similar functionality (though limited to Windows) is provided by the RickBobby project.
See the classified user and developer guides for HIVE.

Frequently Asked Questions


Why now?

WikiLeaks published as soon as its verification and analysis were ready.
In Febuary the Trump administration has issued an Executive Order calling for a "Cyberwar" review to be prepared within 30 days.
While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

Redactions

Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.

  1. Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.
  2. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.
  3. Archive attachments (zip, tar.gz, ...) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.
  4. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted.
  5. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation.
  6. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.

Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.
Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

Wiki pages

"Year Zero" contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions.
The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

What time period is covered?

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).
WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

What is "Vault 7"

"Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks.

When was each part of "Vault 7" obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

Is each part of "Vault 7" from a different source?

Details on the other parts will be available at the time of publication.

What is the total size of "Vault 7"?

The series is the largest intelligence publication in history.

How did WikiLeaks obtain each part of "Vault 7"?

Sources trust WikiLeaks to not reveal information that might help identify them.

Isn't WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

Has WikiLeaks already 'mined' all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They're there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

Won't other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#17
Peter Lemkin Wrote:RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

2:06 PM - 7 Mar 2017

Love it!
"The philosophers have only interpreted the world, in various ways. The point, however, is to change it." Karl Marx

"He would, wouldn't he?" Mandy Rice-Davies. When asked in court whether she knew that Lord Astor had denied having sex with her.

“I think it would be a good idea” Ghandi, when asked about Western Civilisation.
Reply
#18
Magda Hassan Wrote:
Peter Lemkin Wrote:RELEASE: CIA Vault 7 Year Zero decryption passphrase:

SplinterItIntoAThousandPiecesAndScatterItIntoTheWinds

2:06 PM - 7 Mar 2017

Love it!


For those who 'miss the intended pun', the passphrase is what JFK said he would do to the CIA for their lying to him on the BOP invasion and related Cuba and anti-Cuba activities behind his back and against him and his wishes. See posts two and three levels above for the index page of Vault7 and the summary Wikileaks produced about it, which they've not yet been able to have a press conference on...apparently the CIA or NSA or other similar are blocking their press conference.
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#19
Dear CIA 'leaders', karma gonna get you!....some damn dirty tricks in this bag-of-e-tricks! ::trenchcoatspy::

Quote: Wikileaks Vault7 Press Release

Today, Tuesday 7 March 2017, WikiLeaks begins its new series of leaks on the U.S. Central Intelligence Agency. Code-named "Vault 7" by WikiLeaks, it is the largest ever publication of confidential documents on the agency.
The first full part of the series, "Year Zero", comprises 8,761 documents and files from an isolated, high-security network situated inside the CIA's Center for Cyber Intelligence in Langley, Virgina. It follows an introductory disclosure last month ofCIA targeting French political parties and candidates in the lead up to the 2012 presidential election.
Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized "zero day" exploits, malware remote control systems and associated documentation. This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.
"Year Zero" introduces the scope and direction of the CIA's global covert hacking program, its malware arsenal and dozens of "zero day" weaponized exploits against a wide range of U.S. and European company products, include Apple's iPhone, Google's Android and Microsoft's Windows and even Samsung TVs, which are turned into covert microphones.
Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities.
By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
In a statement to WikiLeaks the source details policy questions that they say urgently need to be debated in public, including whether the CIA's hacking capabilities exceed its mandated powers and the problem of public oversight of the agency. The source wishes to initiate a public debate about the security, creation, use, proliferation and democratic control of cyberweapons.
Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by rival states, cyber mafia and teenage hackers alike.
Julian Assange, WikiLeaks editor stated that "There is an extreme proliferation risk in the development of cyber 'weapons'. Comparisons can be drawn between the uncontrolled proliferation of such 'weapons', which results from the inability to contain them combined with their high market value, and the global arms trade. But the significance of "Year Zero" goes well beyond the choice between cyberwar and cyberpeace. The disclosure is also exceptional from a political, legal and forensic perspective."
Wikileaks has carefully reviewed the "Year Zero" disclosure and published substantive CIA documentation while avoiding the distribution of 'armed' cyberweapons until a consensus emerges on the technical and political nature of the CIA's program and how such 'weapons' should analyzed, disarmed and published.
Wikileaks has also decided to redact and anonymise some identifying information in "Year Zero" for in depth analysis. These redactions include ten of thousands of CIA targets and attack machines throughout Latin America, Europe and the United States. While we are aware of the imperfect results of any approach chosen, we remain committed to our publishing model and note that the quantity of published pages in "Vault 7" part one ("Year Zero") already eclipses the total number of pages published over the first three years of the Edward Snowden NSA leaks.
[B]Analysis

[B]CIA malware targets iPhone, Android, smart TVs

CIA malware and hacking tools are built by EDG (Engineering Development Group), a software development group within CCI (Center for Cyber Intelligence), a department belonging to the CIA's DDI (Directorate for Digital Innovation). The DDI is one of the five major directorates of the CIA (see this organizational chart of the CIA for more details).
The EDG is responsible for the development, testing and operational support of all backdoors, exploits, malicious payloads, trojans, viruses and any other kind of malware used by the CIA in its covert operations world-wide.
The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB), which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.
The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.
As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.
The CIA's Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user's geolocation, audio and text communications as well as covertly activate the phone's camera and microphone.
Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.
A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.
These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.

[B]CIA malware targets Windows, OSx, Linux, routers

The CIA also runs a very substantial effort to infect and control Microsoft Windows users with its malware. This includes multiple local and remote weaponized "zero days", air gap jumping viruses such as "Hammer Drill" which infects software distributed on CD/DVDs, infectors for removable media such as USBs, systems to hide data in images or in covert disk areas ( "Brutal Kangaroo") and to keep its malware infestations going.
Many of these infection efforts are pulled together by the CIA's Automated Implant Branch (AIB), which has developed several attack systems for automated infestation and control of CIA malware, such as "Assassin" and "Medusa".
Attacks against Internet infrastructure and webservers are developed by the CIA's Network Devices Branch (NDB).
The CIA has developed automated multi-platform malware attack and control systems covering Windows, Mac OS X, Solaris, Linux and more, such as EDB's "HIVE" and the related "Cutthroat" and "Swindle" tools, which are described in the examples section below.

[B]CIA 'hoarded' vulnerabilities ("zero days")

In the wake of Edward Snowden's leaks about the NSA, the U.S. technology industry secured a commitment from the Obama administration that the executive would disclose on an ongoing basis rather than hoard serious vulnerabilities, exploits, bugs or "zero days" to Apple, Google, Microsoft, and other US-based manufacturers.
Serious vulnerabilities not disclosed to the manufacturers places huge swathes of the population and critical infrastructure at risk to foreign intelligence or cyber criminals who independently discover or hear rumors of the vulnerability. If the CIA can discover such vulnerabilities so can others.
The U.S. government's commitment to the Vulnerabilities Equities Process came after significant lobbying by US technology companies, who risk losing their share of the global market over real and perceived hidden vulnerabilities. The government stated that it would disclose all pervasive vulnerabilities discovered after 2010 on an ongoing basis.
"Year Zero" documents show that the CIA breached the Obama administration's commitments. Many of the vulnerabilities used in the CIA's cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.
As an example, specific CIA malware revealed in "Year Zero" is able to penetrate, infest and control both the Android phone and iPhone software that runs or has run presidential Twitter accounts. The CIA attacks this software by using undisclosed security vulnerabilities ("zero days") possessed by the CIA but if the CIA can hack these phones then so can everyone else who has obtained or discovered the vulnerability. As long as the CIA keeps these vulnerabilities concealed from Apple and Google (who make the phones) they will not be fixed, and the phones will remain hackable.
The same vulnerabilities exist for the population at large, including the U.S. Cabinet, Congress, top CEOs, system administrators, security officers and engineers. By hiding these security flaws from manufacturers like Apple and Google the CIA ensures that it can hack everyone &mdsh; at the expense of leaving everyone hackable.

[B]'Cyberwar' programs are a serious proliferation risk

Cyber 'weapons' are not possible to keep under effective control.
While nuclear proliferation has been restrained by the enormous costs and visible infrastructure involved in assembling enough fissile material to produce a critical nuclear mass, cyber 'weapons', once developed, are very hard to retain.
Cyber 'weapons' are in fact just computer programs which can be pirated like any other. Since they are entirely comprised of information they can be copied quickly with no marginal cost.
Securing such 'weapons' is particularly difficult since the same people who develop and use them have the skills to exfiltrate copies without leaving traces sometimes by using the very same 'weapons' against the organizations that contain them. There are substantial price incentives for government hackers and consultants to obtain copies since there is a global "vulnerability market" that will pay hundreds of thousands to millions of dollars for copies of such 'weapons'. Similarly, contractors and companies who obtain such 'weapons' sometimes use them for their own purposes, obtaining advantage over their competitors in selling 'hacking' services.
Over the last three years the United States intelligence sector, which consists of government agencies such as the CIA and NSA and their contractors, such as Booze Allan Hamilton, has been subject to unprecedented series of data exfiltrations by its own workers.
A number of intelligence community members not yet publicly named have been arrested or subject to federal criminal investigations in separate incidents.
Most visibly, on February 8, 2017 a U.S. federal grand jury indicted Harold T. Martin III with 20 counts of mishandling classified information. The Department of Justice alleged that it seized some 50,000 gigabytes of information from Harold T. Martin III that he had obtained from classified programs at NSA and CIA, including the source code for numerous hacking tools.
Once a single cyber 'weapon' is 'loose' it can spread around the world in seconds, to be used by peer states, cyber mafia and teenage hackers alike.

[B]U.S. Consulate in Frankfurt is a covert CIA hacker base

In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.
CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover. The instructions for incoming CIA hackers make Germany's counter-intelligence efforts appear inconsequential: "Breeze through German Customs because you have your cover-for-action story down pat, and all they did was stamp your passport"

Your Cover Story (for this trip)
[B]Q: Why are you here?
[B]A: Supporting technical consultations at the Consulate.
Two earlier WikiLeaks publications give further detail on CIA approaches to customs and secondary screening procedures.
Once in Frankfurt CIA hackers can travel without further border checks to the 25 European countries that are part of the Shengen open border area including France, Italy and Switzerland.
A number of the CIA's electronic attack methods are designed for physical proximity. These attack methods are able to penetrate high security networks that are disconnected from the internet, such as police record database. In these cases, a CIA officer, agent or allied intelligence officer acting under instructions, physically infiltrates the targeted workplace. The attacker is provided with a USB containing malware developed for the CIA for this purpose, which is inserted into the targeted computer. The attacker then infects and exfiltrates data to removable media. For example, the CIA attack systemFine Dining, provides 24 decoy applications for CIA spies to use. To witnesses, the spy appears to be running a program showing videos (e.g VLC), presenting slides (Prezi), playing a computer game (Breakout2, 2048) or even running a fake virus scanner (Kaspersky, McAfee, Sophos). But while the decoy application is on the screen, the underlaying system is automatically infected and ransacked.

[B]How the CIA dramatically increased proliferation risks

In what is surely one of the most astounding intelligence own goals in living memory, the CIA structured its classification regime such that for the most market valuable part of "Vault 7" the CIA's weaponized malware (implants + zero days), Listening Posts (LP), and Command and Control (C2) systems the agency has little legal recourse.
The CIA made these systems unclassified.
Why the CIA chose to make its cyberarsenal unclassified reveals how concepts developed for military use do not easily crossover to the 'battlefield' of cyber 'war'.
To attack its targets, the CIA usually requires that its implants communicate with their control programs over the internet. If CIA implants, Command & Control and Listening Post software were classified, then CIA officers could be prosecuted or dismissed for violating rules that prohibit placing classified information onto the Internet. Consequently the CIA has secretly made most of its cyber spying/war code unclassified. The U.S. government is not able to assert copyright either, due to restrictions in the U.S. Constitution. This means that cyber 'arms' manufactures and computer hackers can freely "pirate" these 'weapons' if they are obtained. The CIA has primarily had to rely on obfuscation to protect its malware secrets.
Conventional weapons such as missiles may be fired at the enemy (i.e into an unsecured area). Proximity to or impact with the target detonates the ordnance including its classified parts. Hence military personnel do not violate classification rules by firing ordnance with classified parts. Ordnance will likely explode. If it does not, that is not the operator's intent.
Over the last decade U.S. hacking operations have been increasingly dressed up in military jargon to tap into Department of Defense funding streams. For instance, attempted "malware injections" (commercial jargon) or "implant drops" (NSA jargon) are being called "fires" as if a weapon was being fired. However the analogy is questionable.
Unlike bullets, bombs or missiles, most CIA malware is designed to live for days or even years after it has reached its 'target'. CIA malware does not "explode on impact" but rather permanently infests its target. In order to infect target's device, copies of the malware must be placed on the target's devices, giving physical possession of the malware to the target. To exfiltrate data back to the CIA or to await further instructions the malware must communicate with CIA Command & Control (C2) systems placed on internet connected servers. But such servers are typically not approved to hold classified information, so CIA command and control systems are also made unclassified.
A successful 'attack' on a target's computer system is more like a series of complex stock maneuvers in a hostile take-over bid or the careful planting of rumors in order to gain control over an organization's leadership rather than the firing of a weapons system. If there is a military analogy to be made, the infestation of a target is perhaps akin to the execution of a whole series of military maneuvers against the target's territory including observation, infiltration, occupation and exploitation.

[B]Evading forensics and anti-virus

A series of standards lay out CIA malware infestation patterns which are likely to assist forensic crime scene investigators as well as Apple, Microsoft, Google, Samsung, Nokia, Blackberry, Siemens and anti-virus companies attribute and defend against attacks.
"Tradecraft DO's and DON'Ts" contains CIA rules on how its malware should be written to avoid fingerprints implicating the "CIA, US government, or its witting partner companies" in "forensic review". Similar secret standards cover the use of encryption to hide CIA hacker and malware communication (pdf), describing targets & exfiltrated data (pdf) as well asexecuting payloads (pdf) and persisting (pdf) in the target's machines over time. CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats, Personal Security Products, Detecting and defeating PSPs and PSP/Debugger/RE Avoidance. For example, Comodo was defeated by CIA malware placing itself in the Window's "Recycle Bin". While Comodo 6.x has a "Gaping Hole of DOOM".
CIA hackers discussed what the NSA's "Equation Group" hackers did wrong and how the CIA's malware makers could avoid similar exposure.

[B]Examples

The CIA's Engineering Development Group (EDG) management system contains around 500 different projects (only some of which are documented by "Year Zero") each with their own sub-projects, malware and hacker tools.
The majority of these projects relate to tools that are used for penetration, infestation ("implanting"), control, and exfiltration.
Another branch of development focuses on the development and operation of Listening Posts (LP) and Command and Control (C2) systems used to communicate with and control CIA implants; special projects are used to target specific hardware from routers to smart TVs.
Some example projects are described below, but see the table of contents for the full list of projects described by WikiLeaks' "Year Zero".

[B]UMBRAGE

The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity.
This is analogous to finding the same distinctive knife wound on multiple separate murder victims. The unique wounding style creates suspicion that a single murderer is responsible. As soon one murder in the set is solved then the other murders also find likely attribution.
The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.
With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques.

[B]Fine Dining

Fine Dining comes with a standardized questionnaire i.e menu that CIA case officers fill out. The questionnaire is used by the agency's OSB (Operational Support Branch) to transform the requests of case officers into technical requirements for hacking attacks (typically "exfiltrating" information from computer systems) for specific operations. The questionnaire allows the OSB to identify how to adapt existing tools for the operation, and communicate this to CIA malware configuration staff. The OSB functions as the interface between CIA operational staff and the relevant technical support staff.
Among the list of possible targets of the collection are 'Asset', 'Liason Asset', 'System Administrator', 'Foreign Information Operations', 'Foreign Intelligence Agencies' and 'Foreign Government Entities'. Notably absent is any reference to extremists or transnational criminals. The 'Case Officer' is also asked to specify the environment of the target like the type of computer, operating system used, Internet connectivity and installed anti-virus utilities (PSPs) as well as a list of file types to be exfiltrated like Office documents, audio, video, images or custom file types. The 'menu' also asks for information if recurring access to the target is possible and how long unobserved access to the computer can be maintained. This information is used by the CIA's 'JQJIMPROVISE' software (see below) to configure a set of CIA malware suited to the specific needs of an operation.

[B]Improvise (JQJIMPROVISE)

'Improvise' is a toolset for configuration, post-processing, payload setup and execution vector selection for survey/exfiltration tools supporting all major operating systems like Windows (Bartender), MacOS (JukeBox) and Linux (DanceFloor). Its configuration utilities like Margarita allows the NOC (Network Operation Center) to customize tools based on requirements from 'Fine Dining' questionairies.

[B]HIVE

HIVE is a multi-platform CIA malware suite and its associated control software. The project provides customizable implants for Windows, Solaris, MikroTik (used in internet routers) and Linux platforms and a Listening Post (LP)/Command and Control (C2) infrastructure to communicate with these implants.
The implants are configured to communicate via HTTPS with the webserver of a cover domain; each operation utilizing these implants has a separate cover domain and the infrastructure can handle any number of cover domains.
Each cover domain resolves to an IP address that is located at a commercial VPS (Virtual Private Server) provider. The public-facing server forwards all incoming traffic via a VPN to a 'Blot' server that handles actual connection requests from clients. It is setup for optional SSL client authentication: if a client sends a valid client certificate (only implants can do that), the connection is forwarded to the 'Honeycomb' toolserver that communicates with the implant; if a valid certificate is missing (which is the case if someone tries to open the cover domain website by accident), the traffic is forwarded to a cover server that delivers an unsuspicious looking website.
The Honeycomb toolserver receives exfiltrated information from the implant; an operator can also task the implant to execute jobs on the target computer, so the toolserver acts as a C2 (command and control) server for the implant.
Similar functionality (though limited to Windows) is provided by the RickBobby project.
See the classified user and developer guides for HIVE.
[B]Frequently Asked Questions

[B]Why now?

WikiLeaks published as soon as its verification and analysis were ready.
In Febuary the Trump administration has issued an Executive Order calling for a "Cyberwar" review to be prepared within 30 days.
While the review increases the timeliness and relevance of the publication it did not play a role in setting the publication date.

[B]Redactions

Names, email addresses and external IP addresses have been redacted in the released pages (70,875 redactions in total) until further analysis is complete.


  1. [B]Over-redaction: Some items may have been redacted that are not employees, contractors, targets or otherwise related to the agency, but are, for example, authors of documentation for otherwise public projects that are used by the agency.
  2. Identity vs. person: the redacted names are replaced by user IDs (numbers) to allow readers to assign multiple pages to a single author. Given the redaction process used a single person may be represented by more than one assigned identifier but no identifier refers to more than one real person.
  3. Archive attachments (zip, tar.gz, ...) are replaced with a PDF listing all the file names in the archive. As the archive content is assessed it may be made available; until then the archive is redacted.
  4. Attachments with other binary content are replaced by a hex dump of the content to prevent accidental invocation of binaries that may have been infected with weaponized CIA malware. As the content is assessed it may be made available; until then the content is redacted.
  5. The tens of thousands of routable IP addresses references (including more than 22 thousand within the United States) that correspond to possible targets, CIA covert listening post servers, intermediary and test systems, are redacted for further exclusive investigation.
  6. Binary files of non-public origin are only available as dumps to prevent accidental invocation of CIA malware infected binaries.


Organizational Chart

The organizational chart corresponds to the material published by WikiLeaks so far.
Since the organizational structure of the CIA below the level of Directorates is not public, the placement of the EDG and its branches within the org chart of the agency is reconstructed from information contained in the documents released so far. It is intended to be used as a rough outline of the internal organization; please be aware that the reconstructed org chart is incomplete and that internal reorganizations occur frequently.

[B]Wiki pages

"Year Zero" contains 7818 web pages with 943 attachments from the internal development groupware. The software used for this purpose is called Confluence, a proprietary software from Atlassian. Webpages in this system (like in Wikipedia) have a version history that can provide interesting insights on how a document evolved over time; the 7818 documents include these page histories for 1136 latest versions.
The order of named pages within each level is determined by date (oldest first). Page content is not present if it was originally dynamically created by the Confluence software (as indicated on the re-constructed page).

[B]What time period is covered?

The years 2013 to 2016. The sort order of the pages within each level is determined by date (oldest first).
WikiLeaks has obtained the CIA's creation/last modification date for each page but these do not yet appear for technical reasons. Usually the date can be discerned or approximated from the content and the page order. If it is critical to know the exact time/date contact WikiLeaks.

[B]What is "Vault 7"

"Vault 7" is a substantial collection of material about CIA activities obtained by WikiLeaks.

[B]When was each part of "Vault 7" obtained?

Part one was obtained recently and covers through 2016. Details on the other parts will be available at the time of publication.

[B]Is each part of "Vault 7" from a different source?

Details on the other parts will be available at the time of publication.

[B]What is the total size of "Vault 7"?

The series is the largest intelligence publication in history.

[B]How did WikiLeaks obtain each part of "Vault 7"?

Sources trust WikiLeaks to not reveal information that might help identify them.

[B]Isn't WikiLeaks worried that the CIA will act against its staff to stop the series?

No. That would be certainly counter-productive.

[B]Has WikiLeaks already 'mined' all the best stories?

No. WikiLeaks has intentionally not written up hundreds of impactful stories to encourage others to find them and so create expertise in the area for subsequent parts in the series. They're there. Look. Those who demonstrate journalistic excellence may be considered for early access to future parts.

[B]Won't other journalists find all the best stories before me?

Unlikely. There are very considerably more stories than there are journalists or academics who are in a position to write them.
[/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B][/B]
"Let me issue and control a nation's money and I care not who writes the laws. - Mayer Rothschild
"Civil disobedience is not our problem. Our problem is civil obedience! People are obedient in the face of poverty, starvation, stupidity, war, and cruelty. Our problem is that grand thieves are running the country. That's our problem!" - Howard Zinn
"If there is no struggle there is no progress. Power concedes nothing without a demand. It never did and never will" - Frederick Douglass
Reply
#20
From Pepe Escobar's FB page...

Samsung smart tv's- in cooperation with Britain's MI5 - can eavesdrop on your TV room conversation as can smart phones - and the product sent back over the internet to a covert CIA server.

Quote:YOUR SAMSUNG AND YOUR IPHONE ARE WATCHING YOU


AND IF YOU DON'T BEHAVE, YOUR CAR WILL KILL YOU


"The attack against Samsung smart TVs was developed in cooperation with the United Kingdom's MI5/BTSS. After infestation, Weeping Angel places the target TV in a 'Fake-Off' mode, so that the owner falsely believes the TV is off when it is on. In 'Fake-Off' mode the TV operates as a bug, recording conversations in the room and sending them over the Internet to a covert CIA server.


As of October 2014 the CIA was also looking at infecting the vehicle control systems used by modern cars and trucks. The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations.


The CIA's Mobile Devices Branch (MDB) developed numerous attacks to remotely hack and control popular smart phones. Infected phones can be instructed to send the CIA the user's geolocation, audio and text communications as well as covertly activate the phone's camera and microphone.
Despite iPhone's minority share (14.5%) of the global smart phone market in 2016, a specialized unit in the CIA's Mobile Development Branch produces malware to infest, control and exfiltrate data from iPhones and other Apple products running iOS, such as iPads. CIA's arsenal includes numerous local and remote "zero days" developed by CIA or obtained from GCHQ, NSA, FBI or purchased from cyber arms contractors such as Baitshop. The disproportionate focus on iOS may be explained by the popularity of the iPhone among social, political, diplomatic and business elites.
A similar unit targets Google's Android which is used to run the majority of the world's smart phones (~85%) including Samsung, HTC and Sony. 1.15 billion Android powered phones were sold last year. "Year Zero" shows that as of 2016 the CIA had 24 "weaponized" Android "zero days" which it has developed itself and obtained from GCHQ, NSA and cyber arms contractors.


These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied."
The shadow is a moral problem that challenges the whole ego-personality, for no one can become conscious of the shadow without considerable moral effort. To become conscious of it involves recognizing the dark aspects of the personality as present and real. This act is the essential condition for any kind of self-knowledge.
Carl Jung - Aion (1951). CW 9, Part II: P.14
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Complete Wikileaks Data Dump Lauren Johnson 1 2,894 14-12-2021, 06:08 PM
Last Post: Lauren Johnson
  Wikileaks promises new release of information on Hilary. Drew Phipps 21 25,807 19-10-2016, 06:06 AM
Last Post: Peter Lemkin
  Interview w/ Sarah Harrison - link between Snowden & Wikileaks Peter Lemkin 0 3,525 01-07-2014, 06:28 PM
Last Post: Peter Lemkin
  Wikileaks donation blockade by Mastercard and Visa and others. Peter Lemkin 3 5,009 02-05-2012, 08:58 AM
Last Post: Magda Hassan
  Wikileaks - the Spy Files! Peter Lemkin 0 3,210 24-01-2012, 10:42 AM
Last Post: Peter Lemkin
  WikiLeaks Haiti: The PetroCaribe Files Peter Lemkin 4 6,804 13-08-2011, 11:41 AM
Last Post: Peter Lemkin
  Will WikiLeaks unravel the American 'secret government'? James H. Fetzer 549 146,566 15-02-2011, 06:05 PM
Last Post: Jan Klimkowski
  Judging Wikileaks by What is NOT Revealed Charles Drago 0 2,641 04-02-2011, 05:19 PM
Last Post: Charles Drago
  Wikileaks About To Release 400,000 New Documents On Iraq Monday or Soon! Peter Lemkin 0 3,516 17-10-2010, 08:53 PM
Last Post: Peter Lemkin
  The Hate Mongers Among Us: A 4-Part Series by Jeff Gates 0 449 Less than 1 minute ago
Last Post:

Forum Jump:


Users browsing this thread: 2 Guest(s)