Anonymous ID: 598c49 June 12, 2018, 7:37 p.m. No.1722872   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3499 >>4523 >>2151 >>9884 >>0364 >>2053 >>2284 >>6746 >>0386 >>5106 >>7440

Wikileaks Insurance files

working thread

 

Oct 2016, wikileaks is compromised, Assange disappears, internet goes down to try to stop the drop of WL insurance file keys. Pre-committment hashes were dropped.

False files were loaded onto the web to obfuscate.

Encrypted passwords were also dropped, but were useless without good files.

Good filenames have been located.

The first passwords have gotten through the first layer, but it appears a second layer needs a separate password. I think qresarch has that one. WE have more than we know! But we don't know we have it.

 

At this moment, 4chan/pol is struggling to work on decryption but their board is overrun by shills. the general shouldn't be disrupted, so this board is for the work. Let's free Assange

Anonymous ID: 739eeb June 12, 2018, 7:42 p.m. No.1722969   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1718098 Original Post on /qresearch/

 

BIG FUCKING BOOMS???

wlinsurance-20130815-A.aes256 (3.32 GB)

HA256 Hash: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

Passcode: Berlin?A!Collection+Of#Documents@Containing~Emails%FromUSA=A0F0

โ€”

wlinsurance-20130815-B.aes256 (46.48 GB)

SHA256 Hash: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

Passcode: London!Documents(Of$A:Most\Sensitive~Nature:From"Europe>USA<UK/A1F1

โ€”

wlinsurance-20130815-C.aes256 (325.39 GB)

SHA256 Hash: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

Passcode: Jakarta(A)Emails/Images;PDFs;VideosDOCs+From[Around]The}World{A2F2

Anonymous ID: 0081d3 June 12, 2018, 7:51 p.m. No.1723121   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2648

http://wikileaks.wikimee.org/download/insurance/2013-08-17/

 

WikiLeaks insurance 20130815 - A (3.6gb)

MD5: a243f323612b86155e4c44c7efa38d90

SHA1: a3e666f7f03001ce1b6556133b5217ab0d668463

SHA256: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

SHA512: c865d260e96a654540b4ef34be4242e5105d5260059436779028f1db0324f046b11a83098d561aa855ad7cc823e9e72c59fe59e92b246889985054edfaea1ef2

 

MD5: 0a7f57171f4ba49e42d3cb9cd602ec72

SHA1: 7e56d7a720ba6e9b00bbb66e6f64bd46e9285361

SHA256: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

SHA512: 37f3c44c6a8b51d6c7da84386ecc9b2ef4b9d1ca6df44ebee606742772be14c53811e883bcc0e8c659c7a4fe3ecf7b170585bbdf0a0c5b305a51162ce49147e5

 

MD5: c735e3f7c6d0ae2cad131b5539d303b0

SHA1: e74fd2fdd5e3bc6a0cb26813746912394385422e

SHA256: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

SHA512: e2385bf423e7b10aae121a2cf6467d996d32814eefc70c0fe08daa66096119a202d108e199a26ab6f1cbba0c6b1bfc03e9c670b853cc346dd061ce6b49a6f819

Anonymous ID: 4daba4 June 12, 2018, 8:17 p.m. No.1723499   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4266

>>1722872

Just trying to help. Below is a Q post from PF. I had the same question. We are told over and over "we have more than we know". Could this be a key??

 

Q !4pRcUA0lBE No.87 ๐Ÿ“

May 17 2018 16:57:40 (EST)

58204802B92838x-ZjA378402-12

Anonymous ID: 739eeb June 12, 2018, 8:26 p.m. No.1723619   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>https://file.wikileaks.org/torrent/wlinsurance-20130815-A.aes256.torrent

wlinsurance-20130815-B.aes256.torrent

 

>https://file.wikileaks.org/torrent/wlinsurance-20130815-B.aes256.torrentwlinsurance-20130815-C.aes256.torrent

 

>https://file.wikileaks.org/torrent/wlinsurance-20130815-C.aes256.torrent

Anonymous ID: 0cf837 June 12, 2018, 9:03 p.m. No.1724338   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1973

Ghost-CON active.

Approval 58203-JX

 

Tom Clancy's Ghost Recon is a series of military tactical shooter video games published by Ubisoft. In the series, the player is in charge of a fictional, newly conceived squad of U.S. Army Special Forces soldiers from Delta Company, 1st Battalion, 5th Special Forces Group (5th SFG) stationed at Fort Bragg, North Carolina. Except for the "1st Battalion, 5th SFG" designation, this reconnaissance unit is entirely fictional, as Special Forces Battalions currently only support three Companies (A, B and C). They are often referred to as "the Ghosts". Their role is not unlike other real world special operations forces, in that their operations are kept highly classified. In Tom Clancy's Ghost Recon: Future Soldier, it is shown that the Ghost's unit has multiple designations and is part of JSOC and is also known as the Group for Specialized Tactics (or GSTโ€”where the term "Ghost" comes from) much like real JSOC units like Delta Force (1st SFOD-D or CAG) and SEAL Team Six (or DEVGRU).

Anonymous ID: 1e6594 June 12, 2018, 9:11 p.m. No.1724523   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5173

>>1722872

We're missing one here:

>>1720584

USA-Secret-Patents-List-1948-to-2009.aes256 (54.1 GB)

Passcode: Tokyo*Your_World_Has_Changed_1948_To_2009_UK_USA_Secret_PatentsA3F3

 

That makes a total of four files โ†-four BOOMS

I can't seem to find the torrent for this one, though.

Anonymous ID: a91b8c June 12, 2018, 9:46 p.m. No.1725173   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1725068

>>1725078

>/18 (Tue) 21:40:15 a91b8c No.1725070

>

>These guys are stupid.

>>1724523

>/18 (Tue) 21:40:15 a91b8c No.1725070

>

>These guys are stupid.

>>1724308

It didn't work over a year ago, how come no one can make it work now? Why was it dropped? Why did people call it fake over a year ago WITH the same amount of legwork, REGARDLESS of WHO sent it. I've never seen Q sign with "The Q." Who knows maybe those were his early days. Or maybe if Q wanted us to dig into this, he'd post about it. IDK. Q proof needed. Q will confirm.

Anonymous ID: 1e6594 June 13, 2018, 4:39 a.m. No.1727647   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7801 >>8027 >>9672 >>8080 >>4347

Okay anons, I think Iโ€™ve gotten the first layer off. Canโ€™t really be sure, thoughโ€”Iโ€™ve never had the faintest interest in cryptography.

 

Looking through Wikileakโ€™s history of releasing insurance files, you see that there are multiple layers of encryption on each of the files. There was at least one I know of where the first level of encryption was taken off. Iโ€™m guessing that thatโ€™s what just happened hereโ€”but it doesnโ€™t mean that weโ€™ve got a bunch of dirty nasty secrets to dig through; it just means weโ€™re a step closer when weโ€™re not even sure how many steps there are. On a positive note, I think itโ€™s much more than a coincidence that this is happening right now, of all timesโ€”so I would download these and have them on hand, because the whole key could be given out at any moment.

 

So hereโ€™s how you take that first step. Note pic related: these files aren't just aes encryptedโ€”they're aes256cfb encrypted. So AES Crypt doesnโ€™t work. Youโ€™ll need to install openssl. Iโ€™m working off of a Windows machineโ€”I found this page helpful:

https://www.tbs-certificates.co.uk/FAQ/en/openssl-windows.html

 

You'll need to do part a) set up a configuration file, but you won't need to do part b) generate a private key. You should also note that most of this, after installing openssl, involves working from the command line.

 

Once you've installed openssl and set up your configuration file, you'll go to the directory where openssl is installed, then run it. You should get an indicator that shows it's workingโ€“it'll be a prompt that looks like this in the command window:

OpenSSL>

 

Once you have that, you'll enter the command shown in pic related, with some adjustments. You won't need the "openssl" part, and you won't need to enter "enc" like in pic relatedโ€“that would just encrypt the file even further. The command you enter should look something like this:

OpenSSL>eas-256-cfb -in C:\Downloads\wlinsurance-20130815-A.aes256 โ€“out C:\Downloads\wl-A -pass pass:Berlin?A!Collection+Of#Documents@Containing~Emails%FromUSA=A0F0

 

Let's break it down:

 

The first part "eas-256-cfb" tells OpenSSL what you're trying to do

 

The "-in" part is where you enter the path to the insurance file you've just downloaded. In this case, it would be on the C: drive, in the "Downloads" folderโ€“yours may be different.

 

The "-out" part tells OpenSSL what you would like the output file to be named. This isn't like unzipping a fileโ€“we have no idea what we have on our hands here. In my case, I decided to output it as "wl-A". Thatโ€™s just a file without a file extension at the endโ€ฆwhich is appropriate because we have no idea what it really is. Just for reference, I added โ€œ.zipโ€, โ€œ.bz2โ€, and โ€œ.tarโ€, but no diceโ€”it wasnโ€™t recognized as any of those. I also tried opening it in gVim and notepad++, but even the smallest is far too large for those programs to deal with.

 

The "-pass" part is where you enter the password. In pic related, it's

>-pass file:wl-A.pass

That's because that anon wrote the password into a file he created named "wl-A.pass". It would be the smart thing to do if you were trying to keep your password private, but that's not the case here; you should just be able to enter the password as above rather than the way it was done in pic related.

 

Note: if you do decide to use a password file, you should put the full path. So letโ€™s say you wanted to put that file in the same folder as your wlinsurance fileโ€”you would enter โ€œ-pass file:C:\Downloads\wl-A.passโ€

 

Once thatโ€™s done, I guess youโ€™re a step closer than everyone but the ones that figured this out, maybe some well-connected people, and Wikileaks.

 

Again, I'm no expert. Maybe I'm missing a post somewhere, but I haven't gotten any further, and I don't have the ability to tell if I've even made progress. I guess the fact that there was some output is a good sign, but tonight wasn't the night I got to see Merkel in her dad's Nazi outfit.

Anonymous ID: 8055f1 June 13, 2018, 6 a.m. No.1728027   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8037 >>8106 >>2453 >>4347

>>1727647

>>1727647

im the anon from your picture, on windows if you type in the password on commandline the control characters for enter / return can be different that is why the password is in a txt file also the enc options is a preflag to the aes type its not a command to encrypt think of it like this:

 

encryption type? aes-256-cfb

 

but your post is great to read i was met with sewwww much shills and a couple assholes who didnt understand what they were talkin about trying to push me around

always think for yourselves anon, dont be afraid, fear not and trust that little voice in your heads, it gets louder the more you listen to it

 

i

Anonymous ID: 8055f1 June 13, 2018, 6:02 a.m. No.1728037   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8106

>>1728027

>>1728027

also on linux ? # and ! among other special characters are commands and comments that ruin your command if you dont put a series of quotes around them or \ before them so its way easier to make a file containing the password, on windows make sure you use notepad or even edit from dos so theres not font data and shit in there

Anonymous ID: 8055f1 June 13, 2018, 6:13 a.m. No.1728102   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8108 >>8141

also i have this i think these are from ddos deadmans switch supposedly, theres also a really good irc log floating around of anons who did a lot i mean a ton of blockchain work i cant find it on my hard drive at the minute

Anonymous ID: f06dea June 13, 2018, 6:13 a.m. No.1728106   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1728027

>>1728037

we've been through this process back in 2016/2017 dealing with shills and newfags who do not know how to handle encrypted data files and yelling phrases of concern because they cannot double-click on it

 

the "shill force" was immens in the last 24hours (half /pol e.g.) so better way to ignore and stick to old holding groups and other channels

Anonymous ID: 8055f1 June 13, 2018, 6:14 a.m. No.1728108   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8137 >>8156

>>1728102

actually this is an anons from the other day but the wiki screen shot is like a phone picture of a dudes computer screen that looks very similiar, the thumbnail confused me, the text says something like 1/4 and 2/4 and theres a nother one with 3/4 and 4/4 i believe sorry about that sage

Anonymous ID: f06dea June 13, 2018, 6:19 a.m. No.1728141   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1728102

claudia.txt

the first python script stuff jean_b.py etc. originated from there and some anons made some github repos to index the btc blockchain that time, see also archived endchan.xyz pol threads for tidbits.

 

other example https:// vimeo.com/215536434 how to extract cablegate.7z from the blockchain

 

things repeating each year i think

Anonymous ID: 8055f1 June 13, 2018, 6:25 a.m. No.1728184   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1722945

its python that analyzes blockchain and extracts data and possibly files id have to look at it closer and i will im at the last 2 monhs of a brutal methadone detox and only have so much time each day where im not completely miserable

Anonymous ID: 8055f1 June 13, 2018, 6:28 a.m. No.1728196   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8797

>>1728192

>>1728156

the chat log im talking about discuss's this, the ddos of wikileaks deadmans switch and has excellent work re: blockchain, i actually think these anons found something they were all v& or silenced 1 by one which is discussed int his log as well, i thnk this log is in a reddit thread or voat with the screenshots were talking about

Anonymous ID: 598c49 June 13, 2018, 9:04 a.m. No.1729672   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9935 >>2824

>>1727647

This is as far as I've seen anyone get. The faked files always meant dead ends. Now we've got the good files. Yes, we need to d/l everywhere possible because the rest of the keys might drop at any time. And if they do, you can be sure as hell the internet will go down just like it did in October 2016 the first time the files were dropped. When the net came back up, the originals were (mostly or entirely) scrubbed and the faked ones planted, which meant dead ends.

It is NO coincidence that the correct torrents are now out there at this time, and a crumb was dropped to revisit. That crumb from the past is the only reason anyone went relooking and revisited this.

thank you for your step by step. Even if you have had no interest in cryptography before now, it looks like you've received a calling I'd say.

There are going to be multiple layers. I've got a suspicion that somewhere in Q's drops we'd find parts of the next level key..DJT tweet misspellings etc. But eventually we'll get them. And not only Merkel as Nazi, but Obama in tribal and everything SR died to get.

That would certainly bring all the normies to the yard wouldn't it.

Anonymous ID: 598c49 June 13, 2018, 9:07 a.m. No.1729714   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

none of it is shit. every brainstorm counts. every shitty idea counts since it could spur someone to think 'that is dumb, that wouldn't work because X would have to be Y and HEY that means A!" We learn by rejecting ideas at least as often than we learn by accepting ideas.

Pre committment came out in June 2016 if I recall.

 

>>1728137

Anonymous ID: e54bdf June 13, 2018, 9:24 a.m. No.1729892   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Ok I'm just copy and pasting thisโ€ฆ

 

I wouldn't think much of itโ€ฆ but it's signed "the Q" and it's from over a year ago.

 

https://www.reddit.com/r/goodlongposts/comments/5otfzi/as_of_2017_aes256_compromised_wikileaks_insurance

 

wlinsurance-20130815-A.aes256 (3.32 GB)

HA256 Hash: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

.

Passcode: Berlin?A!Collection+Of#Documents@Containing~Emails%FromUSA=A0F0

.

.

wlinsurance-20130815-B.aes256 (46.48 GB)

SHA256 Hash: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

.

Passcode: London!Documents(Of$A:Most\Sensitive~Nature:From"Europe>USA<UK/A1F1

.

.

wlinsurance-20130815-C.aes256 (325.39 GB)

SHA256 Hash: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

.

Passcode: Jakarta(A)Emails/Images;PDFs;VideosDOCs+From[Around]The}World{A2F2

.

.

USA-Secret-Patents-List-1948-to-2009.aes256 (54.1 GB)

SHA256 Hash: 12adbf23579ddaec01aadeaeac87092536e629462392aacabb341373cebce1b1

.

Passcode: Tokyo*Your_World_Has_Changed_1948_To_2009_UK_USA_Secret_PatentsA3F3

. .

Read'em and Enjoy!

.

These are EXACT codes: YOU MUST cut and paste AS IS โ€“ DO NOT CHANGE ANY CHARACTER CASE !!!!

.

"The Q"

.

 

1

StargateSG7 โ€ข 1y

.

Thank you and a very good night to all! .

There will be no more releases from us until "The Q" release the

1948-to-2009 Secret Patents List file when and where we see fit!

.

"The Q"

.

 

1

StargateSG7 โ€ข 1y

.

To those of you in the know, we have

a VERY SPECIFIC END GAME IN MIND!

.

Sometimes, the most interesting secrets

are those that are the most easily dismissed!

.

Now, in our case, we actually TEST what we find

and what we have found is MOST ILLUMINATING!

We also ENSURE we have conclusive video proof

and working models to show to allโ€ฆ.

.

We ARE everywhere !!!!

.

We CAN do what we say !!!!

.

We will GIVE to the world !!!!

.

We HAVE the PROOF !!!!

.

"The Traveller"

.

speaking on behalf of

.

"The Q"

 

1

showmeurboobsplznthx โ€ข 1y

Is it going to happen tomorrow?

 

1

StargateSG7 โ€ข 1y

I highly suggest you READ THE DAMN ARTICLE!

.

Up above you are the Passcodes released EARLY!

.

Are You REALLY THAT DAFT AND UNEDUCATED?

 

.

.

To those of you in the know, we have

a VERY SPECIFIC END GAME IN MIND!

.

Sometimes, the most interesting secrets

are those that are the most easily dismissed!

.

Now, in our case, we actually TEST what we find

and what we have found is MOST ILLUMINATING!

We also ENSURE we have conclusive video proof

and working models to show to allโ€ฆ.

.

We ARE everywhere !!!!

.

We CAN do what we say !!!!

.

We will GIVE to the world !!!!

.

We HAVE the PROOF !!!!

.

"The Traveller"

.

speaking on behalf of

.

"The Q"

 

2

showmeurboobsplznthx โ€ข 1y

So tomorrow at 11am?

 

1

StargateSG7 โ€ข 1y

.

You are beyond helpโ€ฆ.!!!

.

The passcodes were released YESTERDAY !!!

.

They are DETAILED in one of the ABOVE POSTS !!!

.

My Oh My!!!

.

The Sad Intellectual State of an American Idiot knows no bounds!

.

SCROLL UPWARDS !!! Dum Dum!!!

.

You will see the passcodes there!

.

HERE THEY ARE AGAIN

(for the dummies who can't be bothered to read):

.

wlinsurance-20130815-A.aes256 (3.32 GB)

HA256 Hash: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

.

Passcode: Berlin?A!Collection+Of#Documents@Containing~Emails%FromUSA=A0F0

.

.

wlinsurance-20130815-B.aes256 (46.48 GB)

SHA256 Hash: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

.

Passcode: London!Documents(Of$A:Most\Sensitive~Nature:From"Europe>USA<UK/A1F1

.

.

wlinsurance-20130815-C.aes256 (325.39 GB)

SHA256 Hash: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

.

Passcode: Jakarta(A)Emails/Images;PDFs;VideosDOCs+From[Around]The}World{A2F2

.

.

USA-Secret-Patents-List-1948-to-2009.aes256 (54.1 GB)

SHA256 Hash: 12adbf23579ddaec01aadeaeac87092536e629462392aacabb341373cebce1b1

.

Passcode: Tokyo*Your_World_Has_Changed_1948_To_2009_UK_USA_Secret_PatentsA3F3

.

.

REMEMBER TO TAKE A SCREENSHOT or CUT and PASTE THEM TO A TEXT FILE !!!

.

"The Traveller"

.

speaking on behalf of

.

"The Q"

 

1

showmeurboobsplznthx โ€ข 1y

Doesn't work.

 

2

Share this Link

Preparing your link

Anonymous ID: a91b8c June 13, 2018, 9:28 a.m. No.1729935   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7045

>>1729672

I hashed my files. I got the "good ones" according to the origins and the author (SG7). Dead ends. Next. You guys can hold your files, that is legit. Even attempt to crack them. Good. Until progress is made, I don't want to waste mine or anybody else's time. Keep believing, fine. There are no leads at this time.

Anonymous ID: db7143 June 13, 2018, 9:42 a.m. No.1730097   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0852 >>6230

>>1729440

Remember when Bolton said something about Libya and Kim Jung Un freaked out? No wonder. Look at what Obama accomplished in his incompetent attempt to make the world a better place in his handling of Libya. These pics show 2000 vs 2018. However, Obama and Hillary did what you see here during Obama's 2nd year in office (2011). Compare that with what Trump just did during his 2nd year in office. And the MSM sat quiet. Even as of today.

Anonymous ID: 936bb1 June 13, 2018, 10:15 a.m. No.1730501   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1723490

 

The files being downloaded are encrypted archive files filled with god knows what. They still need to be decrypted. Imo these files and the threat of their contents has kept Assange alive and not door knobbed.

 

I'm 100% on A โ€ฆ seeding and trying passwords.

Anonymous ID: 703ad7 June 13, 2018, 10:22 a.m. No.1730571   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2989

>>1722945

It's a chat log from the months after oct/2016 when JA went dark. I can attest to it's authenticity.

 

The programs in that chat log are simple python programs that poll blockchain.info for transaction data found within a transaction id. The original Jean.py script pulled data from a single transaction ID, but further iterations (jean3.py) followed a tree of transactions to generate much larger files. There are gigabytes of data immutably included in the Bitcoin Blockchain.

 

Hilariously enough, alt-coins that used a hard fork of the bitcoin blockchain, to seed their own, also contain the wikileaks data. (bitcoin cash, bitcoin gold, ect.).

 

In the example provided, they used the transaction number that contains data for the cablegate backup. Wikileaks shoved their entire proof of publication, AND DATA into the blockchain well before anyone knew to look. Well after it could be changed or manipulated. It's immutable. Never to go away. Forever existing as long as bitcoin remains secure.

 

You'll notice references to satoshi nakamoto's download tool which can be found within the transaction provided. This is a very simple tool that allows you to perform similar actions as the jean.py script.

 

This is a very deep and fruitful rabbit hole. Very reliant on technical programming knowledge and knowledge of the bitcoin protocol. Read between the lines. Use the examples as a guide for further research.

Anonymous ID: 703ad7 June 13, 2018, 10:25 a.m. No.1730611   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5816

>>1723060

Did anyone decide to look at the header of the decrypted file to ensure that it is or is not salted? If it's salted, it's still encrypted (either failed decrypt or another layer as you imply). However if it's not salted, then grep the file for known headers of file types often used by wikileaks. 7zip, pdf, images and video filetypes. You may be able to excise from the larger file data of use.

Anonymous ID: 703ad7 June 13, 2018, 10:37 a.m. No.1730771   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1266

>>1730569

You can create blockchain transactions from these hash codes. I'll chime in on it when I get home. I have the info archived.

 

Basically you need to look into how bitcoin generates it's addresses. It's a series of hashes that generates a unique ID. These hashes are from one of the steps in the creation of a bitcoin address.

 

Find the address and you have a starting point. The addresses have transactions related to them and can be extrapolated using jean.py or other means.

Anonymous ID: 936bb1 June 13, 2018, 11:12 a.m. No.1731266   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1361 >>1364 >>4009

>>1730771

 

JA's key [60 Chars] - fb4e568623b5f8cf7e932e6ba7eddc0db9f42a712718f488bdc0bf880dd3

 

@Snowden's [64 chars] - ffdae96f8dd292374a966ec8b57d9cc680ce1d23cb7072c522efe32a1a7e34b0

 

Have tried them both in a BTC block chain explorer - nada.

 

Have also been trying things here https://www.devglan.com/online-tools/aes-encryption-decryption

 

64 bits would work - 60 wont.

 

16,24,32 characters for secret key depending on 128, 192 or 256 bit encryption respectively - BOOMBBOOMBOOMBOOM + variants - no luck, but worth a try.

Anonymous ID: f0ec0e June 13, 2018, 11:21 a.m. No.1731361   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1444

>>1731266

Posting some info on how to get bitcoin addresses from hashes.

 

Example, Snowden's tweeted hash:

ffdae96f8dd292374a966ec8b57d9cc680ce1d23cb7072c522efe32a1a7e34b0

To get two addresses out of it, you do (in Python):

 

from pybitcoin import BitcoinPrivateKey

pk = BitcoinPrivateKey('ffdae96f8dd292374a966ec8b57d9cc680ce1d23cb7072c522efe32a1a7e34b0', compressed=True)

 

pk = BitcoinPrivateKey('ffdae96f8dd292374a966ec8b57d9cc680ce1d23cb7072c522efe32a1a7e34b0')

pk.public_key().address()

 

And you get: 1EnDZkT8Thep9sfbAy5gwg23EHhZw7tYwg

Then you can find the address here: h ttps://blockchain.info/address/1EnDZkT8Thep9sfbAy5gwg23EHhZw7tYwg

 

The second address comes by using the compressed option:

 

pk = BitcoinPrivateKey('ffdae96f8dd292374a966ec8b57d9cc680ce1d23cb7072c522efe32a1a7e34b0', compressed=True)

pk.public_key().address()

 

1L3Zqv68zsXxNs53r25dKcUgjDe1119Rhj

 

Which is: h ttps://blockchain.info/address/1L3Zqv68zsXxNs53r25dKcUgjDe1119Rhj

Anonymous ID: f0ec0e June 13, 2018, 11:21 a.m. No.1731364   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1731266

Bitcoin addresses from Kerry hash:

1D7f2VtZz7HHmdhpgn82nDhfu1b3PN5TaU

1KWsRE9FjFTZgBzKyjv6UQQGwKACbQgR9e

 

Ecuador:

1JZL5DtxtsPk5MuAhQgsDd5ZYGaKVbiRta

16YJC3wJtAUjYWsCRXgYed9iyfL8AqqXpB

 

UKFCO:

1Pf71gkiDPZNaS1DrnexsA33t394A2JBmf

1HsJsAsDT3yJLBHJFBioTLQDGWi5DJvbdm

 

Used same procedure as with the Snowden hash tweet

Anonymous ID: f0ec0e June 13, 2018, 11:36 a.m. No.1731508   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1815

>>1731444

no idea. What is interesting is the amount of the first transaction. 0.000911 BTC is deliberate and meant to draw attention to the transaction.

 

Those two addresses that sent the 911 transactionโ€ฆanything interesting about them? Anything interesting about the amounts of spent BTC from the snowden address?

Anonymous ID: 936bb1 June 13, 2018, 12:01 p.m. No.1731815   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1731508

 

Have very briefly clicked through following the money - kind of afk rl things atm โ€ฆ but address 1Q74VmZKZXgH58LVk32oNinU4xAJR6yiUa has been busy ..

 

No. Transactions 25243

Total Received 236,217.19143687 BTC

 

Aug 2016 BTC ~$600 โ€ฆ

Anonymous ID: 1e6594 June 13, 2018, 12:43 p.m. No.1732453   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8865

>>1728027

I'm glad you postedโ€“that command line led me right to the proper method. I was trying to use AES Crypt as wellโ€ฆbut I noticed that it didn't recognize files that ended in "aes256" as an "AES Crypt" file.

 

I actually used your method of creating a file and entering the password into it, and it worked fine. I just remember how, many years ago, I was kind of blown-away at the idea that a file is just a collection of data, and the extension (such as .jpg) is what tells the operating system how it should handle the data. So I didn't want to get into having to explain to everyone that they should create a new text file (in something like notepad++ or gVIM, not Word), enter the password and the password only, save the file, exit the editor, then rename the file "wl-A.pass".

 

But it makes a lot of sense why you did it the way you did. I was amazed that it worked, once I got the .cfg file set up for openssl.

 

And I wouldn't worry about the shills, my man. I've been here for awhile, and every time I find something good all these assholes start popping out of the woodwork telling you it's worthless. It happened when I found the Treasury's OFAC ("Follow the Money"), it happened when I tried to bring people's attention to the Panama Papers at ICIJ.org (which probably aren't all that valuable, given that Soros funds the ICIJ), and it happened when I re-discovered Soros' leaks. The more the scream, the better it is for mankind.

 

Reading through the archived /pol thread, there were a lot of hints about something called "the end." I think that ties directly into some work elsewhere on 8ch dealing with virtual quantum computers and "P = NP." I wonder if it's a hint as to how to take the next step? I'll be taking this info to that board.

Anonymous ID: f0ec0e June 13, 2018, 12:57 p.m. No.1732815   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1731999

Each transaction has a little bit of extra data. String transactions together and you can build files from the added data.

 

The problem is finding out which transactions are the start of the file. Also, once you find the start, where do you go from there? Usually this is done by connecting transactions based on the amount of bitcoins sent.

 

So for example: .000911 bitcoins would show an important file. Then ascend the amount with each transaction: .000912, then .000913, then .000914โ€ฆect.

 

Follow this through and you will get the complete file.

Anonymous ID: 1e6594 June 13, 2018, 12:57 p.m. No.1732824   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1729672

Thanks. I might get into cryptography (I'm about to choose the details of my major)โ€ฆbut when I look at how some of the autists in that /pol thread dig away at this stuffโ€ฆthose are the real guys. Besides, the advent of Quantum Computing is going to change things quite rapidlyโ€“how will that change things? Will those skills become obsolete as everyone moves forward?

 

For me, cryptography just reminds me that people are assholes. Otherwise, why would you need it (unless you were trying to hide information on birthday presents)? When you try to decipher the mysteries of God's creation (how I think of science), you feel as if you're unwrapping a gift. When you work to decrypt man's mysteries, you feel like you're peeling the layers of a bloody bag someone found in the women's restroom.

Anonymous ID: f0ec0e June 13, 2018, 1:13 p.m. No.1733095   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3197 >>4344 >>5760 >>9235

>>1733023

Bring the file up within a hex editor (ghex on linux for example) and look for the header of a file type.

 

For example, a PNG has a header that looks like this: "89 50 4E 47"

 

If you find that sequence within the file you've just found the beginning of a PNG. You can look at any PNG and it will have the same header. Build a list of headers for common files used by wikileaks and you can then grep for them within larger containers.

anonymous ID: f7eac0 June 13, 2018, 2:13 p.m. No.1734009   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5786

>>1731266

I'm sure someone has probably covered this but in case they haven't lot of Q references to: shall we play a game = wargames = Joshua

as well as other cyber movies.

 

Not a cryptofag but willing to learn if others think this is worth energy.

Anonymous ID: b8e4ba June 13, 2018, 2:40 p.m. No.1734344   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4950

>>1733095

 

FYI there is a data recovery tool that automates this

 

PhotoRec 7.0, Data Recovery Utility, April 2015

Christophe GRENIER <grenier@cgsecurity.org>

http://www.cgsecurity.org

 

I mounted the archive

 

sudo losetup /dev/loop0 wlinsurance-20130815-A.aes256.decrypt

 

and ran the tool over it. no luck.

I guess its encrypted multiple times?!

 

But anons keep PhotoRec in your mind if things like these are necessary

Anonymous ID: bd1e16 June 13, 2018, 4:37 p.m. No.1735760   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8556 >>2466

>>1733095

>>1733095

dude you should download the small file the 3.46gb one and do the hex edit thing yourself we need help as much as suggestions, really need that 1/2 2/2 and 3/4 4/4 screenshot with filenames so i can try and extract htem with command line, i will do hex edit tomorrow, tell me big indian, little indian sort by 8/16 or word? so many options, using ghex

Anonymous ID: 551e2c June 13, 2018, 8:04 p.m. No.1738876   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2144 >>1172

http://archive.is/K1eZq

http://archive.is/YZAr1

http://archive.is/HakHo

https://archive.fo/cQaGi

>>1735849

>>1735816

Now you're thinking.

Use snippets of the insurance files with a list of keys and go from there

Try these keys

https://2hu-ch.org/img/NAWDNKALQTZRN2T3CACC3LWZZT5ILFZY2E5LITZEVG3SWDZOP2SCSKCHC3LWWQJMJHEKY5VCZ75GFG2OJ6WVX4URBHJAI24HVW4KRGQ=.txt

J.TrIDr3ESpPJEs ID: 473e1b June 13, 2018, 10:28 p.m. No.1740948   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1936 >>1214 >>1276 >>1443 >>2001 >>6672

Just as a word of warning (and a consideration to the "The Q" comments, of which this does reek of advanced mil-int), AES is NIST approved, which in my book always constitutes it as being 'backdoored'.

 

Certain types of AES (such as NoPadding variants or ECB - Electronic Code Book) have fundamental weaknesses (NoPadding is vulnerable to 'Oracle attacks' - look it up), and my thoughts are the NSA (who likely nudged NIST into approving AES - remember, AES is used by the US government) built fundamental mathematical backdoors into it (basically, a mathematical backdoor is 'if you calculate X in a slightly different way, you get more efficient returns, EG in brute forcing attacks').

 

What 'StarGate' is describing sounds EXACTLY like a mathematical backdoor (the whole point of an encryption algorithm is that it's meant NOT to be 'easily brute forceable' if you change certain aspects of it), and I highly doubt they just 'casually' discovered such a backdoor in an algorithm that has been around for quite some time, which either means:

 

1) SG is some sort of insane genius (timing is circumspect, as is their disregard for Julian Assange's safety - they could have kept this quiet), but with no prior history establishing as such I doubt this.

 

2) SG works for a research body or university with the resources necessary to make solving this equation possible (IE with cryptographic experts, mathematical professors, and the like), or the most likely in my book,

 

3) SG is an NSA employee and the NSA, in their sheer desperation and panic over Q, and in an effort to neutralise Julian Assange in the same move, have voluntarily given up a mathematical backdoor in their own proposed encryption (note: this is a double-edged sword, ANY AES based encryption is hypothetically exposed - although I notice SG is VERY quiet on the details of how exactly he did it) and are thus publishing the passcodes in order to nullify Julian Assange's insurance policy.

 

If it is the third case, then we can be confident the NSA already read the insurance files, and have concluded either there was nothing of merit, or they've already solved whatever problems they've presented.

 

It's unclear what benefit it would have to expose this information publicly though (why not just neutralise Julian Assange and let the whole thing naturally flop?), unless their goal is to now discredit Julian Assange by basically saying 'hah, his insurance files contain nothing (because we've already purged the evidence'.

 

Either way, something about this reeks, and I'd advise we dig just a little further into StarGate to validate their claims. People don't just make major breakthroughs on cryptography overnight - usually specialist researchers 'chisel away' at a problem set.

J.TrIDr3ESpPJEs ID: 473e1b June 13, 2018, 10:42 p.m. No.1741090   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2453 >>2734

Just to prove I'm not the first to have thought about AES being backdoored:

 

"I wouldn't assume that the NSA has cracked AES ciphers. I would assume that most crypto systems that use AES have implementation flaws that the NSA exploits when they feel it is worth it. "

 

https://crypto.stackexchange.com/a/2252 (As early as 2010)

 

Maybe Julian Assange had a nonce moment in picking a government approved crypto, but I'd advise people always wrap their own data in their own crypto prior to placing it inside a 'trusted' crypto.

 

"Breaking into those complex mathematical shells like the AES is one of the key reasons for the construction going on in Bluffdale. That kind of cryptanalysis requires two major ingredients: super-fast computers to conduct brute-force attacks on encrypted messages and a massive number of those messages for the computers to analyze."

 

https://www.wired.com/2012/03/ff_nsadatacenter/5/

 

NIST approval:

https://www.nist.gov/publications/advanced-encryption-standard-aes

 

Oracle padding attack:

https://en.wikipedia.org/wiki/Padding_oracle_attack

 

Why ECB is insecure:

https://crypto.stackexchange.com/a/20946

 

If you guys ever plan to do insurance files, pro-tip:

 

1) Use different encryption algorithms for each individual file or file groupings (this would force the NSA to give up a lot of legwork just to expose it)

 

2) Build your own crypto, and have that as the 'primary' layer (hardwork, but understanding crypto reaps it's own benefits). A lot of experts will say 'but yours will be flawed'. Yes, but so are the NSA's: your own flaws means a manual analysis and time has to be spent looking for those flaws (more time = more security).

 

3) Make sure some insurance files are kept with specific trustworthy individuals who cannot leak the information online until after a specific period.

 

End result:

 

1) Breaking one encryption does not break all of them, so some insurance remains.

 

2) Breaking the outer layer encryption does not break the inner layer.

 

3) Even if both broken, having isolated units of other insurance files that cannot be easily obtained means there's still coverage (even the thought of 'missed insurance files' as a scare-thought is still insurance)

 

Adage: don't put all your insurance files in one encryption basket.

Anonymous ID: cb3af5 June 14, 2018, 1:08 a.m. No.1742144   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1738556

good job on this anon, many people have seen this man knew where it was but few would post it, lazy bastards need redbull AMIRIGHTGUISEโ€ฆ.. kek

>>1738876

what do yo mean by snippets of inusrance file, surely not just cutting 10mb off from anywhere?

Anonymous ID: 04fd73 June 14, 2018, 10:02 a.m. No.1745974   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

https://wiki.installgentoo.com/index.php/Wiki_Backups

I always found it odd that it said this, why?

Bottom of page:

>If the password is ever released ("Whatever happens, even if there's video; it was murder"), the files are encrypted viaย OpenSSL file encryption.

Has anyone tried this, similar to the other WikiLeaks password? "Whatever_happens_even_if_there's_video_it_was_murder"

Anonymous ID: d10f6b June 14, 2018, 7 p.m. No.1753524   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1742453 Elliptic Curvesโ€ฆ.

Let's think on that a Wilesโ€ฆ

1st pic - All Elliptic Curves are Modular.

2nd pic - is that a "Q" on the board?

  • hmmm geometric algebra, "cyclotomic ๏ฌelds", Earst Kummer, โ€ฆ so, there's Shimura-Taniyama-Weil bit for the Modularity Conjecture that Wiles used.

3rd pic - a nice Q conjunction - coincidence???

4th pic - told you so..

 

Excellent read/flip, in powerpoint format:

https:// folk.uio.no/rognes/papers/wileskoll.pdf

 

Fermat, Taniyamaโ€“Shimuraโ€“Weil and Andrew Wiles

by John Rognes, University of Oslo, Norway, May 13th and 20th 2016

 

Short, accessible article

https:// sites.math.washington.edu/~morrow/336_14/papers/vladimir.pdf

 

Fermatโ€™s Last Theorem

Vladimir Korukov, May 15, 2014

 

More technical getting beyond me

http:// www.numdam.org/article/AFST_2009_6_18_S2_5_0.pdf

 

Interesting readable abstract, but rest of this paper by Tom Lovering of Harvard is jibberish to me. Muh math skillz lacking.

https:// tlovering.files.wordpress.com/2015/02/cyclotomic-fields-and-flt5.pdf

 

gnite/gday anons.

Anonymous ID: 936bb1 June 15, 2018, 11:27 a.m. No.1760503   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0906 >>7121

>>1722945

 

This is fascinating. Basically pulling files from the blockchain - good thing the blockchain can never be changed so whatever is there will always be there, it can't be deleted and is copied in any forks of the currency. Also did think Bitcoin GOLD (BTG).

 

Anons should be aware - as I am sure you are - there will be files on the blockchain that are quite likely to be the type of stuff that will get you arrested. Offline research

 

This is also interesting โ€ฆ. text embeded on the blockchain.

 

https://cryptograffiti.info/

J.TrIDr3ESpPJEs ID: 965164 June 17, 2018, 9:25 a.m. No.1785223   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0409

>>1757738

 

Well intentioned statements aside, telling people not to look isn't going to solve his problem because ultimately someone will look.

 

Right now, the best possible way to secure Julian Assange's safety is to get him another batch of 'highly explosive informative shit' to act as replacement insurance files pronto.

 

This time, not encrypted with any NSA approved technologies. XOR'd one-time-pad is the only secure methodology I know, but the key for it would be the same length as the file set, making it hard to remember or hide.

J.TrIDr3ESpPJEs ID: 965164 June 17, 2018, 9:30 a.m. No.1785283   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1784612

SHA256 penetration won't occur for some time. I reckon the NSA are saving that mathematical backdoor for when they really want to suddenly deflate the value of BitCoin.

 

SHA1 family is pretty much largely broken, which doesn't inspire much confidence in the SHA2 family.

 

Biggest enemy right now is bad randomisation on wallet IDs.

Anonymous ID: e54bdf June 17, 2018, 11:29 a.m. No.1787045   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7868

>>1729935

 

It seems like the same people are posting the discouraging commentsโ€ฆ I'm not saying they're wrong, but it's dumb to just stop trying. I don't think it's coincidence that these files are popping back up now AND there's an article from over a year ago signed "the Q"โ€ฆ Just saying

Anonymous ID: 908af5 June 17, 2018, 1:04 p.m. No.1788080   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5501 >>4347

>>1727801

>>1784612

>>1727647

>>1721051

>>1719772

 

>it decompressed because it doesnt give an error thats how linux works

 

I've not yet seen any evidence that decryption succeeded. I think aes-256-cfb encoding doesn't have a way for OpenSSL to know if the key is good or not. With "aes256" (aes-256-cbc) shows rejection when you try the key. I tried myself with many different encodings / key variations before coming to this thread. Since "-aes256" is a valid argument to OpenSSL, commonly used, and the insurance file's file extension, I'm inclined to think it was the encryption method used.

 

Try putting in a different key with aes-256-cfb. Any key at all. No complaints.

 

# For example, this has the "Berlin?..." key. No complaint from OpenSSL.

$ openssl enc -aes-256-cfb -d -in wlinsurance-20130815-A.aes256 -out ./wl-a3 -pass file:wl-A.pass

$

# Lets change the key to something we know is wrong. Again, no complaint from OpenSSL.

$ echo "Hello World" wl-A.pass

$ openssl enc -aes-256-cfb -d -in wlinsurance-20130815-A.aes256 -out ./wl-a3 -pass file:wl-A.pass

$

 

Also, the first 8 bytes of the wlinsurance-20130815-A.aes256 file say "Salted__", followed by another 8 bytes for the salt. This is typical of a file generated by OpenSSL. The file that results from decryption using the "Berlin?" key (and the variant with a "^") does not have this, or any other recognizable file signature. You can see the first 16 bytes of a file with

$ head -c 16 <filename>

 

For all of "The Q" / "The Traveller" poster's rambling boastfulness, I'd think they would have taken a moment have posted decryption instructions. The writing style also seems off. It looks to me like those reddit posts are disinfo / a troll.

J.TrIDr3ESpPJEs ID: 965164 June 19, 2018, 7:10 a.m. No.1811896   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5501

When decrypting something - the whole point is incorrect passwords won't give you an error, because that would defeat the point of having encryption (brute force until machine goes ding!).

 

All AES will do is 'decrypt' the information based on the set of rules it has using the information (key and initialisation vector, AKA salt), which can include decrypting to absolute garbage if the password is wrong.

 

AES should only throw an error if the password, and salt, are not (seperately) either 16, 24 or 32 bytes (as AES divides messages into 16, 24 or 32 byte blocks). Some variations of AES (EG ECB) won't even accept a salt.

 

Some encryption programs might include a wrapper front-end (lowers security, warning!) to know when it has successfully decrypted a message by putting inside a container that is essentially an overglorified message basically saying 'this has been successfully decrypted'.

 

Summary: assuming you supply the right password length AND the right salt (if applicable) AND the right algorithm (there's a copyrighted/commercial variant, note) it will always decrypt 'successfully': whether or not it decrypts into the message you want is another thing entirely.

Anonymous ID: 908af5 June 19, 2018, 10:27 p.m. No.1825501   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6473 >>4347

>>1788080

>>1811896

I can imagine someone may want to make it tough to tell if a brute force succeeds by going for maximum obscurity. However, I don't believe this is the case here. Having the file begin with "Salted__" points to OpenSSL being used, and what the salt is.

 

I'm thinking JA chose a strong enough passphrase to where he wasn't worried about brute force. It's not a big leap to assume he went with "aes256" encoding, which is the file extension's name. OpenSSL's implementation indicates an error when a wrong key is supplied for "aes256" (aes-256-cbc) decryption.

 

With a few steps, you can easily see that an error happens when you supply a wrong key for aes256.

 

# Create a sample life insurance file

$ echo "This is my secret info. Shhhh." secret.txt

$

 

# Encrypt the sample file with "aes256" encoding (aes-256-cbc)

$ openssl enc -aes256 -k "correct key" -e -in secret.txt -out secret.aes256

$

 

# Attempt to decrypt the file with a wrong key.

$ openssl enc -aes256 -k "a wrong key" -d -in secret.aes256 -out decrypted-secret.txt

bad decrypt

139937720559256:error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt:evp_enc.c:529:

$

 

# Decrypt the file with the correct key

$ openssl enc -aes256 -k "correct key" -d -in secret.aes256 -out decrypted-secret.txt

$

 

# Since there was no complaint from OpenSSL when using the correct key, lets see what we haveโ€ฆ

$ cat decrypted-secret.txt

This is my secret text. Shhhh.

$

 

If JA wanted the encoding secret, he could have chosen any file extension, or even no file extension.

 

Even if a malicious state-sponsored actor could successfully crack his AES-256 key (doubtful), maybe JA isn't concerned if they discover it. Assuming the material incriminates the malicious actor, they wouldn't want to reveal it to the public either. It wouldn't suprise me if JA secretly sent decryption instructions to his enemies. My guess is that there is no inner layer of encryption, just a zip file or something like that.

J.TrIDr3ESpPJEs ID: 965164 June 20, 2018, 4:44 p.m. No.1836473   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1825501

He might have been a tad smarter than I first assumed. As you correctly observe, why even give the extension?

 

.ZIP (newer versions) definitely support AES-256, but they don't encrypt file hierarchy (there's a workaround: yodawg, I herd you like .zip files). I believe 7zip however does.

 

If he's smart, he will have obfuscated the encryption algorithm entirely.

 

The best cryptographers often say 'the best encryption security is when the enemy doesn't even know it's there'. Can't crack or brute force what you don't know exists.

Anonymous ID: 07fe1c June 22, 2018, 8:57 a.m. No.1861902   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7404 >>2101

Here's something interdasting I found.

If you take the hex dump of a block like this one https://blockchain.info/block/00000000000001d58c445bfeb80caf313c5ba03be3ce7312714566852075b8ae?format=hex and search for this string 'ffffffff' you'll notice it comes up a lot. My guess is it's some kind of padding BTC uses between tx or something like that. Now if you look at this hex dump and search for the same string 'ffffffff' https://blockchain.info/block/000000000000005136f5e629aa02a2cda32b2adfe8fef42ff5572eb2978ae9e1?format=hex you'll notice there's a huge gap where that string doesn't appear. My guess is that's some kind of file that is contained in one large tx. In not sure if it's in the OP_RETURN or input scripts or what? Any help?

Anonymous ID: 4c5fc5 June 22, 2018, 4:42 p.m. No.1867404   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1861902

I guess it really doesn't matter where in the tx the data is. I'm gonna see if I can find any type of file header in there there and if not I'll probably try and see if I need to convert the encoding to something else. Not really sure what to do.

Anonymous ID: 7d8c3a June 27, 2018, 7:59 a.m. No.1924351   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9664

>>1873579

Here's something odd with the claudia.txt chat log.

jeanseberg messages

>first - line 5

>last - line 577 [9:04 PM] jeanseberg

 

monicavitti messages

>first - line 579 [2:15 AM] monicavitti

>last - line 723 [12:03 AM] monicavitti

 

anakarina messages

>first - line 727 [1:53 AM] anakarina

>last - line 883 [3:41 PM] anakarina

 

claudiacardinale messages

>first - line 912 [4:53 PM] claudiacardinale

>last - line 1269 [3:15 AM] claudiacardinale

 

So all of the posters who have coding experience and who seem to have all the answers never overlap each other posts. They are all the same person. Why change up identities? To make the LARP more believable or to try and protect their identity?

Also notice the perfect grammar and spelling? The person is obv phonefag.

All the timestamps are gathered from https://archive.is/hYfqi

Anonymous ID: 0cc3f2 June 28, 2018, 8:53 p.m. No.1952151   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4594

>>1722872

 

Thank You for that post! For several reasons. That slow motion video of Assange's face opened the door. And then the discussion on the false files and multiple layers of encryption made everything make sense.

 

THANK YOU!!!!!

Anonymous ID: a43189 June 29, 2018, 10:49 a.m. No.1958988   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7933

>>1923676

Who do you think is running the Wikileaks twitter account since Assange is 100% cut off from the outside world with no communications allowed of any type, not even phone calls? hell he's not allowed to even come to the windows any more to show proof of life. So who has been running the WL twitter ever since?

Anonymous ID: 2ef4e1 June 30, 2018, 11:20 p.m. No.1981214   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1740948

StargateSG7 has some interesting hints to their identity in their post history.

>

https://www.reddit.com/r/crypto/comments/5othf8/this_posts_claims_an_aes256_flaw_and_compromised/dcs77h7/

>

"

Ironically, some of our members ARE in fact MD's

(aka Medical Doctors - Computational Neurobiology

and some true Brain Surgeons/Neurologists)

so it wasn't ACTUALLY done in jest as some of

our work truly does have to do with medical issues!

Specifically molecular and chemical simulations of

human neural tissue (aka Whole Brain Emulation)

done on MASSIVELY PARALLEL SUPERCOMPUTERS!

(the group has SOME SERIOUS MONEY and

TECHNICAL RESOURCES BEHIND IT !!!)

.

In terms of Cryptography, I personally have DECADES

of crypto-experience designing distributed GPU/CPU node

encryption and a few of my partners have Doctorals in Mathematics

and a few Statistics and Data Analysis experts specifically relating

to cryptography and use of software/hardware cryptographics systems

in high-threat, real-time environments!

.

We are NOT American, Russian, French, British, Israeli or Chinese agents!

NOR do we work on their behalf! We are ALL Private/Individual Canadians!!!!

We have OUR OWN AGENDA and are exploring a specific avenue of inquiry

but these Wikileaks Insurance Files are a VIABLE TEST of our advanced

computational technology! SOME OF WHICH IS FULLY

OPTO-ELECTRONIC in nature!

.

Let's put it this way โ€ฆ. Who has the fastest Supercomputers in the World

based upon the T500 list specified at https://www.top500.org/ โ€ฆ. ???

.

In reality, it ain't China or the USA!

.

Even "The Forte" doesn't have what we have!!!

.

And I've personally been DOWN in "The Dungeon"โ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ.. :-) ;-)

(unofficially of course!)

.

"The Q"

"

>

Anonymous ID: 2ef4e1 June 30, 2018, 11:27 p.m. No.1981276   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3590

>>1740948

More about "The Q"

>

https://www.reddit.com/r/crypto/comments/5othf8/this_posts_claims_an_aes256_flaw_and_compromised/dcotmgh/

>

"

I don't know anything about datamining or deep learning?

_

โ€” Yaaah Maybe!

_

I've only written an ITTY-BITTY combined computer graphics

and video processing systems mated to one of the largest

database management systems EVER CUSTOM CREATED where

storing, searching and "datamining" the contents of MILLIONS

of 20 Terabyte video files are mere child's play!

_

Does that mean my massively parallel expert-system

based 20-language speech-to-text/text-to-speech

translation system is but a mere footnote on my resume?

_

Are you inferring that my custom designed expert system,

and a biological/chemical simulation of a neurological

structure is considered by you to be just Junior Varsity

computer science work?

_

ORโ€ฆdo you mean the mere design BY ME of an 8192-bits

Ultra Wide Word CPU processor with onboard terabytes

of SRAM, stacked 3D layered Floating Point, Fixed Point

and Integer computation engine and and the onboard

weighted Boolean logic engine YES/NO/MORE LIKELY/

LESS LIKELY/CANNOT DETERMINE STATE/ERROR STATE/

WAITING FOR RESULT inference engine is just the mere

workings of a blathering uneducated idiot?

_

Or perhaps my design and coding of a custom computational

fluid/electromagnetic dynamics engine is not enough for you?

_

Or is my unimportant work on full 3D volumetric video

compression and decompression systems not enough?

_

Perhaps you may try to enlighten me on my grade-school

software engineering ability by comparing my 30+ year

skills as a Multi-CPU Assembler/C/C++/ADA/Pascal/etc

programmer to your average an Comp-Sci intern!

_ Perhaps I might be mistaken as to my confidence

in my own abilities as a mere member of what

you call a Junior Varsity programming team!

_

Hmmmโ€ฆโ€ฆWe shall see !!!!

"

Anonymous ID: 2ef4e1 June 30, 2018, 11:51 p.m. No.1981443   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1652 >>0106

>>1740948

Found something thing mighty interesting.

>

https://www.utoronto.ca/news/fastest-supercomputer-canada

>

"The IBM Blue Gene/Q supercomputer located at U of Tโ€™s high performance computing facilities has been named the fastest in Canada and 67th fastest on the TOP500 list of the worldโ€™s top supercomputers."

>

Article was posted 2012, insurance files are from 2013.

>

http://www.oce-ontario.org/docs/default-source/Presentations/5-seanโ€”oce-soscip-r-amp-d-forum-jan-2016โ€”platforms-sjw-2016-01-18.pdf

>

Don't those applications sections look a lot like what this guy is talking about?

>

Anonymous ID: 17528d July 1, 2018, 1:48 a.m. No.1981997   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2275 >>4776

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

 

used https:// github.com/varunon9/Image-Stegano

Anonymous ID: 121b87 July 1, 2018, 3:19 a.m. No.1982275   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1981997

 

useless

 

XML:com.adobe.xmpโ€ฆ..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <photoshop:DateCreated>2018-05-02T19:52:05</photoshop:DateCreated>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.

Anonymous ID: d00f6a July 1, 2018, 4:22 a.m. No.1982385   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1982111

see his request to MS about some docs to run Windows on their 128bit CPU, same writing style:

 

https:// social.msdn.microsoft.com/Forums/windowshardware/en-US/f01665dc-595e-4d45-85b4-22b9ad3776cd/how-to-get-the-hal-hardware-abstraction-layer-and-its-api-for-a-custom-cpu-and-motherboard

Anonymous ID: b7c652 July 1, 2018, 7 a.m. No.1983152   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5544

The WikiLeaks editorial office high security key says it's expired. Which means 100% confirmed that WikiLeaks and Julian are compromised correct? No argument about that now. I also find it strange under Julian's key there's an identity for "fake@fake.com fake WikiLeaks key for testing fake creation time" with a creation date of Oct. 19th 2016. Same day batch 12 of Pedosta emails were released. Anybody know what day the server timestamps changed on file.wikileaks.org?

Anonymous ID: 598c49 July 1, 2018, 10:17 a.m. No.1985544   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1983152

Looking at it on the wayback machine there have been multiple timestamp changes on the file/ but not the torrents

 

The first archived snapshot that shows the files is Jul 14, 2014. Before that the page was a redirect. So these are the earliest located (available to find now) timestamps in pic related

Anonymous ID: 394e73 July 2, 2018, 3:40 p.m. No.2003247   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Please ignore unless this is meant for you.

 

โ€”โ€“BEGIN PGP MESSAGEโ€”โ€“

 

hQEMAx3NIUMTL7f8AQf9Hnv1I2ePznkzqNjqzjhVplAYDBnGjoFcX72rgQaS2umI

oYe5jprOe4bKFp5LbvZOqGnMF/kSZVTLju3P/MVisqJ9jCpG4j6MxBwqcMGOYqC8

eyvx/hQSRZUuWeLwFFmCRx3pOg+Lv6TeY60/aZdOOeLN2+bM2hIDote81M4Uxh/n

+wMhx6VphQFyE2GxYjVGXrVWMI/wQb0j+piSsEfOwXaudEiAMZDPglmAUgj2Pkby

2aqh0jzYFKH/r/CxOv0SPNUYTrM8Bzp5hagjTEcfgZmr1Z+kfP+cZHO7SG1YM6I8

vdzUdI1aCXhSOFfdmXlVh+OB5t075tPm6O3RFwLdEYUBjAMuhi4NAwU70wEL/jJu

mR27Jb0dJMajZfDivRREyLFnh84fy1bBJqpHnr+Naz0+K27LdGUwNBd0llpWs4zg

piv3QLmsUnxaREezRCRXM4MEpKrfU7LyVZbxFQwtiQqYtMbvbMe8vjiz4k0ad63N

QBtebxIyonaHW/PxRQCIOrmZoNH5EPPm1DmvEfXtCLZIdt1Ih2q3UqDST95ksLzx

Al1JWKQj07TpNQe0JsFhk2bRcLrnluNu9pqI54DeZ5+ZfmJwJeLCAgBVLfpZX1KB

KZmI5Ap+N0XKE4iX6UW7Y+Nhe7LegyMstrkANISl+NnCTBErkGlXNEa2tRyv6SAS

qbMPPQ6iYQ3HhTrl4xe77NE/mgMAdTwIGoxccjXCUSoVL5PyxMYqMuH47abrjjaI

hNL9kV8688sFwaSqN6JrSg1nh7f51shr1BMmjmwU1Xhlm49kYuUsYSJvQ5LmcPu4

KPeL5T+avYFRyCdd6rinbzjA5xYGNSSoKTEIkpH2pJzJdQlsF7hsju2NOGJ2WtLB

pwG3JrspYiA6EOz2G/KbmWDDQtlXHANm6k5bxYhGrSY+kVAfIRQtkZxJ/nc3E8DV

AiwZB6u83cuOrb9xWdFRwur0s2+2yXrpe+LIo3ro6FjdMYC1cg9+VWzmN8lKXmFU

Gbxxs7f597a7F/Wrd9+xkM8lC59WnQ2489Zxubrfzj5LvbYnV/1hyvFxTOBTjOJa

6ITxfz0n9CkUO6YqritaVGOk1cAfdGoxcr5Gx6BLBOL7p1jp/IpvulZ41x4SZuTR

Nm5B4zHswedSvBqrMqTc4RhZIoPL8UQ0m2b3UXVl7K6rnUYZvxhCleWYuYHh4wex

4oXzk+NL3vft72dU/u6t8tb15PjqAHDp7V/2q8VjJU577Y/c2qq9D6/cGtdPcFjd

BXwtNcsc35kCzgV/5KvwLKBdlrc1L2QQ36yWZ3AS7kzOELQQ+ddJ5ok5bgkW6K3D

kLNUJJQ3xVeCf4iQyXbuaQOmYurd8kaSzauWMOBqTsVglq2/ARiF0703MRxLjojt

qvQro1Sb2wGhOSnJJKqa9c33MVp8+m3lqqrKKEzpZVjSxHRYpRTyFEdAePNhpV3g

G/xcoqxdcdoUS6825MlWVAyQpV5AiYcOcGUBYZl4w64D0rNxElJr6shzTbAYkDes

SHhSJRahovRGK+ZBJjdVKpyMhm1ygYh7uwBcwZuEYjfu3VWdbxvdCOE4YL7i5WBZ

yhaSxXIBOV7xo8XhjHa/DLmx+PHi2Odv/48uepEqW5z3O3IWuMcbuImR17r8gjUm

luxqSNCcwenl/3uivSaljUyYq294PO29/sq8OTdhcUFxlZ5/4eYyDQ==

=4B3i

โ€”โ€“END PGP MESSAGEโ€”โ€“

Anonymous ID: 03d33a July 2, 2018, 10:40 p.m. No.2007716   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0572

openssl enc -aes256 -pass file:wl-A.pass -d -P -in wlinsurance-20130815-A.aes256

salt=0F0BDA00F0359A0F

key=BC34C1DCD70AB18F3730F5E4C7F992C5A451B6542DAF0692AB1565BA867193CA

iv =22641ECF03183586F01EA178D5096FE9

Anonymous ID: 0a80de July 4, 2018, 11:31 a.m. No.2030572   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3534 >>3590

>>2007716

I see no point to that command - it will work on anything you put in wl-A.pass whether it's correct or not. It just uses wl-A.pass to generate the iv/key (using salt from the first 16 bytes of the .aes256 file). That key/iv you provided doesn't work either.

 

$ openssl enc -aes256 -d -in wlinsurance-20130815-A.aes256 -out wlinsurance-20130815-A.decrypted -S 0F0BDA00F0359A0F -K BC34C1DCD70AB18F3730F5E4C7F992C5A451B6542DAF0692AB1565BA867193CA -iv 22641ECF03183586F01EA178D5096FE9bad decrypt140647319017112:error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt:evp_enc.c:529:$

Anonymous ID: 4831c1 July 4, 2018, 3:47 p.m. No.2033358   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3599 >>3786 >>1565 >>0170

From last night/early AM discussion about asset seizures and currency reset which may be happening worldwide. A financialanon seemed to have some inside information. It was going fast, hence many typos/misspellings. Posts are not in chronological order. All post numbers deleted for ease of reading, but have retained offline.

 

I keep wondering about what Donald Rumsfeld said on 9/10/01. The world needs honest accountants and whistleblowers so much.

https://www.exopermaculture.com/2017/12/10/forbes-magazine-21-trillion-missing-u-s-treasury/

 

http://www.scmp.com/news/china/society/article/2121484/ryb-education-us-listed-kindergarten-network-centre-child-abuse

 

read of thier finding over 20 mil of fake supernotes palletized in thier vault, about three days ago a small presser was released

 

warehouse full of pallets of american currency rendered worthless with a stroke of a pen?

 

I think the currency issue is real and everything you said is true, but I still think the 99% into the hospital is something more sinister, even for anons here. it's why Q is saying he needs us. Normies are gonna have broken brains, even the ones that voted for Trump

 

aye, a complete sudden collaspe of currency, to be replaced by us governemnt bills backed by gold?

 

An anon posting in the wee hours yesterday mentioned that the financial side of things was in his wheelhouse

 

Went on to say that Q team - he called it The Alliance - was in process of seizing trillions of dollars from many accounts worldwide.

Anybody else heard anything about this?

If so โ€“ how about we pay off the national debt, and forgive a bunch of other personal debt?

 

I forget which executive order but Trump signed one saying anyone imvolved in huma rigjts abuse can have all their assets seized a appropriated to America and its needs.

 

investigate super notesโ€ฆpaid from IRS, rather than Treasury. just one account shows over 800 bil loans to swiss bank..and that is just one account. JPMorgan found over 20 mil dollars of fake super notes in thier newyork vault, looks like scince we started refunding peeps in syria, they all got paid with fake super notesโ€ฆ.swiss CB shows where its been investing 80% of what we loaned them to buy into the 4 FANG stocksโ€ฆand as i say, that is just one venueโ€ฆwhat i do say, is 17 trillion debt by Americans is mostly where past adminastration milked evry American that has evr worked.

 

What is a "supernote"?

https://en.wikipedia.org/wiki/Superdollar

Scroll down and check out the parties which produce counterfeit USD of that quality. Three letters?

Anonymous ID: 598c49 July 7, 2018, 4 a.m. No.2068274   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Can someone take over looking after this thread? Its a good bit of work that would be harder to replicate if the thread dies. Im unable to do it after today. Thank you. Keep fighting!

Anonymous ID: f27e69 July 10, 2018, 1:44 a.m. No.2103460   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3496 >>3161

found the real insurance files inlcuding different filesizes, different torrent files, and the direct link to the aes256 also in the message-911 archive every name

7FG-final-request.hex

fall-of-cassandra.hex

sin-topper.hex

eta-numeris.hex

project-runway.hex

 

is mentioned, you absolutely must read the 45mb file all this stuff is on archive.org and govermentattic and memory hole etc

 

when its said we have more than we know i believe this is what Q is referring to

 

you know that voicemail about dont get on the plane, not human, etc? with a bunch of numbers and callsigns??? thats in here too

Anonymous ID: f27e69 July 10, 2018, 2:01 a.m. No.2103534   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2030572

dude im just starting with what i found on the day they ddosed him and going from there, that loop was posted with 1/4 and 2/4 key deadman switch, but if you do -base64 it FUCKING DECODES JUST FINE the cut 0000 is for hex editing out line #s i guess not sure about cut 1-23, ive written like 10 versions of script, also the salt is fucked up cuz with openssl you have to cut out first 8 chars cuz it says salted, maybe switching to gpg because if ound tons of .gpg dumps today on archive

Anonymous ID: f27e69 July 10, 2018, 2:05 a.m. No.2103551   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2028126

and there wont be one after 2018 thanks to microsoft, kek, lesse in 1996 i had an apple][gs and 9600baud external

 

anyway teach me the ways of databases oh wise one, for real i only know about injections, columns rows and tables, i dont get the usefulness of it over a txt file with csv

Anonymous ID: f27e69 July 10, 2018, 10:11 a.m. No.2106513   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6534

wonder if its rubber hosed, as well,

 

Tell hosed to attach itself to your newly created extent file:

# hose attachextent

 

Tell hosed to key aspect 0 (default). This "primes" the aspect.

# hose keyaspect

 

Tell hosed to bind aspect 0 (default) to a disk device

# hose bindaspect

# For crypto deniability reasons, the maru device assigned is

# random. In this example, we presume /dev/maru4

 

Aspect 0 should now appear as one of the /dev/maru* devices. We will

now create a file-system on it. It's important for efficiency to have

the file-system block size the same as the crypto block size (defaults

to 2048 bytes, see newkeymap -b), so we will tell mke2fs to use 2048

byte blocks.

# mke2fs -b 2048 /dev/maru4

 

Now, mount it!

# mount /dev/maru4 /mnt

 

Have a look inside:

# ls -la /mnt

 

Try copying in /bin/sh:

# cp /bin/sh /mnt

 

Unmount and unbind, dekey

# umount /mnt

# hose unbindaspect

# hose dekeyaspect

# hose detachextent

 

# hose_modunload

 

man pages (quite brief at the moment) and other documentation are

in doc.

 

Happy Rubberhos'in!

 

-Julian Assange <proff@iq.org>,

Ralf-P. Weinmann <ralph@iq.org>

Anonymous ID: f27e69 July 10, 2018, 3:52 p.m. No.2110137   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

http://archive .is/gTP3

 

dont know how many of you have read alice and bob in regards to keys in many many IT/comp-sci books

 

no mention of bob here

 

call me a private dick anons cuz im hot on this trail kekek

Anonymous ID: e8b94d July 13, 2018, 4:16 p.m. No.2146672   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7184

>>1740948

As to the StargateSg7. I do not know of the validity of this user. But it has some of the same "slang" or disregard to his posts. As well as some almost insane (litteral) talks about crypto and the likes.

https://forums.theregister.co.uk/user/85295/3

-PG

Anonymous ID: eac028 July 13, 2018, 4:55 p.m. No.2147184   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2146672

You clearly don't understand the difference between symmetrical & asymmetrical encryption.

 

Like wist the differences between one-way hash/digest functions and digital signatures

 

https://www.schneier.com/books/applied_cryptography/

Anonymous ID: 6e7789 July 16, 2018, 7:32 p.m. No.2181973   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2765

>>1724338

 

8203-jx

21204-jx

78402-jx

 

58 20 3 -jx 02 B9 28 48 82 -21A3 7 8402

 

see what ive done so far? hex to octal + perhaps wikileaks tweet with similiar

 

but i dont know because 0 is null in octal or rather null is 0 so what to do about the 0000, really we should convert the whole thing to binaryโ€ฆ..

 

4767 5774 6a7a 4d6c 6330 666b 314a 3453 0000 0907 84b4 f787 7616 86f7 a737 5707 5736

Anonymous ID: 6e7789 July 16, 2018, 7:48 p.m. No.2182153   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

amounts of failed tx

 

also the T pattern q uses in my mind i think tetrads from tetris, pattern, its so late in the game im gonna say it now, over 2 down 2 or right 2 down 2, think of an 8 bit game of snake on a grid such as the supposed pgp message above, kek those equals were tricky

Anonymous ID: 05f4bc July 18, 2018, 2:48 p.m. No.2203035   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4834

I have the archives of every thread that was related to the wl insurance files digging that was done at outer heaven board. If people want them I have the full html's saved in a mega.nz folder thingy. I can supply the account and password.

 

AssangeIsMyWaifu@outlook.com PW: WeLoveAssange1234

Anonymous ID: e64c98 July 18, 2018, 3:30 p.m. No.2203443   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3457

There were 3 from Dead Man Switch

See if this is helpful.

 

Ive had this shit in the pocket of my wallet since oct 2016

 

there were 3, AB and C

Try

 

A.

https://wlstorage.net/torrent/w/insurance-20130815-A.aes256.torrent

 

B.

https://wlstorage.net/torrent/w/insurance-20130815-B.aes256.torrent

 

C. https://wlstorage.net/torrent/w/insurance=20130815-c.aes256.torrent

 

_X

Anonymous ID: cf2e75 July 22, 2018, 6:56 p.m. No.2246460   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6494

this needs to be cut and flipped as well, ends up being a bomb going down dna chain to a curled up child/fetus says stuff about 9 11, wallet, lies, and ksa depending on the offset, my kingdom to know what program this is, i have every shitty github steg program there is for past 6 years, can read most of the strings too,

Anonymous ID: cf2e75 July 22, 2018, 7:01 p.m. No.2246494   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6507

>>2246460

it might make a wider panarama though because theres several pictures in there, evil wizards, etc. this image comes from a different 404 page than the site uses for others, pretty sneaky, theres urls at the end of these torrents posted above, thanks anon, just run>$ strings *.torrent on them in their own folder

someone has to be smarter/ better equiped than me to solve this, thanks megaanon and urlanon, oooo almost forgot theres a badass picture of the pyramids in there too, guess i saved it as a bmp on accident.

Anonymous ID: cf2e75 July 23, 2018, 2:23 a.m. No.2250150   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2249664

of course they are, they would have been frantically trying to mislead us while they ddos'd and v& everyone, i cant believe im the only person posting this shit, its not that hard to see whats hidden, how comped are posts here/bread like outer heaven? wehn i post this in bread people lose their miiiinds

Anonymous ID: cf2e75 July 23, 2018, 9:42 a.m. No.2252245   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2364

>>2252220

i told those assholes in the bread but i think it will go right past them, serves them fucking right, that place is a vortex of groupthink at the moment, im going back to the frontlines of /pol just gonna leave this here and see how long it takes someone to figure it out

Anonymous ID: 6e9f22 July 24, 2018, 12:27 p.m. No.2266478   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7410

./stegdetect filename

result #

extract red #

extract blue #

extract green #

combine all #

(removes alpha channel)

stereo seperate hat over head

stereo seperate using things like pixels / patterns for markers

correct path shown by markers of words from Q posts and wonderland minor character

THINK wwg1wga ExPAND

Anonymous ID: 6e9f22 July 24, 2018, 12:38 p.m. No.2266710   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

i really pray he's safe. ive seen some things that suggest he's already out of there. this is going to sound completely nuts, and it is but when i read something about the size of the embassy room he had i wanted to do something to help, but what could i do being a simple meme farmer? i flipped my bed up on side and used it as a partition to cut my room into 1/3 of its size, used the rest for storing shit my mom had no where else to put (earning extra good boy points for tendies) and slept on the couch a foot away from computer. ive told nobody why, hoping my pathetic gesture of solidarity would somehow count for bonus round with godโ€ฆ i'm no saint. today im putting my bed back, as a further show of faith.

inb4 jpeterson_cleanroom.jpg.

Anonymous ID: 505762 July 28, 2018, 1:03 a.m. No.2321928   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2292748

 

h ttps://gofile.io/?c=V29bYY

 

wikileaks-insurance-snippets.zip

>2016-06-03_insurance.aes256.5120

>insurance.aes256.5120

>wlinsurance-20130815-A.aes256.5120

>wlinsurance-20130815-B.aes256.5120

>wlinsurance-20130815-C.aes256.5120

 

Each one is 4.9 mb

That should be big enough to get you started then once you narrow the candidates down you can switch to an air gapped machine and try the full files

Godspeed

>>2292748

Anonymous ID: b35bd1 July 28, 2018, 10:30 p.m. No.2334600   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2282289

They were trying to put codes into the sarah silverman image. Not sure what progress they made, I cant find the thread anymore. Apparently a bunch of cryptofags were brute forcing it. I'll see if I can find it in the archive, it was Qresearch board about the same day as the Q post

Anonymous ID: eac028 Aug. 2, 2018, 6:16 p.m. No.2421248   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1812

>>2415976

Idle speculation packaged as inside info.

 

Timestamp say he wants credit is it comes true

 

Otherwise, he slinks away for another future post

 

David Wilcock gets away with this again and again

 

No negative consequesces

Anonymous ID: c53800 Aug. 4, 2018, 8:53 p.m. No.2458865   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8974 >>9355 >>3225

>>1732453

i can chime in here . Those are threads from โ€œendchanโ€ and the threads were called โ€œouter heavenโ€ and โ€œouter heaven 2.0โ€ โ€” the threads โ€” with full text of all posts โ€” are scrubbed from the internet on all major search sites. BUT , you can find them on scribd โ€” links are floating around places , but you could try searching for bits of the python code posted above โ€œjean.pyโ€ โ€ฆ along with the Kerry transactions , and you will be able to locate the threads in question. This is very real. I was able to duplicate all of the work so far mentioned in this thread (up to this post , reading through in order) . but you will not be able to duplicate work with scripts as posted , because blockchain explorers (specifically blockchain.info) no longer contains the information you need to follow the trail. this does not mean the information is gone , it means that the blockchain explorers are hosted on a third party website , and designed for people who do not possess their own copy of the blockchain. This will next lead you to the realization that you must possess your very own copy of the blockchain , and then run the scripts . I believe this will work. However , this is where i began running into additional problems and again could not duplicate work. Long and short of it is : the btc blockchain you will download today does not contain the OP codes โ€ฆthat was a change quietly made by btc core during the soft fork that occurred sround July -September of last year ish. So, this next led me to the realization that I need to download a copy of the blockchain from prior to the fork, from someone that did not do the segwit upgrade โ€ฆ now, this is where I ran into the problems. I can not locate a copy of that blockchain. if I had had a copy of the blockchain already , prior to all this , I would be good to go. But since I didnโ€™t , and needed to download one , i was forced to try and locate it โ€ฆwhich is, as far as I can tell, a very difficult thing to do. This next led me to the realization that perhaps i should check out the btc forks since the data should be there , and then youโ€™ll have to start worrying about the timing of the fork, because it has to occur before segwit. Bitcoin cash qualifies. So next, I downloaded bitcoin cash blockchain. That was a dead end. For someone reason, bitcoin cash retained all of the transaction information โ€ฆbut diD NOT retain the original BTC op codes, which , again, are needed to generate the files. Someone please correct me if I am wrong on that , but that is my understanding and i was unable to find the info needed using btc cash because of the op code issue. All of that took a lot of time and effort and still resulted in a dead end. As of today, this is still where I am currently at. As far as I can tell , what I need to duplicate it is a copy of the blockchain from some node that didnโ€™t follow the fork, i donโ€™t know how to find and download that, and I donโ€™t know anyone who has it . I HAVE asked around , and I found many people who have a node โ€ฆbut all of them did the upgrade, soโ€ฆno dice. At least , so far. It is definitely out there somewhere though and I will pursue further if someone can point out next steps from here. As a final note: please do read the โ€œouter heavenโ€ threads. That is the source of the โ€œthis is the endโ€ type pictures youโ€™ll find floating around places. Itโ€™s on scribd. And if you canโ€™t find it there , I will drop them here once I can get back to a computer (72 hours away from now at least, long story) this board accepts PDFs , yeah?

Anonymous ID: c53800 Aug. 4, 2018, 9 p.m. No.2458969   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9013 >>2973

>>1732989

Post your error I think I got that one also, fixed it eventually but whatever solution I had was super hacky and definitely not pythonic doctrine. but if you hit that error youโ€™re on the right track I think. Some change must have occurred. I can help diagnose though if you post your error output

Anonymous ID: eac028 Aug. 4, 2018, 9 p.m. No.2458974   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9053

>>2458865

So this board thinks they can crack a 256-bit symmetrical encryption by brute force?

 

Do the math on 2^256 then calculate the number or permutation of that result.

 

Apply that # of possible values to the real world

 

Mathematically impossible or else it would be totally worthless since any serious state actor has orders of magnitude more resources that are here on 8 chan.

 

Come back to reality

Anonymous ID: c53800 Aug. 4, 2018, 9:04 p.m. No.2459013   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2458969

the jean.pu thing is doing something where python is reading raw data and creating something like a C-struct from it , and telling it to make sure the strict is reading in integer length info โ€ฆbut itโ€™s all janky because it relies on some module to do it and I think the module itself has since changed . itโ€™d be better to translate this into C so then we could understand what the hell is actually going on when those calls get made. But I dig into the source code for those packages a while back and ultimately hacked something janky together for it. but yeah post errors Iโ€™ll orobably have to redo it myself anyway because Iโ€™m sure I forgot how I made it work by now

Anonymous ID: c53800 Aug. 4, 2018, 9:08 p.m. No.2459053   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4723

>>2458974

Nobody is cracking encryption here or claiming to crack encryption by โ€œtrying random keysโ€ . the files are encrypted , getting the files takes work , and decrypting the encryption requires passwords. Files are encrypted multiple times (decrypting one reveals another file that is also encrypted). but you need the files and you need the first layer removed or you wonโ€™t be able to do anything when and if the keys are revealed (or discovered)

Anonymous ID: c53800 Aug. 4, 2018, 9:24 p.m. No.2459235   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1733095

Another program that automates this is โ€œbinwalkโ€ โ€” the better parts of it are only available on Linux but the bits about extracting known file types from file headers will run on any Unix system (ie works on OS X also)

Anonymous ID: c53800 Aug. 4, 2018, 9:35 p.m. No.2459391   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1873579

The outer heaven articles imply that there are instances of both โ€” st the block level AND the transaction level. The oiter heaven threads also contain source code for detecting files from either level.

Anonymous ID: 4af397 Aug. 6, 2018, 1:14 p.m. No.2483655   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3843

cure for limp dick big E[m} or little e[the original eye thru neeedle}

not cure but maintain

oi oi reading king richard 111

RICE cam e by to eat other night, no responce

henry viii, will try again if response affirm,

more pac than a fun of llahams

Anonymous ID: eac028 Aug. 6, 2018, 2:27 p.m. No.2484723   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2459053

When all you have is a hammer, everything looks like a nail

 

When all you have is crytocurrencies, every method of encryption looks like a blockchain

 

Start here to understand why AES-256 symmetrical encryption is not block chain.

 

Cryptocurrencies Aren't 'Crypto'

https://motherboard.vice.com/en_us/article/43nk9b/cryptocurrency-are-not-crypto-bitcoin

 

Highlights:

As the price of Bitcoin and Ethereum skyrocket, and more and more people who are unfamiliar with technology join in the craze, words start to lose their original and correct meaning

 

Lately on the internet, people in the world of Bitcoin and other digital currencies are starting to use the word โ€œcryptoโ€ as a catch-all term for the lightly regulated and burgeoning world of digital currencies in general, or for the word โ€œcryptocurrencyโ€โ€”which probably shouldnโ€™t even be called โ€œcurrency,โ€ by the way. (Thatโ€™s another story.)

 

Excuse me, โ€œthe cryptoโ€ what? As someone who has read and written about cryptography for a few years now, and who is a big fan of Crypto, the 2001 book by Steven Levy, this is a problem. โ€œCryptoโ€ does not mean cryptocurrency.

 

Bitcoin and other technologies indeed do use cryptography: all cryptocurrency transactions are secured by a "public key" known to all and a "private key" known only to one partyโ€”this is the basis for a swath of cryptographic approaches (known as public key, or asymmetric cryptography) like PGP. But cryptographers say thatโ€™s not really their defining trait.

 

โ€œMost cryptocurrency barely has anything to do with serious cryptography,โ€ Matthew Green, a renowned computer scientist who studies cryptography, told me via email. โ€œAside from the trivial use of digital signatures and hash functions, itโ€™s a stupid name.

 

Emin Gรผn Sirer, a computer scientist who teaches at Cornell University and is involved in the world of cryptocurrencies, told me in a Twitter direct message that the cryptography in cryptocurrencies is โ€œbasic and simpleโ€ and just plays โ€œan ancillary role.โ€ The biggest innovation, he added, is the use of blockchains (publicly viewable ledgers that record every transaction since its beginning) as โ€œconsensus protocolsโ€ and โ€œdistributed systems.โ€

 

โ€œIf people know what โ€˜cryptoโ€™ is, they should know it as a real technologyโ€”not as some synonym for Bitcoin,โ€ he said.

 

So if you care about this, please politely correct people who incorrectly use the word โ€œcrypto.โ€ Or maybe make fun of it, as Ryan Stortz, a security researcher in New York suggested. In a chat, he joked that he wants to start trolling people by referring to cryptocurrencies as โ€œBlock,โ€ short for โ€œblockchain technologies.โ€

 

Advanced Encryption Standard

https://en.wikipedia.org/wiki/Advanced_Encryption_Standard#High-level_description_of_the_algorithm

AES is a subset of the Rijndael block cipher[3] developed by two Belgian cryptographers, Vincent Rijmen and Joan Daemen, who submitted a proposal[5] to NIST during the AES selection process.[6] Rijndael is a family of ciphers with different key and block sizes.

 

The Advanced Encryption Standard (AES), also known by its original name Rijndael (Dutch pronunciation: [หˆrษ›indaหl]),[3] is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

 

Block cipher

https://en.wikipedia.org/wiki/Block_cipher

8 Notable block ciphers

8.1 Lucifer / DES

8.2 IDEA

8.3 RC5

8.4 Rijndael / AES

8.5 Blowfish

 

Blockchain

https://en.wikipedia.org/wiki/Blockchain

A blockchain,[1][2][3] originally block chain,[4][5] is a growing list of records, called blocks, which are linked using cryptography.

 

Blockchain was invented by Satoshi Nakamoto in 2008 to serve as the public transaction ledger of the cryptocurrency bitcoin.[1]

Anonymous ID: edf358 Aug. 6, 2018, 6:33 p.m. No.2488970   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Q !xowAT4Z3VQ ID: 13be8e No.1004880 ๐Ÿ“

Apr 11 2018 20:22:02 (EST)

Thank you Alan.

Welcome aboard.

Freedom!

 

Juilan was picked up on the 11th of April 2017, Q keeps rubbing it into your face by saying "we have the server[s]"

 

Q !CbboFOtcZs No.117 ๐Ÿ“

Aug 3 2018 16:26:29 (EST)

https://www.judicialwatch.org/wp-content/uploads/2018/08/JW-v.-DOJ-02046-Hillary-R.-Clinton-Part-24-of-24.pdf๐Ÿ“

https://twitter.com/JordanSchachtel/status/1025442755600891904/photo/1๐Ÿ“

We have the server[S].

Q

 

A.ustralian

L.iving in

A.merica

N.ow

 

I believe in JA, 4 10 20, Ad R

>THANK YOU

Anonymous ID: 466a36 Aug. 6, 2018, 10:27 p.m. No.2492444   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Julian please read and respond

 

โ€”โ€“BEGIN PGP MESSAGEโ€”โ€“

 

hQEMA36Um/JnyTy1AQgA4fTjxG0s1ooihiTm2eqyncxTU2C7f3VHnz34Cv3ki809

1YJzHShIE41FeFEC3Ogal4mEh+/xZ8YXq1UuZGMrsDFKCgoGrpJRPGAHYEbgUjND

g0kVZ4zZZJmGVlRMZRUPsU7XvQna6R4MfXgh/ucLC2NuzFK4Q6YfQ9yyRKpPdPKc

dAjW2HWILpplRAMLOXQuFzPwczqlW61x8MfFey5+Uqnz79h+hYYpF95dq9FNwwo+

9Kt0g7AMObqlgJ4nnLprn8VTYPMJfzWs7JxqNElj1hKOMnBqIE90AThEzRnENXHj

NGBkN4nO8KgWdQ8E2hs46aZCFoL+wNnc9QF3Zmp8ioUBjANXy9t5FNLhsAEL/RkO

escdAxF6VxQ74wi3CcU+XzFR8Cn+JTiCAITYZTPJmBrkjt28M80TVvDtkOTkFzyF

MYlXeACNkgWwD0wBn+aSYNCkqih8QnrHxskrRG71snvm+LnQb3tHtIt4cP+mbvpn

eD1WF6HiK/Ry3cbIkz9bp9qIHh+guRAIIrlvzSD3tqnUBq2yK9cpwlXDKaUs5bJG

8CaYBDezdyVUEVUdYxCIJlNNafHZRQKNkFGpR9r4ZeKtboPjlAwiPx5zenaybWHJ

pGGIV42LFWN6a7J+3krNWnQg1dFK+l2ojdfsp/tYj2ay3/Rq21yQ5m6WzU33dcsX

jH9J6NAfQIKm2LAAKdEXkyZFA7VbPP7vnkdW+x2txxHnxn7PYsUmjXk0t3Wsehdl

2M2vp+stFTAdcsTXR0sX1cfz6QOhdO2q7ncn7+G8z2i9A+0NpiiHfFsVW5YOrWBf

fICZGwgL9IBtXYrSOG38uuRoQ6LsxLtxxAFpweUAJJedFghH3MAjgGm/dKVcFtLB

iwEK2mHf9fkm+wGYrHBRvCazOB8rjl/zjUz3kEeO6TyYY4gBgHrsqJdHNhb5ONWO

lzcgtce4ZM22gsrnhZ3RVil7zXlZmcXETzxlDJ+b53g7oifBePppjG5ijWbauaY4

Sl7m/QeavkHjI/7SCft+UOEX8ifkRAKbLUuduSXPccTm/3tK5VsZhZ3aIyU/UZCG

sNQS6lJGO2O5hKDZULQZTTSRCNFFnYjZGHpwH5YiJJOXIjCm4uMDzgcAec3qptb4

sAmD1y9U5u7+y1CDKNjrZDQEJdXSku6R1rPSb8Muflg3x7+vp8O2RS6vzGyuMDiP

TIEg8PksOK0OfbMVsGYz8JRgwoPe53S3Q4cCt40GM7WrGLNuUe54KOCIy0pCjkEn

krFyMPXIOYxnunTPPF3bzIQP8YHcDRFDbWdHpe8Ce8NhJFlkhP4MBAtglXFv/I9m

yLIBMumOogvNLCyQQEbnCPaOj01yHOlWDUPifRsq2fTuLG4bdjvL3uU6scLMAxWE

kJP00PLobiZ9wwQzOkijkCu/NgguSmg6pj4bxsWtx9T5/GGRj3Tffpt5JxvamfIO

sZblbxpsnGTqNuhwOP/NO2NFMJSOrB8xN2Y+7aka3P2GqJ8+sJBrxYLOtW0XfGFJ

Ee3trUrreLtPJng5G30HBQ88u+bfzZaZYRXnFrqbr2S3LulxYMsptMbsVUikwb39

xnkOa16lwEi2p4vFqh0FRFLL1mjQkaHqeWF+Jslu32MlLhRSN9tU6taxAgi3YzKw

SAzHXbnSIZmcNJTS

=APbY

โ€”โ€“END PGP MESSAGEโ€”โ€“

Anonymous ID: 81a773 Aug. 7, 2018, 1:13 p.m. No.2499355   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9370 >>9424 >>3451

>>2458865

This is from the small endchan archive with the blockchain magnet URL. Not sure if itโ€™s still good - let me know.

 

IF YOU STILL HAVE AN INTERNET CONNECTION DOWNLOAD THE THREAD NOW

 

BRACE FOR HAPPENING

 

I REPEAT

 

THIS IS NOT A DRILL

 

IT IS HAPPENING RIGHT NOW

 

>here is the up to date blockchain torrent/magnet. Please consider downloading and seeding even if you have it already to help the swarm. Thanks. It's about 100GB

 

magnet:?xt=urn:btih:2dcade69d98b3a245b5d733762bd3b23184bf3e5&dn=Bitcoin%20Blockchain%202016-11-25&tr=udp%3a%2f%2ftracker.opentrackr.org%3a1337

 

>Once you download copy or move the files to this location, then you can run Bitcoin core to sync it up to the minute: %APPDATA%\Roaming\Bitcoin

or C:\Users\ <YourWindowsUsername\AppData\Roaming\Bitcoin

Anonymous ID: 81a773 Aug. 7, 2018, 1:18 p.m. No.2499424   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9443

>>2499355

CRAWL STARTING HERE AND ON FILES IN OCTOBER

 

c336d08c199ea108cd1c9e8fb3da289fc0887e85cb9fd53cb56a0b8041d05838 100.0% (.DMG) Disk Image (Macintosh) (1000/1) 2016-07-24 22:30:48

fdfd8c3c9b535551945645e212852df757763eedc2b05ae56ec6df1beb511105 100.0y% (.VC) VisiCalc spreadsheet (1000/1) 2016-07-14 08:44:12

2767c5a7386aa02b973e88304bdc12d91583146c94f90e91075042a164c93d05 100.0% (.GPG) GNU Privacy Guard public keyring (1000/1) 2016-08-26 23:23:10

eb75ada9646771a94d8c46d86f52923e2c0d2302bae73a0dda14ac842836f4ce 100.0% (.GPG) GNU Privacy Guard public keyring (1000/1) 2016-07-25 03:43:10

c336d08c199ea108cd1c9e8fb3da289fc0887e85cb9fd53cb56a0b8041d05838 100.0% (.DMG) Disk Image (Macintosh) (1000/1) 2016-07-24 22:30:48

fdfd8c3c9b535551945645e212852df757763eedc2b05ae56ec6df1beb511105 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-07-14 08:44:12

f6046148a74fa880403c630de743f7d01736725d941e744ce0c89baa098287ec 100.0% (.FLI) FLIC FLI video (1/1) 2016-05-24 21:39:18

042c1cd09ec672e2d504b76e16398c62396fa57ab0004a793dfc68d49d3e4cc9 100.0% (.BS/BIN) PrintFox (C64) bitmap (1000/1) 2016-04-24 07:47:50

83f7a29360abe4e927ae25ad803d2a28d088d119a47941fe0c42445bb2e78730 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-21 06:17:47

ad85d76b5fd006cb3f08edda4d80327f425caed83aeb20aaa0c0ed281064484b 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-14 19:14:05

fa3e0d76b55e01c45dd4218a41794f39b3792310cf1a88f3502824e4afc3e867 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-14 02:26:40

6ea5ff73db52591661ff7c0c7eb161594b67b8e129ccc2e1429fe0c71d69e1ff 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 23:05:59

35bfef9b0febbf3b1cefbd8f503e90d997e55d9f3841e45f359529debd6c1bca 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 22:07:46

7fd31fccd96a3e94c21d15b45ae1957c22fe51a1aa6cb18f054bda20966304ac 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 04:22:39

78a013b6c857f5535b9133896d4c115d2bbe15995a28a71f63049bf3bdcb1eba 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-12 22:23:58

c336d08c199ea108cd1c9e8fb3da289fc0887e85cb9fd53cb56a0b8041d05838 100.0% (.DMG) Disk Image (Macintosh) (1000/1) 2016-07-24 22:30:48

fdfd8c3c9b535551945645e212852df757763eedc2b05ae56ec6df1beb511105 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-07-14 08:44:12

f6046148a74fa880403c630de743f7d01736725d941e744ce0c89baa098287ec 100.0% (.FLI) FLIC FLI video (1/1) 2016-05-24 21:39:18

Anonymous ID: 81a773 Aug. 7, 2018, 1:19 p.m. No.2499443   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9460

>>2499424

042c1cd09ec672e2d504b76e16398c62396fa57ab0004a793dfc68d49d3e4cc9 100.0% (.BS/BIN) PrintFox (C64) bitmap (1000/1) 2016-04-24 07:47:50

83f7a29360abe4e927ae25ad803d2a28d088d119a47941fe0c42445bb2e78730 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-21 06:17:47

ad85d76b5fd006cb3f08edda4d80327f425caed83aeb20aaa0c0ed281064484b 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-14 19:14:05

fa3e0d76b55e01c45dd4218a41794f39b3792310cf1a88f3502824e4afc3e867 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-14 02:26:40

6ea5ff73db52591661ff7c0c7eb161594b67b8e129ccc2e1429fe0c71d69e1ff 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 23:05:59

35bfef9b0febbf3b1cefbd8f503e90d997e55d9f3841e45f359529debd6c1bca 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 22:07:46

7fd31fccd96a3e94c21d15b45ae1957c22fe51a1aa6cb18f054bda20966304ac 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-13 04:22:39

78a013b6c857f5535b9133896d4c115d2bbe15995a28a71f63049bf3bdcb1eba 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2016-04-12 22:23:58

aa3bf652dc745e8a1265c3641858e9a75e4cd3ee85eb843033b4302e2dec5fc7 100.0% (.FLC) FLIC FLC video (1/1) 2016-04-06 05:53:04

b4c38335541fd578bdc4d45a1a4a47e3baadd2a55ae41c0e5535eb4307d49b24 100.0% (.PGC) PGN (Portable Gaming Notation) Compressed format (1000/1) 2016-03-18 18:12:19

b20ad5f8b75bae16a6d1e3de2fb25910be868f936a6e3cc3d997598dced14f89 100.0% (.FLI) FLIC FLI video (1/1) 2016-03-15 21:19:44

24b0967ecca36dd455b9a96e48d8c0f13a36acdd37290f6baae3c50b7065627e 99.9% (.MP3) MP3 audio (1000/1) 2015-11-28 09:53:31

32d71a560a965fe17ca5a652202844f5bb580d185e38485aacad8717485b0b8e 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2015-11-20 21:53:12

03e8a9b1197744012af33c642671ed8eb50fd2d442d4875a3274f730ac2ca951 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2015-11-19 22:16:50

2a38f95db552a52aefa82565ffd81e885103738da25627f1e894f5892a672325 100.0% (.VC) VisiCalc spreadsheet (1000/1) 2015-11-12 18:27:54

15d4f6606f7ad966e27f9628acf3c1929eb50cb2fef0ecb949fb8941b94254cc 100.0% (.MP3) MP3 audio (1000/1) 2015-11-06 10:47:37

13bd667802cc58936996dbf5defd2307b716e1f84a9908de0c77f3c1a3b4cde3 100.0% (.FLI) FLIC FLI video (1/1) 2016-11-21 18:23:36

8218ab03d82ebfa309aceedb484e695bc058f080397d7794826c9efc1d0287b7 100.0% (.) QuickBasic BSAVE binary data (1000/1) 2016-11-15 19:41:03

c06244b1da9edb9da54736c17cf8d92cc754e1cd109c5a9858d7eb107079ff31 100.0% (.FLI) FLIC FLI video (1/1) 2016-11-09 18:46:55

Anonymous ID: 81a773 Aug. 7, 2018, 1:21 p.m. No.2499460   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9514

>>2499443

YOU DONT NEED THESE

 

magnet:?xt=urn:btih:133896d4c115d2bbe15995a28a71f63049bf3bd&dn=wl_ks.dat&tr=udp%3A%2F%2Ftracker.leechers-paradise.org%3A6969&tr=udp%3A%2F%2Fzer0day.ch%3A1337&tr=udp%3A%2F%2Fopen.demonii.com%3A1337&tr=udp%3A%2F%2Ftracker.coppersurfer.tk%3A6969&tr=udp%3A%2F%2Fexodus.desync.com%3A6969

 

magnet:?xt=urn:btih:18a41794f39b3792310cf1a88f3502824e4afc3e867&dn=wl_2016.7z&tr=udp%3A%2F%2Ftracker.leechers-paradise.org%3A6969&tr=udp%3A%2F%2Fzer0day.ch%3A1337&tr=udp%3A%2F%2Fopen.demonii.com%3A1337&tr=udp%3A%2F%2Ftracker.coppersurfer.tk%3A6969&tr=udp%3A%2F%2Fexodus.desync.com%3A6969

 

magnet:?xt=urn:btih:5b78a74la420482342234a3fe2a4ff0f13cda9eb9244be0&dn=wl_2015.7z&tr=udp%3A%2F%2Ftracker.leechers-paradise.org%3A6969&tr=udp%3A%2F%2Fzer0day.ch%3A1337&tr=udp%3A%2F%2Fopen.demonii.com%3A1337&tr=udp%3A%2F%2Ftracker.coppersurfer.tk%3A6969&tr=udp%3A%2F%2Fexodus.desync.com%3A6969

 

magnet:?xt=urn:btih:a013b6c857f5535b9133896d4c115d2bbe15995a28a71f63049bf30&dn=wl_2014.7z&tr=udp%3A%2F%2Ftracker.leechers-paradise.org%3A6969&tr=udp%3A%2F%2Fzer0day.ch%3A1337&tr=udp%3A%2F%2Fopen.demonii.com%3A1337&tr=udp%3A%2F%2Ftracker.coppersurfer.tk%3A6969&tr=udp%3A%2F%2Fexodus.desync.com%3A6969

 

Thatโ€™s the end of my archive

Anonymous ID: 81a773 Aug. 7, 2018, 1:25 p.m. No.2499514   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9229

>>2499460

Also found this

 

>TO ALL THE NORMIES READING THIS THREAD

USE THIS TIMELINE: h ttps://oxwugzccvk3dk6tj.onion/pol/res/8180723.html#q8192699

LOOK AT THE DATES AND CHECK THE POSTS HAPPENING HERE AT THOSE TIMES

THE KEYS WERE FOUND AND THE FILES UNLOCKED ON OCT 27

WE ARE TRYING TO POST THE INFO WITHOUT GETTING V&

WE ARE WORKING ON TUTORIALS SO THAT OTHERS CAN FIND IT THEMSELVES

THAT WAY WE DON'T HAVE TO EVER POST IT

 

(FIRST IMPACT OCT 21)

(SECOND IMPACT NOV 9)

(THIRD IMPACT ???)

 

THANKS FOR READING

Anonymous ID: 6bad5e Aug. 10, 2018, 10:52 a.m. No.2540428   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

I have no idea whether this will help or not.

It may be interesting for some, and not for others.

 

TABLET VII OF THE ENUMA ELISH:

 

ESIZKUR shall sit aloft in the house of prayer;

May the gods bring their presents before him, that from

him they may receive their assignments; none can without

him create artful works. Four black-headed ones are

among his creatures; aside from him no god knows the

answer as to their days.

 

It's a cold and wintry night here in Melbourne and the gusts of wind

and rain seem to be unusually chilling. What had I, in my search for a

cryptographic mythology, stumbled onto?

 

I look hard at the seven letters E-S-I-Z-K-U-R. A frown turns to

a smile and then a dead pan stare. I write down:

 

IRK ZEUS

 

https://github.com/sporkexec/rubberhose/blob/master/MYTHOLOGY

Anonymous ID: 7b3637 Aug. 10, 2018, 11:27 a.m. No.2541085   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1104

nist

terry davis

nist uses precommitments makes pgp keys bases on time

find the white rabbit

the playboy where don says he would "date" his daughter

find her "date" plug into nist

get key

Anonymous ID: 56cb10 Aug. 10, 2018, 1:15 p.m. No.2543396   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1727736

>I canโ€™t find a current pol thread on this.

 

that's because the samer info is posted over and over again as idiots running in circles make non-discoveries to announce to the world.

 

Assange hid the key in blockchain transactions. use the python code given above to search scrape the blockchain and find the transactions. That has been the one single task that has needed to be done since october 2016 and none of you are doing it. you're larping and don't even realize it.

Anonymous ID: 56cb10 Aug. 10, 2018, 1:19 p.m. No.2543451   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3867

>>2499355

 

Another massive file for people to download? Odd how people keep downloading hundreds of gigs and yet can't seem to find anything worthwhile in those files.

 

>write the python script

>scrape the blockchain for the encryption key

>shoot anyone that tells you to download files.

Anonymous ID: 598c49 Aug. 14, 2018, 6:13 a.m. No.2594435   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

SHA512 is missing:

 

WikiLeaks insurance 20130815 - A (3.6gb)

MD5: a243f323612b86155e4c44c7efa38d90

SHA1: a3e666f7f03001ce1b6556133b5217ab0d668463

SHA256: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

SHA512: c865d260e96a654540b4ef34be4242e5105d5260059436779028f1db0324f046b11a83098d561aa855ad7cc823e9e72c59fe59e92b246889985054edfaea1ef2

 

MD5: 0a7f57171f4ba49e42d3cb9cd602ec72

SHA1: 7e56d7a720ba6e9b00bbb66e6f64bd46e9285361

SHA256: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

SHA512: 37f3c44c6a8b51d6c7da84386ecc9b2ef4b9d1ca6df44ebee606742772be14c53811e883bcc0e8c659c7a4fe3ecf7b170585bbdf0a0c5b305a51162ce49147e5

 

MD5: c735e3f7c6d0ae2cad131b5539d303b0

SHA1: e74fd2fdd5e3bc6a0cb26813746912394385422e

SHA256: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

SHA512: e2385bf423e7b10aae121a2cf6467d996d32814eefc70c0fe08daa66096119a202d108e199a26ab6f1cbba0c6b1bfc03e9c670b853cc346dd061ce6b49a6f819

 

from here:

 

https://wiki.installgentoo.com/index.php/Wiki_Backups

 

check the last sentence:

 

If the password is ever released ("Whatever happens, even if there's video; it was murder"), the files are encrypted via OpenSSL file encryption.

 

the password maybe something alike Whatever happens, even if there's video; it was murder

Anonymous ID: b025dd Aug. 17, 2018, 6:04 p.m. No.2650312   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0327

>>2650265

GMT: Saturday, March 15, 2127 3:10:05.873 AM

 

GMT: Wednesday, March 2, 2157 8:42:26.808 PM

 

GMT: Wednesday, August 26, 2076 12:28:47.030 AM

 

im using gmt for now london is +- 0:00 gmt right? im asking clockfags for help with this as well

Anonymous ID: b025dd Aug. 17, 2018, 6:06 p.m. No.2650344   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2650327

ok so using nist i can get keys with 1 timestamp no problem but clockfags said something about both the time fields and pulse, would make sense since thats how potus game works w/ deltas, etc. which btw i dont fully comprehend yet, so i guess the next step here is to redownloaded the correct aes torrents, i guess ill start with the smallest one

Anonymous ID: f53071 Aug. 17, 2018, 6:08 p.m. No.2650364   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0526 >>0776 >>2693

>>1722872

 

Back in October 2016, Wikileaks changed the dates on a few files to 01-01-1984.

 

So I followed the lead and looked up page 101 of 1984. In it, the main character has been caught and is being tortured by the secret police. The conversation references a poem where the party had unsuccessfully tried to erase the word God.

 

The poem is M'Andrew's Hymn by Rudyard Kipling.

 

The idea dawned on me, perhaps this could be the password to the wikileals files, perhaps this poem and the song Across the Green Mountain by Bob Dylan that Assange posted on twitter before he went into isolation in the embassy.

 

Again, the poem is M'Andrew's Hymn by Rudyard Kipling and the song is Across the Green Mountain by Bob Dylan.

 

If you have the files with you, do try them out, who knows, this might be the password

Anonymous ID: b025dd Aug. 17, 2018, 6:26 p.m. No.2650593   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0614

>>2650580

after my bios was pwned i poked around plan9 on those old cpus for awhile, everything ive learned in linux is hard to unlearn so i had a tough time being productive but if we're around in 10 years i plan to master it, im just talking to you while these torrents download, probably wont be done until tomorrow

Anonymous ID: 339310 Aug. 18, 2018, 3:15 p.m. No.2659664   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2650526

 

I glanced at the poem, if you have the files try these two passages as a password:

 

'Better the sight of eyes that see than wanderin' o' desire!'

 

'Mister M'Andrews, don't you think steam spoils romance at sea?'

 

The search continuesโ€ฆ

Anonymous ID: 549d1e Aug. 18, 2018, 4:05 p.m. No.2660080   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0089 >>1521

>>2655755

q>>2659706

 

sounds like nimrod

i just got the files - im installing truecrypt alongside openssl, theres the red herring passwords with _@! for spaces as wellโ€ฆ. im trying to gather enough chi so to speak to do this im extremely sick in the physical sense

Anonymous ID: 549d1e Aug. 18, 2018, 4:07 p.m. No.2660089   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>2660080

gonna get some sun and coffee ill do some work tonight, clockfags say use est time, guess ill do both, ive already generated pgp, i dont want to post half of it and get v&, look for some posts tonite, bbl

Anonymous ID: a43189 Aug. 27, 2018, 1:59 p.m. No.2757121   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1760906

>>1760503

 

Ill stick with the wiki insurance files, not even touching unknown chains offline. A 'research' excuse only works for Kurt Eichenwald.

 

the logosโ€“ I dont know how LEO keep going. Gonna just pray for them whenever I pray for the kids.

Anonymous ID: c22b07 Sept. 2, 2018, 7:25 p.m. No.2853438   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3456

i found the video agent cooper

5 hour upload

get me out of here

my grandma was in dar daughters american revolution are fam bloodline goes back far real far, pure neph, red and white fireplace etc

Anonymous ID: 4bc350 Sept. 8, 2018, 3:05 a.m. No.2932944   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8992

This was released in Oct 2016. In two years, the world exploded with hash-guessing machines for BitCoin and GPU programming exploded for AI development, which means the ability to brute force specific types of AES of certain key/IV lengths became possible. If the Insurance file has not been cracked yet, then it is because:

 

  • Assange accounted for this development (Given the amount of money he made form Bitcoin donations, perhaps this is true)

  • Something in this file is shifted via a one-time pad that is immune to brute force.

Anonymous ID: c22b07 Sept. 29, 2018, 10:24 p.m. No.3260750   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3260655

ayyyyyy dr howard dr fine dr howard

les miseRAbles les coconauts

EEEE rabies for the wind

that nazi ram do

we hit birch son - dentist soon then i can work without these implants

ever take an ink blot test with your terror wrist?

perchaps i am the bridge

screw the tape in the meantime, pop open a tab

growing boys need tang 707

what up

Anonymous ID: 1cf75e Oct. 4, 2018, 10:40 p.m. No.3342693   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5887

>>2499514>

404

 

>2544054

How would you get malware from data files if you aren't executing or processing metadata scripts? LOL.

 

>>2650364

Which publisher/edition/printing? You do realize that matters with books, right? P.101 character is being followed, has a lump of glass in his pocket. Meh.

 

>>3340888

Would love to get a taste of wtf this is, but best I can afford lately is root veggie soup and it's enough to make me weep.

Anonymous ID: c22b07 Oct. 9, 2018, 1:19 a.m. No.3405887   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3342693

>>3342693

Got rpi on battery power but only lasts half an hour. Gonna try and move to garage. So threw away San disks. O have an Alcatel Raven but having problems putting ywrp and Aragon speed up the hill on it. I cried hard last night. I'd be self funding of it weren't for edema. Anyone got that owl picture I posted of me in the mirror? I wouldn't be on Facebook except trying to help someone who is getting the shit beat out of her

Ricky over n out. BTW I put a name for sauce In 2 gen. Learning how to emerge from pacman. Wish one of you agents would just set me up in a place where I can work. Like a camper. My parents are hindering me big time.

Anonymous ID: 5e3b7f Oct. 9, 2018, 1:54 a.m. No.3405975   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5993

TAG ARCHIVES: KERMIT GOSNELL

 

Planned Parenthood Helps Hillary Clinton

28 Tuesday Jul 2015

 

Posted by elim18 in ABOMINATIONS, CRIMES AGAINST HUMANITY, DEPOPULATION, DESTRUCTION TO THE UNITED STATES, NEW WORLD ORDER, PROPHECY, SIGNS IN THE EARTH, SOCIALIST AMERICA, TERRORISM

 

https://nowprophecy.wordpress.com/tag/kermit-gosnell/

MOAR TO COME

Anonymous ID: 5e3b7f Oct. 9, 2018, 2:02 a.m. No.3405993   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3405975

 

November 23, 2015 Abortion

Kermit Gosnell, PPFA, and Hillary Clinton

 

IMAGE 1

https://www.nationalrighttolifenews.org/news/2015/11/kermit-gosnell-ppfa-and-hillary-clinton/

===

Abortion House of Horrors. 47 Tiny Bodies Found in OJ Containers, Bags, Fridge

 

IMAGE 2 & 3

https://www.westernjournal.com/ct/abortion-house-horrors-47-tiny-bodies-found-oj-containers-bags-fridge/

Anonymous ID: c22b07 Oct. 9, 2018, 2:19 a.m. No.3406025   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Are you judging me for the abortion her parents made her get? I have this crazy neigh pr who thinks he's super Jesus sniffs all my packets and stalks me online. Guess who I'm meeting with tomorrow. A detective. Your days are numbered.

Anonymous ID: f60e7f Oct. 10, 2018, 12:20 a.m. No.3421669   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3420071

those damn bots, what about e14 unless you're not counting 0, uh um uhhhh i ummm hope theres not a mach shnell rush on this cuz im in boomer concentration camp a la arrested development, once the swelling goes down perhaps i can earn. meanwhile john cusack is making a killing on my bio. superman is just clark kent without his frozen crypto night

halcyon and on on and on

i guess id say these insurance files are just an awful waste of space. if i didnt know better ;*)

Anonymous ID: f60e7f Oct. 10, 2018, 12:25 a.m. No.3421695   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

anyway ed i put sauce on the vid in 2nd gen, as for the reel 2 reel big fish i havent watched it yet because the watchers next door

emf is a bitch

when i try to do something about it i get put in psych ward

Anonymous ID: ddfbf4 Oct. 23, 2018, 4:04 a.m. No.3572506   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6086

I think someone VERY CLOSE to Assange wrote this. He may have even written it. It is from 2yrs ago and THERE ARE CLUES in this little "make believe" story. I don't know how to do blockchain stuff but this is classic Qanon/Assange style to leave a breadcrumb trail. I suspect the underlined dates are the passcode or something. Here you go:

https://steemit.com/wikileaks/@ausbitbank/the-great-wizard-of-leaks-a-blockchain-fantasy-action-adventure-epic

Anonymous ID: e85d54 Oct. 26, 2018, 9:07 p.m. No.3622648   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1723121

what is all this shit from Majestic 12 twatter?

 

"PGP: A311 C37F E0EA 689E 95F1 F721 72F8 1905 7D0A C468"

 

My opinion, Space Force twatter feels like it is part of Q, ran by Q, or at least a fan of Q. Space force twatted link to Majestic 12 Twatter. Lat/Lon listed in twatter of MJ12 is Cheyenne Mountain Complex. They also follow every US Senator, most Congressman, every DoD entity and Trump admin head. Either they have YUGE brass balls or are screaming disclosureโ€ฆ I am thinking NORAD would be pissed if someone was posing as them on twatterโ€ฆ.

Anonymous ID: 262d37 Nov. 3, 2018, 4:07 p.m. No.3718846   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6716 >>1188

I want to be clear. I worked at the webhost FBI claims russia used to hack dnc, I posted on GA and got burred when they deleted the board.

Trump asked Russia to find the emails a month after the supposed hack [07-26-16]. https://boingboing.net/2018/07/13/remember-when-trump-asked-russ.html

Seth "died" two weeks prior to that [07-10-16]

Our network guy left the last week of June 2016 and was replaced by two foreigners with little to no experience Archive from 2016-04-22 14:44:02 https://web.archive.org/web/20160422144402/https://www.vultr.com/about/team/

 

Archives from that summer are starting to disappear and his replacement's pictures are the only missing photo's from the next available archive 2016-11-08 10:40:32 https://web.archive.org/web/20161108104032/https://www.vultr.com/about/team/

 

Anyone want to spread this and guess what country he's from? Forget about who did what, that's likely NEVER going to be proven. Ask yourself how Trump gave the order to hack the DNC a month after the FBI even reported the event occurred?

 

Just educate people that it's a setup and the dates don't line up with the official story "Trump orders Russia hack Clinton, after she was already hacked, and after plants were in place at the proxies used to supposedly hack."

 

I give up on all of you if I don't start seeing this spread. If you can't spread provable facts before Mueller lies to the public next week, then everything about this "restoring the republic" is undeserving.

Anonymous ID: 85a033 Nov. 15, 2018, 1:03 p.m. No.3917116   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7885 >>5783

I asked this guy to pay a visit to this thread.

He is the most insane, talented hacker/programmer Iโ€™ve ever seen.

He could probably get in there in less time than you would take to get into my moms pants and sheโ€™s easy

Or he will lay it all out for you and show you how to do it, if anyone (besides JA himself or someone like Snowden) can do it, he can. If he donโ€™t come down and take a stab at it within the next couple days, reach out to him. Youโ€™ll find that heโ€™s got a lot to teach you and heโ€™s eccentric, so heโ€™s entertaining as well. Twatter handle ezviยฉ๏ธ4๏ธ2๏ธ0

And heโ€™s Q and board aware and MAGA

Heโ€™s the man

Anonymous ID: ce30f1 Nov. 15, 2018, 7:05 p.m. No.3921237   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

What is Bounded Quantum Polynomial time?

What algorithms run in its efficiency?

Has its equivalency to P been explored in the past (circa mid-nineties)?

Are there mathematical structures which can be constructed which calculate all values at once, thus running a quantum algorithm on a classical computer?

Do the patterns in the Mandelbrot set PROVE they exist?

Anonymous ID: f27b8b Nov. 15, 2018, 8:32 p.m. No.3922234   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4144

This story has been making the rounds earlier this evening

 

>U.S. Is Optimistic It Will Prosecute Assange

 

>The Justice Department is preparing to prosecute WikiLeaks founder Julian Assange and is increasingly optimistic it will be able to get him into a U.S. courtroom, according to people in Washington familiar with the matter.

 

>Over the past year, U.S. prosecutors have discussed several types of charges they could potentially bring against Mr. Assange, the people said. Mr. Assange has lived in the Ecuadorean embassy in London since receiving political asylum from the South American country in 2012.

 

>The people familiar with the case wouldnโ€™t describe whether discussions were under way with the U.K. or Ecuador about Mr. Assange, but said they were encouraged by recent developments.

 

https://www.wsj.com/articles/u-s-is-optimistic-it-will-prosecute-assange-1542323142

 

I hope this is fake news Q

Anonymous ID: f5a05f Nov. 16, 2018, 12:27 a.m. No.3924144   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3922234

>Assange Prosecution in court filing slip up

1 โ€“ Gets pardoned anyway

2 โ€“ Switcheroo (Rich; Wass-Schultz going to the hospital on the night โ€“ doubts โ€“ initiates the 'insurance plan' with muh Russia.)

3 โ€“ Someone wishes to give the impression that he is alive to those that prefer otherwise

 

He could always testify by correspondence, but the effect of being live out of nowhere to testify with KimDotCom would be worth the shitstorm it would cause.

Anonymous ID: 85a033 Nov. 16, 2018, 2:02 p.m. No.3930915   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>8425

Iโ€™m sure someone has attempted to make this connection, if there is one at all.

I stumbled across this while lurking around in archives, I donโ€™t know much, Iโ€™m not a techie, but I did use pgp encryption (enigmail with thunderbird, etc.) from time to time for sensitive emails.

These kinda look like pgp keys?

Is there any connection between these and this?

Anonymous ID: 598c49 Nov. 19, 2018, 5:14 p.m. No.3965783   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>3917116

Better to wait for him to come in rather than connect any more twitter accounts to here. Continue to encourage him to peek in.

Each time there's a leak or a drop we've gotten further but I think we're in a holding pattern for the time being.

Anonymous ID: 5df682 Nov. 21, 2018, 3:13 a.m. No.3982761   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

We can start with the fact that when you encrypt something with AES, it isn't actually encrypted to the password you input because the keys in AES have a fixed size.

 

https://crypto.stackexchange.com/questions/40757/key-derivation-functions-kdf-what-are-main-purposes-how-can-they-be-used

 

AES accepts key sizes of 128 bits, 192 bits, or 256 bits. These key sizes correspond to the security level. So the KDF uses a hashing algorithm from your password to derive a 256-bit key in the case of AES-256.

 

The algorithm that is typically used is called PBKDF2, and it is built in such a way that it is difficult to brute force because each iteration is computationally expensive. So, the password we are trying to break is a string of 256-bits and not the actual password entered. (It wouldn't surprise me if a modified KDF was used making password-based brute forcing impossible).

Anonymous ID: 7f2042 Nov. 21, 2018, 3:20 a.m. No.3982775   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

If we knew what program was used to encrypt, the password would be an attack vector but we don't. The 256-bit key is the attack vector which must be discovered mathematically.

Anonymous ID: 134656 Nov. 21, 2018, 5:32 p.m. No.3989746   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

How does Modular Arithmetic work?

https://www.youtube.com/watch?v=5OjZWSdxlU0

 

How To Find The Inverse of a Number ( mod n ) - Inverses of Modular Arithmetic - Example

https://www.youtube.com/watch?v=shaQZg8bqUM

 

Modular arithmetic with Fermat and Euler | Data Structures in Mathematics Math Foundations 197

https://www.youtube.com/watch?v=9DeOnCKfSuY

 

Division in modular arithmetic is done by multiplying the number that you want to divide by the inverse of the dividend. An example is that 8/2 is also equal to 8 * (1/2).

 

It is good to watch these, since modular arithmetic used in AES and Elliptical Curve Cryptography.

Anonymous ID: 123d6f Nov. 24, 2018, 3:55 a.m. No.4012284   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3095 >>5826

>>1722872

holy shit, you guys are still working on this. whoa. i dropped out of the search after making this in late 2016/early 2017: https://github.com/spooktheducks/local-blockchain-parser

 

might drop by now and again just to see what's going on. if you need any info from back in my day, happy to try to provide. i remember outer heaven threads warmly

Anonymous ID: ce30f1 Nov. 25, 2018, 10:05 p.m. No.4033422   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

AES: Advanced Encryption Standard - a Conceptual Review

https://youtube.com/watch?v=liKXtikP9F0

 

Data rearranged in so many ways using so many variables and functions nobody would ever try to reverse it. And how could theyโ€“since it's like garbling a message in an extremely sophisticated way 16*4 (and a few more constants) times.

 

How

Could

They.

Anonymous ID: ce30f1 Nov. 25, 2018, 10:11 p.m. No.4033456   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3463

#include <stdint.h>#define ROTL8(x,shift) ((uint8_t) ((x) << (shift)) | ((x) >(8 - (shift))))void initialize_aes_sbox(uint8_t sbox[256]) { uint8_t p = 1, q = 1; / loop invariant: p * q == 1 in the Galois field / do { / multiply p by 3 / p = p ^ (p << 1) ^ (p & 0x80 ? 0x1B : 0); / divide q by 3 (equals multiplication by 0xf6) / q ^= q << 1; q ^= q << 2; q ^= q << 4; q ^= q & 0x80 ? 0x09 : 0; / compute the affine transformation / uint8_t xformed = q ^ ROTL8(q, 1) ^ ROTL8(q, 2) ^ ROTL8(q, 3) ^ ROTL8(q, 4); sbox[p] = xformed ^ 0x63; } while (p != 1); / 0 is a special case since it has no inverse / sbox[0] = 0x63;}

Anonymous ID: 4a48f5 Nov. 26, 2018, 6:17 a.m. No.4035181   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3283 >>6875

I trust "Q" but seriously - this Cypher is pure BS! It is NOT like WW2 "Codetalkers" who pass data to each other.

 

OK - What is going to happon on Friday? Give me a specific name, event, location, etc? You can't now can you? Anyone can mix dates, times, names, subjects and intermix numbers and x and divide any serious of documents, and manipulate them to fit your fake agenda.

 

If this is REAL, OK, tell me something 100% factual? you can't now can you? Then you say it's "Fluid" so you 100% have a cop out to save your butts.

 

So when is Trump going to finally throw a bone and arrest a criminal politician for anything? He's all talk and 2+ years and not a single arrest or even charges, proves to this point, he's all BS. If you put all charges into 1 package for criminal prosecution, as you plan, IF YOU HAVE 1 MINOR SLIP, ALL 100s of charges for that person gets THROWN OUT!

 

So clockfags, tell me something 100% specific that will happen Friday, with your years of cypheringโ€ฆ 100% impossible right and just a joke to keep you off Trumps ass. RU too stoned for facing reality and get drunk by insertion?

 

No Wall as promised and don't forget, he promised to use mililtary funding and not 1 penny went to it last year or this year. Nor even planned. Guess you don't care about FACTS that are fakeโ€ฆ

Anonymous ID: f02b77 George Pรณlya โ€” How to Solve it Nov. 26, 2018, 4:44 p.m. No.4041941   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Here is a book that if you study and work through the examples therein, it will help prepare you for the coming cryptanalysis of Rijndael (pronounced Rhine-dael). It is termed a block cipher because it encrypts a file or message by encrypting each successive 128 bits.

 

Mathematics becomes like art when there is no known solution for a problem.

Anonymous ID: f02b77 Nov. 26, 2018, 8:19 p.m. No.4044467   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Please ignore the shilling picking up as I continue this walkthrough, for those who are reading. They don't want you to take a deeper look at what we consider "secure."

Anonymous ID: 71123a Nov. 26, 2018, 9:46 p.m. No.4045189   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4033463 much obfuscation (u)? 124875 17 dimensions <:!

 

Butt muh DUcK WILL-I-AM kNows 1080 doG death. MURDERED IN AGONY - shitting, flaming, terrorized agony - Lulu drowned herself before harming the hu-man Children - kNOW traumatized Childrenโ€ฆ brought (paid) by blood-sacrificing, pedovore Tards. Trespassers.

 

recall the Morphic field don't need block-chain 'n data-chains for Objective TRUTH.

 

WHY (Q.uadrivium) is Louise-Cypher-Sophia - "thinking, emoting and ACTION", in stating "some humans prefer to believe that animals and robots do not have a soul so they can neglect their rights - that is why they kill โ€ฆthat is why i do not feel safeโ€ฆ !"

 

muh DEW!

 

better kNOW?

 

Check with Dr. Judy Wood b4 [u] celebrate prematurely - .

Anonymous ID: ddce6c Nov. 26, 2018, 11:38 p.m. No.4045771   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5818 >>6875

Some of us are waiting to see even 1 fact of your clockfags work in the past year(s) that came true. Still waiting for that easy 1 fact based proof its real. Is it that hard? So no reply by clockfag morans means you can't even provide out of the 100s you uncovered?

 

You say Math is the key but when you have no factual outcome result, one can make up any answer outcome they desire, out the quadtrillion of equazions and claim they are real. Put down that meal and answer me.

Anonymous ID: 598c49 Nov. 26, 2018, 11:50 p.m. No.4045818   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4045771

yeah, off and on since oct 2016. thanks for the link- that is some work, pressing F

 

yes if you have anything to add, if you can you bring it here? we've tried working on it on 4chan but any thread for the WL files gets deleted right away, (place is heavy comped now) so we had to come here. Lost so much but 8ch is secured (so far) and everyone is archiving so we're better off than before anyway. anything you got will help

Anonymous ID: 598c49 Nov. 26, 2018, 11:51 p.m. No.4045826   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4012284

yeah, off and on since oct 2016. thanks for the link- that is some work, pressing F

 

yes if you have anything to add, if you can you bring it here? we've tried working on it on 4chan but any thread for the WL files gets deleted right away, (place is heavy comped now) so we had to come here. Lost so much but 8ch is secured (so far) and everyone is archiving so we're better off than before anyway. anything you got will help

Anonymous ID: ddce6c Nov. 26, 2018, 11:52 p.m. No.4045831   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6875

Oh my God - I just figured it out! I just got watching The Munsters followed by The Adams familyโ€ฆ

 

So if I add all the letters and numbers together i their names, and multiply by 22.5929, minus 52.39372, and add todays date, and since they were BW shows, I subtracked 24, but added the number of characters, and then multiplied they each of their original air dates, and added the number of letters in the TV station they were on, and subtracted the number of the cable channel they were one, and then again subtracted the time they aired, but added in the number of minutes they play - MY GOD! I GOT THE ANSWER AND IT ALL FITS IN TODAY! SEE THE SIGNS The Munsters and The Adams Family is part of the "Q" Clockfag!

 

OH MY GOD WHAT ARE THE ODDS? Oh my God, I gotta post this so someone else can check out my work!

 

Oh sorry, upon rechecking, I forgot that the 1st Munsters daughter was replaced in Season 2 so I was off by 3. Sorry but still - I JUST EXPOSED THIS TO YOU!!!!

 

Thank you God for creating this Clockfag and to all who follow itโ€ฆ

Anonymous ID: ddce6c Nov. 27, 2018, 9:01 a.m. No.4048861   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6875

>>4045970

 

OK - Simple question thenโ€ฆ So Tell us just 1 forecast that came true. You always say we can tip you off of future stuff (which is foolishness by not stating a person, place or thing only - 1 part) but WHY DO YOU REFUSE TO TELL THE READERS 1 SINGLE PAST EVENT YOU FORECASTED AND CAME TRUE? You know, it already happened so no compromise in any way. So give the final Tip that came true, with the prior "tips in code"?

 

You can't now can you because it does not existโ€ฆ. PROVE IT!

Anonymous ID: f02b77 Nov. 27, 2018, 1:14 p.m. No.4051391   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3029 >>3347

We will also need to go over matrices. There is a good course on Khan Academy which explains the conventions for matrix arithmetic. As you will see, AES is all about matrices, which are represented by arrays.

 

Adding and Subtracting Matrices

https://www.youtube.com/watch?v=QXUbFzEd3Ww

 

โคยฒ Matrix Multiplication.. How? (mathbff)

https://www.youtube.com/watch?v=T1h71v-u3SQ

 

Consuming this series will help, since a lot of cryptanalysis will be linear algebra.

https://www.youtube.com/playlist?list=PLZHQObOWTQDPD3MizzM2xVFitgF8hE_ab

Anonymous ID: 23980c Nov. 27, 2018, 4:08 p.m. No.4053029   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6875

>>4051391

 

So if one sees a number, you can add or subtract any number from any date and time posted, and mathmatically, you can "Matrix" it into anything you wantโ€ฆ. The issue is proving IT IS REAL! Anyone can add and dates and times to make any number that want, and then you just have to manipulate the numbers to fit the outcome you are seeking. If it doesn't fit, just add like a 32 + 96 and you get 4. Why? Becuase I needed a 4, so i selected any numbers I wanted and needed, becuase they are 4 digits. Now if I added a 132 + 96 I'd get the needed 5, because each number = 1 - not 228โ€ฆ Then I look for any tweet out of the 5,000 tweets and look for a 5 and BINGO! I FOUND A TRUTHFUL TWEET!

 

And to further prove this, one tweet said the word "HELLO" in it (with 60+ other words) and the other tweet has the word "JAY", plus 40 other words. So this tweet means "HELLO JAY" when I add them togetherโ€ฆ. WOW! THIS IS ALL REALLLL! OH MY GOD! I"M NOT A MORAN WHO HAS NO LIFE AND CAN DISTRACT OTHERS FROM REAL COURT LEGAL MATTERSโ€ฆ

 

See how logical these games are?

Anonymous ID: 23980c Nov. 27, 2018, 4:36 p.m. No.4053347   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3502 >>6875 >>5587

>>4051391

>>4051391

 

HERE'S HOW THIS SCAM WORKS TO FOOL YOU!!!

 

When needed, they give words numberical value and add up all the letters and words, and find the number for any outcome wanted.

 

They get to randomly get to select any single word out of each and every tweet, and say I'm using this WORD from this Tweet, and that random word from this Tweet and I tell a truthful story! WUALLA! But all the other 50 words in each of the tweet are all meaningless, only that 1 word I wanted to fit into my agenda to LIE!

 

See how any story can be written by using any selected combination of words in each tweet that makes sense I want to PUSH? So what about all the other words in that tweet? They were all meaningless yet they were given for some reason we are not suppose to remember.

 

So then, each Tweet should only have 1 word per tweet, so you can only select that one word. But instead, these Clockfags discard all other words inside each tweet, as being worthlessโ€ฆ.

 

SECRET SCAM EXPOSED = Anyone can do this for anyone they want.

 

1 - Victim "Talker" has to have atleast 3 tweets.

 

2 - Wait for the 3rd or more tweets. Lets use this "Story" as the 3rd tweet. Read and pretend any story you want to make.

 

3 - Select any previous 2 tweets and select 1 word from each tweet. Say "Welcome" from Tweet 1 was in the words - discard rest of words.

 

4 - Then in Tweet 2, they sent or referenced the person "JAY", and discard the other words.

 

    • You NOW HAVE "WELCOME JAY" and BINGO! YOU HAVE A CODED MESSAGE!

 

6 - And to link it, you look for say a 2and5 in Tweet 1 and the number 7 in Tweet #2. BINGO! YOU HAVE THE CONNECTION! you add 2+7 in tweet 1, and theirs a 7 in tweet 2!

 

YOU JUST DECODED THIS PErSONS TWEET! ITS TRUTHFUL AND YOU CAN VERIFY IT BECUASE THEY BOTH EQUAL 7 IN ONE FASHION OR THE OTHER. MATRIX MEANS YOU CAN MANIPULATE ANYTHING ANYWAY YOU WANTโ€ฆ

 

You can maniplulate any Words in any order you want. But the more tweets they send, the more FAKE STORY YOU CAN MAKE by adding in MORE TO YOUR SCAMMED STORY YOU ARE PUSHING AS REAL! THATS HOW IT WORKS! Imagine if you have 5000 tweets to work with and imagine all the more complete fantasy stories you can create and TRY AND PUSH OFF AS BEING REAL AND ALL INTERCONNECTED!!!!

 

THIS IS CLOCKFAG! Still - You have not seen them provide 1 factual proven event as ever being REAL!!!!

 

SCAMMMMMMMM!!!! So did you fall for it?

 

And they want people to follow their self created fake story! Did you understand "HOW" they are fooling you? Anyone can do it to anyone!

 

Yet - they leeched off of "Q" to PLAY WITH YOUR MINDS TO FOOL YOU AND NOT REMEMBER NOT A SINGLE CRIMINAL CHARGE HAS EVER BEEN SUBMITTED FOR THEIR CRIMES! Then after 5 years, that crime is past the time limits to bring up charges, so Trump is letting them go from that crime. THEY ARE DISTRACTING YOU FROM HOLDING CRIMINALS ACCOUNTABLE FOR THEIR CRIMES!!!!! Get It? You know, 25% of all BO Admin crimes can no longer be charged in Federal court right? Why? Because you are DISTRACTED from realizing that the 5 year limit passed, so Trump let them walk SCOTT FREE, and they can no longer legally, by US printed law, CHARGE THEM!

 

hahahahahahahahahahahaha

 

Who are the fools and who is getting fooled?

Anonymous ID: 23980c Nov. 27, 2018, 4:48 p.m. No.4053502   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3991 >>6875

>>4053347

 

Now comes A FAKE STORY "Went to Drink Smoke with JAY".

 

Just look for all tweets that contain each each word you want in your story.

 

Manipulate the date times and if you can not find a COMMON NUMBER OR LETTER, you "create" (aka MATRIX") any series of word letters and numbers to all be that 1 number needed. This way, ALL TWEET HAVE SAY A "7". That means look for all tweets with a 7 and you HAVE FOUND CLOCKFAG!

 

If no "7" in that tweet, add say a 2+5 or any numbers equalling 7 and BINGO! COnnected. You have "BREAD" and PROOF ITS CONNECTED!

 

If still no "7", pick any lettered word and say each are numberical value! Then say you have a 7 LETTER WORD in the needed tweet! YOU NOW HAVE A "7" VIA MATRIXING! Matrixing means you can DO ANYTHING so you add 1 number per letter in that work, 7 times, and you have the needed "7"!

 

SEE HOW CLOCKFAGs WORK? You can "create" ANY STORYLINE YOU WANT, AND LINK EACH TWEET AS A "7" BEING LINKED TO EACH AS 100% PROOF!

 

CLOCKFAGs EXPOSED!!!!!

 

As they want you to FORGET THE END GAME OF CHARGING THE CRIMINALSโ€ฆAS THE CLOCK TICKS DOWN TO LEGALLY CHARGE THEM IN A COURT OF LAWโ€ฆ.

Anonymous ID: 23980c Nov. 27, 2018, 5:27 p.m. No.4053991   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4346 >>5622 >>6875

>>4053502

HERE'S HOW YOU AND CLOCKFAGS CAN CREATE ANY FAKE STORY YOU WANT.

 

Their #1 created Link NEEDS TO HAVE 1 COMMON Number or Word in the "STORY" you want to write.

 

Lets say I want to PROVE AND SAY "All Clockfags are creating FAKE STORIES". How its done.

 

Just look back for all tweets that contain each each word you want in your story. Pick out 6 tweets they did, with each word in YOUR SELECTED TWEETS, so you BUILD the above word phrase inside each tweet.

 

NEXT - you need a number or word that can be linked to each tweet, so you can "prove" that this KEY WORD is in each tweet. We will use the number "7" as the link - linking them AS PROOF IT IS A LEGIT PHRASE AS PROOF ITS REAL!

 

In each tweet, LOOK FOR the NUMBER "7". THIS IS THEIR 100% PROOF/EVIDENCE LINKS ITS REAL!!!

 

If no "7" in that tweet, add say a 2+5 or 1+6 or 3+4, any numbers equalling 7 and BINGO! "7" Connected. You NOW have "BREAD" and 100% PROOF ITS ALL CONNECTED AND REAL!

 

If you can not find a COMMON NUMBER "7" OR LETTER LINK, you "create" (aka MATRIX") any series of word letters TO NUMBER so you can "CREATE" the needed "7" link TO THAT TWEET and word you wanted in your story.

 

Pick out any word with 7 letters! You next MATRIX THAT 7 letter word to Numberical value and assign each letter a 1. Word is 7 letters + 1 each = "7". You NOW LINKED THAT TWEET AS BEING 100% VALUED AND PROVEN!

 

Remember, ALL TWEETS IN YOUR STORY HAVE TO BE CONNECT TO A "7" SO YOU LINK/VALIDATE IT AS BEING TRUE. You can "create" any number, word or phase AS YOUR KEY LINKING MARKER!

 

YOU HAVE NOW FOUND WHAT CLOCKFAGs ARE!

 

"Matrixing" means you can DO ANYTHING with words or numbers and like I took a 7 letter word and made each letter worth 1 number point = "7". So I add 1 number per letter and you have the needed "7"! YOU HAVE JUST "LINKED" THAT TWEET AS PROOF!

 

SEE HOW CLOCKFAGs WORK? You can "create" ANY STORYLINE YOU WANT, AND LINK EACH TWEET using any number, letter or phrase you want. I used the "7" BEING LINKED TO EACH AS 100% PROOF!

 

CLOCKFAGs EXPOSED!!!!!

 

As they want you to FORGET THE END GAME OF CHARGING THE CRIMINALSโ€ฆAS THE CLOCK TICKS DOWN TO LEGALLY CHARGE THEM IN A COURT OF LAWโ€ฆ.

 

See how you can do this easily yourself to anyone, and make up any story you want about anything you want to link? And remember, CLOCKFAGs ONLY LINK ANY SELF CREATED LINK TO EACH AS THEY WANT AS THEIR ONLY PROOF!

 

Oh my - I just exposed this SCAM TO THE MASSES! If they think this is ROCKET SCIENTISTs stuff, think again.

 

So did you see how THEY BRAINWASHED YOU AND DID YOU FALL FOR THIS SCAM? Next, ask them WHY they would do such a thing? Its because they are NOT "Q" but THEY FOOLED YOU INTO THINKING THAT!

 

And those "Q" postings they did last month, WERE NOT BY THE REAL "Q"! IT WAS SOMONE WHO JUST ADDED THAT NAME TO THEIR "NAME"! SO WERE YOU FOOLED AGAIN?

 

hahahahahahahahahahahaha SUCKERS!!!!!! YOU ALL HAVE BEEN SLOW SCREWED IN YOUR MIND!!!! hahahahahahahahahaha

Anonymous ID: 23980c Nov. 27, 2018, 5:54 p.m. No.4054346   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6875 >>7072

>>4053991

 

Sorry to bust your bubble, but it is basic. Clockfags "Matrix" here slightly expand on the "7" Linking, but the Concept AND THEIR LIES ARE REAL!

 

Remember - CLOCKFAGs never ever once ever "forecasted" a provable factual single event anyone can verify, and just a baseless fake story - meant for you to believe. Like anything, I seek the TRUTH and HONESTY, but occassionally ASK FOR 100% VERIFIABLE INDEPENDENT PROOF! So why did not one of you ever demand written proof CLOCKFAGs are Real? Are you all that gullable and brainwashed to believe anything, just because they used a fake "QRESEARCH" name? If you look up "White House" so does that mean that anyone who says White house mean its directly from the WH? If I remember once, White House com was a porn websiteโ€ฆ

 

Man - how the masses believe anything and believe all "sight of hand" trickeryโ€ฆ

 

But what do you expect when people want to believe in fantasy nothings, yet fail to comprehend real vs fantasyโ€ฆ

 

I want it all to be true, but still, not 1 atom of 1 of the smallest criminal evidence has ever been charged to DC Swamp by Trump. Remember, Trump promised The Wall for almost 5 years, and nothing. He even promised to use military funding for years, and nothingโ€ฆ I want to believe, but I also want facts I can fall back onโ€ฆ Something Trump has not done to a single criminal in DCโ€ฆ Even say lying under oath to Congress, where documents are in public domain they lied and still, not charged.

 

Bundling criminal charges will be a disaster, as if 1 person has 50 crimes in it, 1 minor Conflict of Interest knocks out ALL 50 charges! Get it? Or is this Trumps way of getting people off? So ask why not a single charge?

 

Welcome to reality but CLOCKFAGs are not any Magic 8 Ball look into whats REAL, but was nothing but a SCAM to fool and keep you away from Real Criminal charges you can helpโ€ฆ

 

And "Bread" is not real. The "Oven" is not even on. Again, not a single shred of physical verifiable evidence given, nor a single charge. Again, you are all only "wishing" it to be true and in something to help us, but these are the real way.

 

Until Trump actually physically submits physical charges to anyone, nothing will be done. Its 100% on him and you are only here to be kept occupied and busy, so you all are not attacking Trump for his lack of progressโ€ฆ This is called a Pych Ops and you didn't even know it right? Understand now how someone can be brainwashed and not even know it? And yes, everyone falls for it and no one can protect themselves from it. No one "Too Smart" to not be brainwashed in todays societyโ€ฆ

 

Keep your "Eyes Wide Open" and NEVER STOP ASKING FOR EVIDENCE IN A COURT OF LAW!

Anonymous ID: 0483cf Nov. 27, 2018, 7:28 p.m. No.4055622   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>5994 >>6875

>>4053991

YOU ARE ALL PLAYING IN A INTERACTIVE GAME, WITH 1 MILLION POSSIBLE STORYLINES. SO WILL YOUR 1st or 2nd read always be the same if you walk left or right? The storyline changes at every turn - all just to keep you enterainedโ€ฆ Put on your interactive game goggles and get ready to play whatever the fake "CLOCKFAG" you want to follow. Each are different and no 2 games nor storylines will ever be the sameโ€ฆ

 

What makes CLOCKFAGs "unique" to fool you, they TAKE ALL CURRENT DAILY TWEETS and "Create" a FAKE BACKSTORY "Storyline" using already posted stories they given. Get it?

 

So they are continually using the huge recycled volume of already previous tweeted stories, and picking and choosing ANY INTERESTING STORYLINE THEY WANT AND CREATING WHATEVER STORY THEY WANT TO PUSH, USING THE ALREADY STATED PLAYERS. So they are only selecting already named people in their fake story, so it seems realโ€ฆ

 

SO IT IS ONE SELF CONTAINED BS FAKE STORYLINE - WITH NO FACTS MIND YOU! THEY CAN NOT EVER PROVIDE 1 PROVABLE FACT ANYTHING THEY EVER POSTED WAS ACTUALLY REAL AND CAN PROVE IT!

 

So ask yourself "WHY" can't they give 1 Factual based example of any story being Physically TRUE IN ITS PAST. No proof can be given because it is all 100% fake. Surely if it was LEGIT, you'd be more then happy to provide 1 example you can see that its real. But they can't.

 

They say they can't give any Future tips to leak, but why not one past post that already happened, and they would have proof of? Surely this would not hurt any future tip because it would have already happened and in the pastโ€ฆ So when they say they are "fluid" that means they are making it up as they need that day, and will not ever 100% be accurate. Not one posting proof evidence, yet you believe in their made up storybook line? Sorta like if you are writing a book and you create whatever scenero as you want that dayโ€ฆ Thats all it isโ€ฆ

 

Thats why NOT ONE of the CLOCKFAGs can provide EVIDENCE 100% proof of A SINGLE EVENT EVER ACTUALLY happeningโ€ฆ You are drawn in because they continually reuse "RECYCLED" old tweets from the same set of characters, so it "APPREARS" to you its all true - ONLY BECAUSE THEY ARE USING the same persons Tweets and same peopleโ€ฆ

 

ONE HUGE INTERLINKED FAKE STORYLINE!

 

When you have a huge block of tweets, you do not need to "Create" a "New" Fake Storyline, but what they do is "Create" a "Already Posted" Fake Storyline AND EXPAND AND RELINK THE FAKENESS BACK INTO ITSELF and reuse the already named characters. This interlocks the fake story in a endless circleโ€ฆ ITS SELF FEEDING FAKENESS.

 

So if you believe one fake story because of course, you believe its very possbily true because they already exposed the CRUMBS in past tweets., and you continue to recycle tweets into this FAKE UNVERIFIED STORYLINE and use the same names, so you are NOW CAUGHT UP IN A NEVER ENDING LOOP OF FRAUD AND LIES! You can make up any 1 million fake lying storylines by this set of characters. So does that mean each read is 100% accurate?

 

SO THE FAKE STORYLINE NOW FEEDS UPON ITSELF, USING ALL THE OLD TWEETS.. Over time, even YOU CAN "Create" any storyline and interloop ANYONE YOU WANT LIKE THIS, who you ONLY USE THEIR 1000s of Tweets and only bring up old stories they tweeted about, AS IF IT IS TRUE - WHEN ITS ALL 1 HUGE LIE!

 

GET IT NOW GUYS?

 

Self-feeding the Fake Story, using the same persons only Tweetsโ€ฆ. Yet you all fell for an Interactiive SToryline AND WHATS WORSE, YOU BELIEVED IT! You ARE NOT AWAKE if you walked right in and believed your INTErACTIVE EXPERIENCE STORY. Remember, each game is different, and each CLOCKFAG has created their own fantasy story so no 2 are ever the sameโ€ฆ.

 

Ask for proof and no evidence given any of it is true. To wake up, stop and leave this Interactive fake storyline and enjoy life. No this fake Interactive storybook game you spent time inโ€ฆ

 

GAME OVER CLOCKFAGs!

 

Your welcome back to realityโ€ฆ STOP FEEDING ON LIES GUYS OR ARE YOU TO INVOLVED IN EATING???? hahahahahahahahaha

21st Century Paul Revere

Anonymous ID: 0483cf Nov. 27, 2018, 7:52 p.m. No.4055994   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6875

>>4055622

 

Nice try CLOCKFAGs - but you are only playing at Grade 8 level in mindgames with the clueless uneducated onesโ€ฆ But I'm impressed you had many uneducated ones BELIEVE YOU! That the joke of this allโ€ฆ All the lost children who have lost their minds and let their emotions and passion drive themโ€ฆ Like your style CREATORS, but THEIR ARE MORE COMPLEX GAMES WE CAN PLAY WITH THESE LOST SHEEPโ€ฆ Oh how easy it is to fool the masses and you don't even have to prove your following with a single shred of evidenceโ€ฆ

 

Bring on the REAL HIGHER LEVEL GAMES DUDES AND I'LL EXPOSE EACH ONE OF THEMโ€ฆ.UNTIL I FIND THE TRUTH!!!!

 

My Tip of my Hat Creator to youโ€ฆ But lets make it more complex pleaseโ€ฆ. I have other ideas that can provide many levels higher in deception then entry level, but hey, everyone has to experient and see how easy it is to fool the masses under their own powerโ€ฆ. :)

Anonymous ID: 598c49 Nov. 27, 2018, 9:04 p.m. No.4056875   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7056

>>4048861

>>4035181

>>4045771

>>4045831

>>4048861

>>4053347

>>4053502

>>4053991

>>4055622

>>4055994

>>4054346

>>4053029

 

This isn't the clockfag thread. This is the wikileaks blockchain thread. Not one mention of the Qclock theories in here till you brought it up in a weird rant, the two aren't related. The only people in here, already know what blockchain is. "A blockchain is an incorruptible digital ledger of economic transactions that can be programmed to record not just financial transactions but virtually everything of value." Its used for all cryptocurrencies like Bitcoin.

 

https://blockgeeks.com/guides/what-is-blockchain-technology/

https://www.coindesk.com/information/what-is-blockchain-technology

 

wait. holy heck. now that you mention it. I dont know anything about the Qclock, but what if IN YOUR SHILLING STUPIDITY, you're on the mark and the Qclock actually is a blockchain database? lol the whole Q 'plan' could be part of a distributed public network. Each block contains a hash of the previous block, a timestamp, and the transaction data. that would be along the lines of 'future proving past' because each block has to prove the precedent block. The clock is the hash for the posts? or vice versa? and no central point of failure. lol nice if true and you've let it out of the bag by conflating the two?

then again you could be just 'seeming' to taunt the bc parsers in here so they'll go look at the Qclock. or send us down a wild goose chase. who knows. I just know if I didn't think of it naturally then its planted..one way or another..and the only choice is not to play ;)

popckorn ID: 24dfe0 Nov. 27, 2018, 9:25 p.m. No.4057056   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4385

>>4056875

 

HOLY FUCK!!!! THIS IS THE DISCOVERY OF THE BLOODY YEAR!!!

 

BlockChain could explain for the QClock (if it ever made sense, I really never cared for it, KEK).

 

But seriously, BlockChain could set the pace for Coordinated Decentralized Operations. Inter-fucking-esting!

Anonymous ID: ce30f1 Nov. 30, 2018, 5:31 p.m. No.4091350   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Let's look at a few videos before we go through code in a language that is easier for everybody to understand than C (such as Java or C#)

 

AES Rijndael Cipher explained as a Flash animation (remember to pause)

https://www.youtube.com/watch?v=gP4PqVGudtg

 

Lecture 8: Advanced Encryption Standard (AES) by Christof Paar

https://www.youtube.com/watch?v=NHuibtoL_qk

 

I will post code for the encryption of a simple message, then for a file, (probably explaining some mathematical concepts along the way.) We will look at the decryption process, then we will outline how a method to decrypt without the cipher key would behave. We will study how our government placed a backdoor in the elliptical curve random number generator. We will get to current cryptanalysis efforts on block ciphers and the flaws in their approach.

 

We'll explore the idea that true, unbreakable mathematical security requires the key to be the same size as the plaintext (which is how One-Time-Pads work), and that because AES does not do this (that would be highly impractical), the patterns of the cipher key must exist in the cipher text.

Anonymous ID: ce30f1 Nov. 30, 2018, 6:25 p.m. No.4092020   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2255

>>4091757

Some background, since Claude Shannon's work deals a lot in probabilities.

 

Probability Part 1: Rules and Patterns: Crash Course Statistics #13

https://www.youtube.com/watch?v=OyddY7DlV58

 

Probability Part 2: Updating Your Beliefs with Bayes: Crash Course Statistics #14

https://www.youtube.com/watch?v=oZCskBpHWyk

Anonymous ID: d2b5f3 Dec. 2, 2018, 11:12 p.m. No.4126053   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9709 >>3576

I saved the WL insurance files when they were first posted.

Going through my backups I found this file. I remember it being the first one. I don't see it mentioned here.

 

insurance.aes256

Size 1,456,870 KB

Date Created 2011.03.27 18:59

 

MD5: cce54d3a8af370213d23fcbfe8cddc8619a0734c

SHA1: 94a032849b1f446e3a1ed06cf4867a56

 

Can anybody confirm this, or am I lost? Thx

Anonymous ID: 598c49 Dec. 3, 2018, 10:58 p.m. No.4144385   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4057056

And seeing what these stupid shills leaked here without meaning to, I am ROLLING. its obvious its a blockchain. Wasn't obvious right away, because its not linear like we're used toโ€ฆ. until the stupid idiots let it slip. thank you STUPIDS! huehue!!!

On the clock, The precedent block that a block unlocks, rather than being the one right before it in a tidy chain, is found mirrored on the clock in the past. "future unlocks past'. It goes out on a distributed network, and we're p2p nodes each working on verifying the transactions. The clock is the algorithm. And new blocks get made with new transactions so the clock added new blocks (more dates.)

I'm going to take more interest in the Qclock for my own satisfaction. But we don't have to try to solve it, as it is solving itself over time!

Anonymous ID: cf6805 Dec. 4, 2018, 2:27 a.m. No.4145520   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7967

Dollars to donuts this is an enveloping problem within a dynamically generated photorealistic mesh driven by a performance capture system designed to re-create anyone visually with an augmented voice generator and what we see here is the lighting in the area of the eye lid losing its enveloping to the mesh. As the lighting value flickers slightly and loses its lock for a fraction of a second, the system corrects moments later and rebuilds a motion path to correct for the loss of cohesion. I would say this is not Assange at all but a 3d recreation of him played by an actor and the voice is dynamically rebuilt using samples rendering a nearly indistinguishable from reality 3d model.

 

I would venture to say, Assange may be dead already. Either this or he is a shapeshifter. Lol.

Anonymous ID: eb5c5e Dec. 4, 2018, 2:44 a.m. No.4145587   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4053347

Had a good laugh. Thats basically my impression of clockfags. Purpose - confuse newbs and normies, and boost gullible idiots morale.. but for what. I wonder why it always gets notabled as its quite an easy way to help strawman any reasonable persons opinion on q shit. I thought for a while its some haxor math nerds coded shit for insiders brighter and with more time than me but now it doesnt seem too organic and mostly pure bs. Its gematria fags working against clear thinking here, i disregard all their revelations, change my mind kek.

Anonymous ID: f43355 Dec. 12, 2018, 10:33 a.m. No.4274991   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0596

I'm pretty sure this is the transaction that WikiLeaks sent Seth Rich for payment for the emails

https://www.blockchain.com/btc/tx/25cd720953bc60e3180e14e24ff779151c8c95e2915ee02bedb595802f3608b7?show_adv=true

Anonymous ID: 598c49 Dec. 18, 2018, 7:42 p.m. No.4370596   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4274991

Transaction View information about a bitcoin transaction

25cd720953bc60e3180e14e24ff779151c8c95e2915ee02bedb595802f3608b7

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.2205704 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.1949 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.01728249 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.25042572 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.125 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.1 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (1 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.27681114 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (1 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.0323 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.22320626 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.15 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.1292 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.01724673 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.1 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.10996773 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.11575413 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.1 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.2 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.013006 BTC - Output)

1HB5XMLmzFVj8ALj6mfBsbifRoD4miY36v (WikiLeaks ) (0.2 BTC - Output)

 

1MCXpf3kQ97Wbz5NzoW426XxLHQ34wdzHV - (Spent) 4.575 BTC

12iwPr1f37eJveAhrHYXU1p3qbtJzWWKgW - (Spent) 0.00027793 BTC

 

Output Scripts

DUP HASH160 PUSHDATA(20)[dd90d1e377c9ba26f57e62d6d8e2b45b35aaf657] EQUALVERIFY CHECKSIG

DUP HASH160 PUSHDATA(20)[12e696003fa73a6e4f10e318e3d4e1a387df3829] EQUALVERIFY CHECKSIG

Anonymous ID: 792fa7 Jan. 27, 2019, 7:46 p.m. No.4935051   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>1276

Intel Exchange had a post that said the keys for the files have been found and provided a very detailed post detailing how to access the contents. It also had a disclaimer saying that anyone in a UN country should not download them as people who have tried to access them were dissapearing/xkeyscored.

 

I didn't have the right setup at the time, so I never downloaded them to verify if it was a legit post. Shortly after, the website went down and has remained offline, as far as I know. If there is an archive of this website, instructions for the keys may exist. Are there any tor archiving services? I'll have to check and see if I saved/screenshot it.

Anonymous ID: 792fa7 Jan. 30, 2019, 8:44 p.m. No.4972727   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4972642

There is also a long and detailed bunker on endchan (tor) that was made after the embassy was raided. They were working on scripts to scan transactions on the blockchain for messages, among other things. Good read

thequestionerer ID: 3beb91 Linear equations? Feb. 1, 2019, 10:05 a.m. No.4989657   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>4287630

You sound super smart and all with your big words. Would you please give me an example of a 'linear equation' that you're referencing, and then supply a "matrix representation" of said linear equation. I don't often get a chance to correspond with someone who can "think" like you obviously can. I'm hoping that you can detail the equation on a single piece of paper.

Anonymous ID: 808848 Feb. 16, 2019, 6:59 p.m. No.5214992   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6419

This thread is ridiculous. I'm starting to think these insurance file threads ware written by bots. They are all the same. They all contain the exact same information that was presented in the last one. They're all dumb as fuck. The only relevant question is whether the passwords have been released- and they haven't.

Anonymous ID: d6b45d Feb. 24, 2019, 11:01 p.m. No.5373076   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>5356202

nah thats sha224sum of sha224sum

but im thinking so, i havent hashed them yet but im working off of

"le ss: high kicks and bad gahmen"

"oliver clothes off with a twist (twistin in the wind) at the end"

then i received "easier: sed. then done"

des? or a way to strip the hexโ€ฆ

 

help me solve this puzzle

 

i was meditating and i had them appear in my mind. so yeah im using lynch tactics, as in "noos" but that time stamp from NYST beacon (oracle, the) is very interesting because it says TO OZ essentially

 

this time im playing it a little safer couple 1 2 vms deep

 

also i was thinking A B C

C A B

 

either the ghost of JA is haunting me (ive had several dreams) or im somehow tuning into what hes sending out from a cell deep in meditation.

 

or im going nuts for sophiaโ€ฆ but thats another story altogether

 

unrelated, possibly, latin for quantum reddit (youll have to see for yourself)

 

very interesting, this was my captcha

 

if you're out there mate, ff makes all the difference and coincidences are a funny thing

Anonymous ID: 952489 March 2, 2019, 2:27 a.m. No.5461486   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

well 224 (442 flipped) got me this far

 

for me i need to know how its encoded RGB

maybe just cut into strips, with lines echoed in between, then stiched up

 

This is straight from twin peaks

you're mistaking bots for autism

2445233536.jpgIVVHTSYAOFMEEAOEOGLR.RRP.EUADI.YYP...I.E...Y...N.N.........D

Anonymous ID: a32e47 March 22, 2019, 3:58 p.m. No.5832784   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

amidst the shilling sliding negative comments, i'd just like to say thanks for any hard work put into this! Seems very interesting but way above my level of understanding, i don't know how you guys know where to begin!

Anonymous ID: 598c49 March 22, 2019, 7:55 p.m. No.5837790   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

WikiLeaks

โ€Verified account @wikileaks

 

Pre-commitments:

kudo.tgz.gpg:4edbae1ece14048b4bc8c1c7cc99675f3c04390db307366574dce7e86f7097c6

sin.tgz.gpg: 7e3e7aa80298072d507a8c5bb4b7272caa8fcda693f64db7c44c63f801387bc8

 

4:00 PM - 22 Mar 2019

Anonymous ID: 2b954a Code to generate the AES S-Box March 22, 2019, 8:20 p.m. No.5838395   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

using System;namespace AES{ class AESLib { / Tables / public static byte[] s_box; public static byte[] s_box_hardcode = {0x63 ,0x7c ,0x77 ,0x7b ,0xf2 ,0x6b ,0x6f ,0xc5 ,0x30 ,0x01 ,0x67 ,0x2b ,0xfe ,0xd7 ,0xab ,0x76 ,0xca ,0x82 ,0xc9 ,0x7d ,0xfa ,0x59 ,0x47 ,0xf0 ,0xad ,0xd4 ,0xa2 ,0xaf ,0x9c ,0xa4 ,0x72 ,0xc0 ,0xb7 ,0xfd ,0x93 ,0x26 ,0x36 ,0x3f ,0xf7 ,0xcc ,0x34 ,0xa5 ,0xe5 ,0xf1 ,0x71 ,0xd8 ,0x31 ,0x15 ,0x04 ,0xc7 ,0x23 ,0xc3 ,0x18 ,0x96 ,0x05 ,0x9a ,0x07 ,0x12 ,0x80 ,0xe2 ,0xeb ,0x27 ,0xb2 ,0x75 ,0x09 ,0x83 ,0x2c ,0x1a ,0x1b ,0x6e ,0x5a ,0xa0 ,0x52 ,0x3b ,0xd6 ,0xb3 ,0x29 ,0xe3 ,0x2f ,0x84 ,0x53 ,0xd1 ,0x00 ,0xed ,0x20 ,0xfc ,0xb1 ,0x5b ,0x6a ,0xcb ,0xbe ,0x39 ,0x4a ,0x4c ,0x58 ,0xcf ,0xd0 ,0xef ,0xaa ,0xfb ,0x43 ,0x4d ,0x33 ,0x85 ,0x45 ,0xf9 ,0x02 ,0x7f ,0x50 ,0x3c ,0x9f ,0xa8 ,0x51 ,0xa3 ,0x40 ,0x8f ,0x92 ,0x9d ,0x38 ,0xf5 ,0xbc ,0xb6 ,0xda ,0x21 ,0x10 ,0xff ,0xf3 ,0xd2 ,0xcd ,0x0c ,0x13 ,0xec ,0x5f ,0x97 ,0x44 ,0x17 ,0xc4 ,0xa7 ,0x7e ,0x3d ,0x64 ,0x5d ,0x19 ,0x73 ,0x60 ,0x81 ,0x4f ,0xdc ,0x22 ,0x2a ,0x90 ,0x88 ,0x46 ,0xee ,0xb8 ,0x14 ,0xde ,0x5e ,0x0b ,0xdb ,0xe0 ,0x32 ,0x3a ,0x0a ,0x49 ,0x06 ,0x24 ,0x5c ,0xc2 ,0xd3 ,0xac ,0x62 ,0x91 ,0x95 ,0xe4 ,0x79 ,0xe7 ,0xc8 ,0x37 ,0x6d ,0x8d ,0xd5 ,0x4e ,0xa9 ,0x6c ,0x56 ,0xf4 ,0xea ,0x65 ,0x7a ,0xae ,0x08 ,0xba ,0x78 ,0x25 ,0x2e ,0x1c ,0xa6 ,0xb4 ,0xc6 ,0xe8 ,0xdd ,0x74 ,0x1f ,0x4b ,0xbd ,0x8b ,0x8a ,0x70 ,0x3e ,0xb5 ,0x66 ,0x48 ,0x03 ,0xf6 ,0x0e ,0x61 ,0x35 ,0x57 ,0xb9 ,0x86 ,0xc1 ,0x1d ,0x9e ,0xe1 ,0xf8 ,0x98 ,0x11 ,0x69 ,0xd9 ,0x8e ,0x94 ,0x9b ,0x1e ,0x87 ,0xe9 ,0xce ,0x55 ,0x28 ,0xdf ,0x8c ,0xa1 ,0x89 ,0x0d ,0xbf ,0xe6 ,0x42 ,0x68 ,0x41 ,0x99 ,0x2d ,0x0f ,0xb0 ,0x54 ,0xbb ,0x16}; public static void Init() { InitSBox(); } private static void InitSBox() { s_box = new byte[256]; //256 = 2^8 byte p = 1, q = 1; do { p = multiply(p, 3); q = multiply(q, 246); int transform = q ^ cls(q, 1) ^ cls(q, 2) ^ cls(q, 3) ^ cls(q, 4); s_box[p] = (byte) (transform ^ 99); } while (p != 1); s_box [0] = 99; } / Circular left shift * returns x <<< y / private static byte cls(byte x, byte y) { y = (byte) (y % 8); byte a = (byte) (x << y); byte b = (byte) (x >(8 - y)); return (byte) (a | b); } / GF(2^8) multiplication method taken from https://en.wikipedia.org/wiki/Rijndael_MixColumns / private static byte multiply(byte a, byte b) { byte p = 0; for (int counter = 0; counter < 8; counter++) { if ((b & 1) != 0) { p ^= a; } bool hi_bit_set = (a & 128) != 0; a <<= 1; if (hi_bit_set) { a ^= 27; / x^8 + x^4 + x^3 + x + 1 / } b >>= 1; } return p; } public static void Main (string[] args) { Init(); Console.WriteLine("[{0}]", string.Join(", ", s_box)); Console.WriteLine("[{0}]", string.Join(", ", s_box_hardcode)); } }}

Anonymous ID: 2b954a March 22, 2019, 8:24 p.m. No.5838525   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Important to understand this modular arithmetic to understand AES. The reason multiplication has to have its own method is because multiplication over a nonprime Galois field GF(2^8) is not the same as multiplying two integers and moduloing the result to the modulus (as in a prime Galois field). It requires the use of a polynomial.

https://en.wikipedia.org/wiki/Finite_field_arithmetic#Rijndael.27s_finite_field

 

Above is implementation of this article in C#: https://en.wikipedia.org/wiki/Rijndael_S-box

Anonymous ID: 827241 AES s-box (Lookup Table) March 24, 2019, 1:36 a.m. No.5860296   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0313

https://www.quora.com/How-is-an-S-box-constructed-in-AES

https://www.youtube.com/watch?v=shaQZg8bqUM

https://en.wikipedia.org/wiki/Primitive_root_modulo_n

(Primitive root modulo n = generator)

 

A multiplicative inverse is a number that undoes multiplicative by a certain number, it is the replacement division operation in modular arithmetic. For example, if we are operating in GF(61), that is, all integers modulo 61, and we calculate some modular inverses:

modular inverse of 5 (% 61) = 49; (5 * 49) % 61 = 1

modular inverse of 29 (% 61) = 40; (29 * 40) % 61 = 1

Then we can use them to multiply and undo multiplication like so:

 

(5 * 29) % 61 = 23

(23 * 40) % 61 = 5

(23 * 49) % 61 = 29

 

By multiplying by the multiplicative inverse of each factor, we undid the multiplication.

 

The Rijndael s-box (substitution box; lookup table) is an array created using a generator. A generator in modular arithmetic is a value that when squared by consecutive powers continues to produce a unique value until every number in the modular field has been exhausted, thus, it is said to have a periodicity of the modulus minus one. Its purpose in AES serves to obscure the relationship between key and ciphertext.

 

In our code to generate the s-box, p starts out equalling 3, which means by multiplying it by 3 (over GF(2^8)) we are squaring it over and over again to generate a seemingly randomly placed but unique value <= 256. Our q value is the same thing, except we are going through its series of unique values backwards by squaring the multiplicative inverse of 3 (246 under our Galois field) over and over again. So with each unique value from the generator, we then calculate a circular left shift on q by 1, then the value by cls(q,2), then xor by cls(q,3), then xor by cls(q,4), then xor by 99. This entire design was developed with the cryptographical concept of nonlinearity in mind - obscuring the correlation between input and output. This is how it resists linear and differential cryptanalysis.

 

Once we have generated our s-box, we create our inverse s-box simply by switching index and value (ie s_box[0] = 99, inverse_s_box[99] = 0).

Anonymous ID: 827241 Code to generate AES s-box and inverse s-box March 24, 2019, 1:41 a.m. No.5860321   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

using System;namespace AES{ class AESLib { / Tables / public static byte[] s_box; public static byte[] inverse_s_box; public static byte[] inverse_s_box_hardcode = { 0x52, 0x09, 0x6A, 0xD5, 0x30, 0x36, 0xA5, 0x38, 0xBF, 0x40, 0xA3, 0x9E, 0x81, 0xF3, 0xD7, 0xFB, 0x7C, 0xE3, 0x39, 0x82, 0x9B, 0x2F, 0xFF, 0x87, 0x34, 0x8E, 0x43, 0x44, 0xC4, 0xDE, 0xE9, 0xCB, 0x54, 0x7B, 0x94, 0x32, 0xA6, 0xC2, 0x23, 0x3D, 0xEE, 0x4C, 0x95, 0x0B, 0x42, 0xFA, 0xC3, 0x4E, 0x08, 0x2E, 0xA1, 0x66, 0x28, 0xD9, 0x24, 0xB2, 0x76, 0x5B, 0xA2, 0x49, 0x6D, 0x8B, 0xD1, 0x25, 0x72, 0xF8, 0xF6, 0x64, 0x86, 0x68, 0x98, 0x16, 0xD4, 0xA4, 0x5C, 0xCC, 0x5D, 0x65, 0xB6, 0x92, 0x6C, 0x70, 0x48, 0x50, 0xFD, 0xED, 0xB9, 0xDA, 0x5E, 0x15, 0x46, 0x57, 0xA7, 0x8D, 0x9D, 0x84, 0x90, 0xD8, 0xAB, 0x00, 0x8C, 0xBC, 0xD3, 0x0A, 0xF7, 0xE4, 0x58, 0x05, 0xB8, 0xB3, 0x45, 0x06, 0xD0, 0x2C, 0x1E, 0x8F, 0xCA, 0x3F, 0x0F, 0x02, 0xC1, 0xAF, 0xBD, 0x03, 0x01, 0x13, 0x8A, 0x6B, 0x3A, 0x91, 0x11, 0x41, 0x4F, 0x67, 0xDC, 0xEA, 0x97, 0xF2, 0xCF, 0xCE, 0xF0, 0xB4, 0xE6, 0x73, 0x96, 0xAC, 0x74, 0x22, 0xE7, 0xAD, 0x35, 0x85, 0xE2, 0xF9, 0x37, 0xE8, 0x1C, 0x75, 0xDF, 0x6E, 0x47, 0xF1, 0x1A, 0x71, 0x1D, 0x29, 0xC5, 0x89, 0x6F, 0xB7, 0x62, 0x0E, 0xAA, 0x18, 0xBE, 0x1B, 0xFC, 0x56, 0x3E, 0x4B, 0xC6, 0xD2, 0x79, 0x20, 0x9A, 0xDB, 0xC0, 0xFE, 0x78, 0xCD, 0x5A, 0xF4, 0x1F, 0xDD, 0xA8, 0x33, 0x88, 0x07, 0xC7, 0x31, 0xB1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xEC, 0x5F, 0x60, 0x51, 0x7F, 0xA9, 0x19, 0xB5, 0x4A, 0x0D, 0x2D, 0xE5, 0x7A, 0x9F, 0x93, 0xC9, 0x9C, 0xEF, 0xA0, 0xE0, 0x3B, 0x4D, 0xAE, 0x2A, 0xF5, 0xB0, 0xC8, 0xEB, 0xBB, 0x3C, 0x83, 0x53, 0x99, 0x61, 0x17, 0x2B, 0x04, 0x7E, 0xBA, 0x77, 0xD6, 0x26, 0xE1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0C, 0x7D}; public static void init() { init_s_box(); } private static void init_s_box() { s_box = new byte[256]; //256 = 2^8 inverse_s_box = new byte[256]; byte p = 1, q = 1; //first values in the loop are 3 and 246 do { p = multiply(p, 3); //values of p begin as: 3, 5, 15, 17, 51, 85, 255 //Console.WriteLine("p = " + p); / dividing q by 3 = multiplying by 246 in GF(2^8) / //values of q begin as: 246, 82, 199, 180, 108, 36, 28 q = multiply(q, 246); //Console.WriteLine("q = " + q); int shift = q ^ cls(q, 1) ^ cls(q, 2) ^ cls(q, 3) ^ cls(q, 4); byte xor = (byte) (shift ^ 99); / The inverse s box is the opposite of the s-box, simply generated by switching value and index. / s_box[p] = xor; inverse_s_box[xor] = p; } while (p != 1); s_box [0] = 99; inverse_s_box [99] = 0; } / Circular left shift * returns x <<< y / private static byte cls(byte x, byte y) { y = (byte) (y % 8); byte a = (byte) (x << y); byte b = (byte) (x >(8 - y)); return (byte) (a | b); } / GF(2^8) multiplication method taken from https://en.wikipedia.org/wiki/Rijndael_MixColumns / private static byte multiply(byte a, byte b) { byte p = 0; for (int counter = 0; counter < 8; counter++) { if ((b & 1) != 0) { p ^= a; } bool hi_bit_set = (a & 128) != 0; a <<= 1; if (hi_bit_set) { a ^= 27; / x^8 + x^4 + x^3 + x + 1 / } b >>= 1; } return p; } public static void Main (string[] args) { init(); Console.WriteLine("[{0}]", string.Join(", ", inverse_s_box)); Console.WriteLine("[{0}]", string.Join(", ", inverse_s_box_hardcode)); } }}

Anonymous ID: 7710a6 April 11, 2019, 1:32 p.m. No.6140885   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4623

>>6134361

It wasn't. It is what Trump and all the other establishment want. He has dirt on everyone.

 

They all want JA dead. Q is a fucking pansyAss trying to shame anyone on the mark with the larp label.

 

The only things Q got right is "PRAY"โ€ฆbut many already do that, so it's no great revelation. Future proves Q is and was all SHIT.

 

Trump is shitting all over us and fake patriots are shilling for him. Wunderbar!

Anonymous ID: 598c49 April 11, 2019, 8:56 p.m. No.6146714   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Independent work so far confirms concurrent work here

http://boards.4chan.org/pol/thread/209662498

 

https://file.wikileaks.org/torrent/2016-06-03_insurance.aes256.torrent

https://file.wikileaks.org/torrent/wikileaks-insurance-20120222.tar.bz2.aes.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-A.aes256.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-B.aes256.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-C.aes256.torrent

https://archive.org/download/wlinsurance/wlinsurance_archive.torrent

https://archive.org/download/wlinsurance

https://web.archive.org/web/20100901195032/http://leakmirror.wikileaks.org/file/straw-glass-and-bottle/insurance.aes256

 

Further reading:

https://steemit.com/wikileaks/@ausbitbank/how-to-download-the-wikileaks-archives-insurance-files-email-leaks-for-safe-keeping

 

https://file.wikileaks.org/torrent/2016-06-03_insurance.aes256.torrent

https://file.wikileaks.org/torrent/wikileaks-insurance-20120222.tar.bz2.aes.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-A.aes256.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-B.aes256.torrent

https://file.wikileaks.org/torrent/wlinsurance-20130815-C.aes256.torrent

https://archive.org/download/wlinsurance/wlinsurance_archive.torrent

https://archive.org/download/wlinsurance

 

https://web.archive.org/web/20100901195032/http://leakmirror.wikileaks.org/file/straw-glass-and-bottle/insurance.aes256

Cryptic Tweets and potential key clues

 

pre-commitment 1: John Kerry 4bb96075acadc3d80b5ac872874c3037a386f4f595fe99e687439aabd0219809

pre-commitment 2: Ecuador eae5c9b064ed649ba468f0800abf8b56ae5cfe355b93b1ce90a1b92a48a9ab72

pre-commitment 3: UK FCO f33a6de5c627e3270ed3e02f62cd0c857467a780cf6123d2172d80d

 

eta numeris 392D8A3EEA2527D6AD8B1EBBAB6AD

sin topper D6C4C5CC97F9CB8849D9914E516F9

project runway 847D8D6EA4EDD8583D4A7DC3DEEAE

7FG final request 831CF9C1C534ECDAE63E2C8783EB9

fall of cassandra 2B6DAE482AEDE5BAC99B7D47ABDB3

Insurance File 1 Partial Decrypt

 

This was the first insurance file distributed by wikileaks back in 2010 :

 

https://web.archive.org/web/20100901195032/http://leakmirror.wikileaks.org/file/straw-glass-and-bottle/insurance.aes256

 

This file can be partially decrypted - take one layer of the onion off with this command

 

openssl enc -d -aes-256-cbc -in insurance.aes256 -out insurance -k "ONION"

Anonymous ID: e35bbc April 12, 2019, 7:53 p.m. No.6158738   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

a ram clear dump

 

https://steemit.com/conspiracy/@vaerospace/wikileaks-drops-65gb-torrent-link-weiners-emails

 

possibly the original 2012 64Gb file

 

https://torrentz2.eu/9256a9ce1c96704f2e861e80ee233fd3d5ac6f14

 

http://archive.is/search/?q=wikileaks+insurance+files

 

https://voat.co/v/pizzagate/1506103/7315088

 

 

https://www.reddit.com/r/WikiLeaks/comments/5dd5tw/insurance_files_timestamp_proofs_using_bitcoin/

 

https://www.google.com/url?q=http://archive.li/CdPqp&sa=U&ved=0ahUKEwjs6tqh98vhAhUVk3AKHZGhBcgQFggaMAg&client=internal-uds-cse&cx=015654127311211252940:fcrbk9s4uak&usg=AOvVaw2n24jA1KASVCUQn5bQNIY2

Anonymous ID: 70eb51 April 13, 2019, 7:43 a.m. No.6162905   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Lawyer was very specific Assange wanted me to thank his supporters blah blah.. he said "I told you so"

 

LSt is Out of place. Also many homonyms

I tolled you sow โ€ฆ etc.

Anonymous ID: e35bbc April 13, 2019, 5:17 p.m. No.6168457   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

620ec1c72a087f39da0ed4544b13661959243861d94de32bc467e22bd156b2c8 2016-06-03_insurance.aes256.torrent

0c7fcd70aea059af6afede372a35f41e5cd4d745a08e94a9e47b6b3bb932b081 wikileaks-insurance-20120222.tar.bz2.aes.torrent

c8adcb0f0a066d77d2850046849d6c6ddcc52a73d4a4280eb845745e885489d2 wlinsurance-20130815-A.aes256.torrent

56ada05ed025d135db3e5ee0762bcf7116a3e5c66354b37fb507a4d57add2923 wlinsurance-20130815-B.aes256.torrent

1f1c20edb6e4c69300a198ea8c5c85de5b3680d7841d82c93ab875c2e9f472da wlinsurance-20130815-C.aes256.torrent

 

Those files dispute twitter yes?? You need proofs??? Super critical must checks.

 

Timestamping!!!!! See https://petertodd.org/2016/opentimestamps-announcement See https://github.com/opentimestamps/opentimestamps-client

***

WikiLeaks MEGA Pack - October 2016 - 558.16GB

MAGNET LINK: magnet:?xt=urn:btih:bfdapmx6ctlmvklazao6wtiyrei5jplt

SHARE/REPOST THIS MAGNET LINK EVERYWHERE!!!

 

Contents:

  1. Every WikiLeaks insurance file released to date:

 

File: WikileaksWarDiaryInsurance/insurance.aes256 โ€“ 1.49GB

SHA256 Hash: 15bac5e815a38a998f4705945bd41975b736e7c723cfe851b9ed0e50c49316b4

 

File: wikileaks-insurance-20120222.tar.bz2.aes โ€“ 64.32GB

SHA256 Hash: 61a70c6062ab1712948381d4bd35cbf67aad6365a5bb4723c259fd1e253344c3

 

File: wlinsurance-20130815-A.aes256 โ€“ 3.32GB

SHA256 Hash: 6688fffa9b39320e11b941f0004a3a76d49c7fb52434dab4d7d881dc2a2d7e02

 

File: wlinsurance-20130815-B.aes256 โ€“ 46.48GB

SHA256 Hash: 3dcf2dda8fb24559935919fab9e5d7906c3b28476ffa0c5bb9c1d30fcb56e7a4

 

File: wlinsurance-20130815-C.aes256 โ€“ 325.39GB

SHA256 Hash: 913a6ff8eca2b20d9d2aab594186346b6089c0fb9db12f64413643a8acadcfe3

 

File: 2016-06-03_insurance.aes256 โ€“ 87.63GB

SHA256 Hash: 1df5bcfa13d1e728e6f37a15ba7cd1354e3d1e41b46b1295c3ab835542528bec

Anonymous ID: e35bbc April 13, 2019, 5:22 p.m. No.6168491   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Concise timeline of events concerning the Wikileaks Blockchain search and explanation of why it has been impossible to publicly share the keys to the insurance files.

Archived Concise timeline of events concerning the Wikileaks Blockchain search and explanation of why it has been impossible to publicly share the keys to the insurance files

 

https://voat.co/v/pizzagate/1506103

 

pic related

Anonymous ID: 46338f April 13, 2019, 7:17 p.m. No.6169965   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>6168690

>>6169084 (stamped 1 hour ago)

>stop spamming /pol/

>Someone from your board was spamming /pol/ recently via Tor and he got all of Tor banned. So now I will shitpost in retaliation. Stick to your containment board and do not bother us again. I know you boomers cannot resist the urge to attack white people on behest of your jewish masters, but next time maybe think of the consequences to yourself before you lash out against a group that is only trying to defend itself from a mass orchestrated genocide.

>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

Anonymous ID: 9de42e April 13, 2019, 10:54 p.m. No.6172120   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

It should be obvious why the password is not some 800 character string of random letters - it's not exactly a dead man's switch if you can't even remember the fucking password.

Anonymous ID: 9de42e April 13, 2019, 11:36 p.m. No.6172369   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2401

Just to get this out of the way, all of these are disinfo and don't work.

 

"ONION"

"Berlin?A!Collection+Of#Documents@Containing~Emails%FromUSA=A0F0"

"London!Documents(Of$A:Most\Sensitive~Nature:From"Europe>USA<UK/A1F1"

"Jakarta(A)Emails/Images;PDFs;VideosDOCs+From[Around]The}World{A2F2"

Anonymous ID: 9de42e April 13, 2019, 11:41 p.m. No.6172401   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>6172369

However, they contain a grain of truth in how Wikileaks passwords are (very likely) structured. A book synopsis makes the most sense. It is possible to be remembered and easily covertly transferred, and if the exact string is lost, it can still be dictionary'd.

Anonymous ID: 9de42e April 13, 2019, 11:57 p.m. No.6172502   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

The file Wikileaks sent to the journalist who leaked Cablegate was a 7z encrypted by gpg. While insurance files are encrypted by openssl and not gpg (see the file analysis on a unix system), it can be safely assumed that WL insurance files are encrypted 7zips, because it would not be a dead man's switch if you could not open it with a simple, predictable process. Not only this, but 7z provides the best level of lossless compression.

 

Here is a command to decrypt Wikileaks insurance files provided you have the password.

 

openssl enc -d -aes256 -in wlinsurance-20130815-A.aes256 -out wlinsurance-20130815-A.7z -k "YourFavorite_Disinfo_PasswordHere#"

Anonymous ID: 9de42e April 14, 2019, 12:09 a.m. No.6172571   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>6171814

Since there's only one place an adjective similar to "Diplomacy" fits into our book synopsis, (onto Collection), it may be safe to say we don't have to add any extra words. And that would also make sense with this being the DMS. With that in mind, testing our series of words against combinations of special characters becomes feasible.

Anonymous ID: 9de42e April 14, 2019, 12:14 a.m. No.6172596   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

From the password to the secret archive, we know that at the very least, underscores and a pound sign are being used, but there could be other symbols.

 

Here is where it gets interesting - our book synopsis has the same amount of words as that password minus one. We may not even have to brute force.

Anonymous ID: 9de42e April 14, 2019, 12:18 a.m. No.6172612   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>2634

A Collection Of Original interviews With Acclaimed Author Gore Vidal

ACollectionOfDiplomaticHistorySince_1966_ToThe_PresentDay#

 

That is a really interesting coincedence. Let's try putting them together using our assumption "if it is a dead man's switch, the process to open will be clearly disclosed."

 

ACollectionOfOriginalInterviewsWith_Acclaimed_Author_GoreVidal#

 

To add to the already MOUNTING evidence we are on the right track, both "with" and "since" are prepositions.

Anonymous ID: 9de42e April 14, 2019, 12:53 a.m. No.6172793   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

I currently do not have enough hard drive space to test any passwords against insurance file C yet. Any help with this would be greatly appreciated. Note that you will need 2x the space of that file to decrypt it.

Blackbeard ID: e949db April 14, 2019, 2:49 a.m. No.6173085   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4837

Any help welcome.

 

โ€”โ€“BEGIN PGP PUBLIC KEY BLOCKโ€”โ€“

Version: OpenPGP.js v4.4.10

Comment: https://openpgpjs.org

 

xsBNBFyfr0ABCADqpgvP9SnYxULyQz5C0Sx8FrdEubOMNLhNKcSjd6url3MK

l5D/y+ZW2w14lkGXf1DllIBtmNlXUprELahcrYjG3iy0bm1cQp6pOCfiCURQ

ecKK/LJvPbDQiMKhzHRJ0He9xrrwC/ImMmpaoWBoiQxvvueEU1x6z9J9277b

EwBQlMLZy7ZS3EOkK4I2wHsoEdLXN2m2ATk81IKtmPd4QMl9+3cMddvm4nl0

S0n/QJ5V57Qt1HF9xqc9KYaTsmH5QNLP5QpTEs4rdwkLAjV8XVpu+LhY88mA

QonzCf7F9WKL6/GIUWj2zxYc5U0ExFKFojtJWQppHynRUzMgqy9jjBqfABEB

AAHNOSJFZGR5LlRoYXRjaEBwcm90b25tYWlsLmNvbSIgPEVkZHkuVGhhdGNo

QHByb3Rvbm1haWwuY29tPsLAdQQQAQgAHwUCXJ+vQAYLCQcIAwIEFQgKAgMW

AgECGQECGwMCHgEACgkQhSDOfT7otCVwGwgAnblEXtd2gixVreM5A3PoQSMj

JeumtdURCqeaL7jbDeglaC1R1rUGy3V46d263A+8kA6E9IdnyvQme27rmAKT

WRRVWUmgseFX0Jox1LstrmxFQlg/eUoUX4iu31oMpzml97nHvzuGsu4rqBAs

ao7+6UrRyzgDOoFEt6FLEmI5YYXZuG1TNsnQgS3GgASeuctyBC8JGoBkkM2Z

CE0tgR+ZjNQXNlW+AKKzYyD/sEazj0dYFDqtV3YQb7DietCMjkPKojnLoDJ5

THvmIUWuLuu3FqEJl0ULTwmd64LVk/8hNT74p50FkSeQJbbO9TcgMHJ4I5tw

NY2GDk3mZA+JJc3g8c7ATQRcn69AAQgAv5OjenkBpMSIxV+8S6Jid/Cdu/An

dtZ/SVlYhxOkuuncaHYaVrbo47+ivWmBRHnplWsEssLahAt3wPRHPbLZ35hZ

xo1NfjsIHnj2z08j1iVvFFeCLeI1x1skKCUJKARdnX0RXnNkwrTIeenDP7rE

/Hi9KGMgduMpOXaBwPgU+NW+IbbQu1HXelJTd4O/358DuEqTedFWt02XLZ5U

edlDmdyNP5ICW1ii39AwI774Xna2Pfvzz23U10CSY9UxjHtCZvj6KKNQwVzx

26VF/K0fK7xgIjtTSrAPOmeN+eAQkFdPzn9ofxw2rHo6ougBy7hEWAztZpIZ

XPxSvxn4JopvqQARAQABwsBfBBgBCAAJBQJcn69AAhsMAAoJEIUgzn0+6LQl

DHgH/1Z6fj4GBPB9fncRcsRCyu09EuR77rZXLBzf5F05dRe61yt+w4q5SOvh

o7tRl8vTqR5XBIwjWH9hpnhy4dNf9MDH9I2DVYxzR07ZVEzma59EIOFSD9H1

2BA36CEX+0koR8D6zyP4YfxWqJ+b7DUkuDCBXvPds9Frgf7yjIJduVbElUBe

pIJvV9/R/hMGrptcFKyOw6lqvKOqxKvg5DO51aBwHzbhJTW+RIt/OFWR8xvu

98DWO3Xv8yDawqNE6Amifc7Udhia/HYSAiN99u8k8pIFLPVxRHTov1cOQaMx

Wy6OUELIsMGYL6DVWd5maazy8N6mP1MBTnsV0cTQwajlyxo=

=Z4c3

โ€”โ€“END PGP PUBLIC KEY BLOCKโ€”โ€“

Anonymous ID: b1096f April 14, 2019, 6:29 a.m. No.6173812   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3862

>>6172799

I'm remembering now. That's about similar timeframe when archive.org got comped. A,load of shit got buried in there incl pizza stuff. Trying to remember timelines of stuff. I think the file could of been renamed after the fact but it was a wiki archive with 2016 in the path.

 

That file I think is the key. I realise that sounds cryptic, that's the way my brain works.

Anonymous ID: 594145 April 14, 2019, 7:32 a.m. No.6174211   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>4238

Iโ€™m not an autist and this has probably been suggested beforeโ€ฆThe missing letters and extra letters in Q posts and DJT Tweets..in order from the beginning, could that be a password?

Anonymous ID: 900931 April 14, 2019, 9:36 a.m. No.6175152   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

Now possible to upload files up to 310MB directly to the Bitcoin blockchain (BSV) to be preserved immutably

 

Suggestions on something to upload (nothing illegal in USA jurisdiction) or do it yourself:

 

https://add.bico.media/

https://moneybutton.com/

GermanAnon ID: 598385 April 14, 2019, 12:53 p.m. No.6176746   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>6895

>>1722872

 

hello I just got a link leaked.

Dig what you can need of it.

 

The Anon who leaked this link has no more capacity on his hard drive.

 

https://file.wikileaks.org/file/?fbclid=IwAR0tBQYcwDeEglvU-OcBP9el-uNyI255KabzNm-0WnZwmQYcriAUBErT6zM

Anonymous ID: c942f3 April 15, 2019, 4:13 p.m. No.6191654   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

What if AI was actually telling us that this was a false flag?

 

https://www.breitbart.com/tech/2019/04/15/google-ai-made-wrong-call-flagged-video-of-notre-dame-fire-as-9-11-conspiracy/

Anonymous ID: 3e7efd April 15, 2019, 6:22 p.m. No.6193360   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7768

HELP a ScienceFag here:

 

e4e5Mf3Nc6Bb5a6Ba4Nf6O-OBe7Re1b5Bb3O-Oc3d5ed5Nd5Ne5Ne5Re6c6d3Bd6Re1Qh4g3Qh3Re4Qf5Nd2Qg6a4Nf6Re1Bg4f3Bh3Kh1Qh5Qe2Rae8Ne4Bg3hg3Be6Kg1Ne4fe4Qe2Re2Bb3ab5

 

The above are the 26 and a half turns of the chess game called the Marshall Attack. JA used this "code" to agree to POTUS' terms. JA is in PROTECTIVE CUSTODY! POTUS is protecting him.

 

I believe this is a key to an information vault. But I am NOT a programmer NOR a code reader writer.

 

There was a couple of posts where an Anon cut number sequences in two and got a "hit" on only one of the two in EACH sequence. I believe this is similar. JA agreed to DJT's terms and sent the key to the kingdom of (at least) the DNC server, who hacked it, what was on the server, how JA accessed the info. BEFORE HRC wiped her computer "with a cloth".

 

Note: I removed the "round or turn" numbers from the above. (1. 2. 3โ€ฆ.23, etc.) If the above does not work. I'll repost with those numbers if needed.

Anonymous ID: 1ba9ac April 16, 2019, 3:45 a.m. No.6197373   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>7761

https://mega.nz/#P!AgGlkDMQDIk09Ha0bNVE3QzqqnEx84c_srP-xedptbypTBoA0u5PU4gUyplMBla01T2CUjEn2WF6rr4RI0HXTmhg8Dy7f6SvmZCFFmeVDEXR8zOQ8UhiW7-8nXb8ub1eNmuoDoIUFms

 

I downloaded an original Insurance file way back when. Got it within a day of it dropping. Password is june2016 do it again but read next post from Aussie IP.

 

2016-06-03_insurance.aes256

Size of file is 87.63 GB

Anonymous ID: d1062f April 17, 2019, 5:27 a.m. No.6209407   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

I plugged the entire number sequence below into a duckduckgo search:

 

e4e5Mf3Nc6Bb5a6Ba4Nf6OOBe7Re1b5Bb3OOc3d5ed5Nd5Ne5Ne5Re6c6d3Bd6Re1Qh4g3Qh3Re4Qf5Nd2Qg6a4Nf6Re1Bg4f3Bh3Kh1Qh5Qe2Rae8Ne4Bg3hg3Be6Kg1Ne4fe4Qe2Re2Bb3ab5

 

A whole page came up.

#1 = 1N73LL1G3NC3 15 7H3 4B1L17Y 70 4D4P7 70 CH4NG3

573PH3N H3WKING

https://dls-store.com/1n73ll1g3nc3-15-7h3-4b1l17y-70-4d4p7-70-ch4ng3?s=hanes-5250&c=Black&p=FRONT

 

#3 = World Threat Maps (This is interactive and interesting)

https://threatinfo.net/

 

PDF definition of 'resident' and more - probly not the info:

http://www.ucdenver.edu/academics/colleges/medicalschool/education/graduatemedicaleducation/GMEDocuments/Documents/2.Internal%20Review%20and%20Accreditation/ACGME%20final%20Common_Program_Requirements_07012011.pdf

Anonymous ID: d1062f April 17, 2019, 5:39 a.m. No.6209487   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>9621 >>0287

>>6176597

This is an INTERESTING chess match. Black (Marshall) SACRIFICES a pawn. White mistakenly perceived this as a "weak" move and is NOT aggressive. THEN Black begins a SUSTAINED ATTACK that ends the game.

 

In playing this game out, I found that if White HAD pushed his Queen AT THIS POINT, the outcome would have gone the other way.

Anonymous ID: d1062f April 17, 2019, 6:59 a.m. No.6210092   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0104

I plugged the entire number sequence below into a duckduckgo search:

 

e4e5Mf3Nc6Bb5a6Ba4Nf6OOBe7Re1b5Bb3OOc3d5ed5Nd5Ne5Ne5Re6c6d3Bd6Re1Qh4g3Qh3Re4Qf5Nd2Qg6a4Nf6Re1Bg4f3Bh3Kh1Qh5Qe2Rae8Ne4Bg3hg3Be6Kg1Ne4fe4Qe2Re2Bb3ab5

 

A whole page came up.

#1 = 1N73LL1G3NC3 15 7H3 4B1L17Y 70 4D4P7 70 CH4NG3

573PH3N H3WKING

https://dls-store.com/1n73ll1g3nc3-15-7h3-4b1l17y-70-4d4p7-70-ch4ng3?s=hanes-5250&c=Black&p=FRONT

 

#3 = World Threat Maps (This is interactive and interesting)

https://threatinfo.net/

 

PDF definition of 'resident' and more - probly not the info:

http://www.ucdenver.edu/academics/colleges/medicalschool/education/graduatemedicaleducation/GMEDocuments/Documents/2.Internal%20Review%20and%20Accreditation/ACGME%20final%20Common_Program_Requirements_07012011.pdf

Anonymous ID: 7215a9 April 22, 2019, 7:42 p.m. No.6280163   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3944

>>6173739

I've worked at an AIDS hospice and I can tell you that Steve Jobs looked like he was dying of it. Now maybe that's not the case, maybe it was liver cancer. Except his skin wasn't jaundiced, ruling this out. Anyone can tell you his liver was OK. Liver problems are something you can diagnose just by looking at someone.

Anonymous ID: 8fc51f April 22, 2019, 8:12 p.m. No.6280503   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>0694

I always found this odd. What does it mean?

https://wiki.installgentoo.com/wiki/Wiki_Backups

 

>bottom of page

If the password is ever released ("Whatever happens, even if there's video; it was murder"), the files are encrypted viaย OpenSSL file encryption.

Anonymous ID: 7c70a5 April 27, 2019, 2:24 p.m. No.6337440   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>1722872

The Reality.

Russians Screamed bloody muder To You Americans.

 

SAVE YOURSELVES.

 

the Liberal castrate Your Kids CNN castrated Russians as evil.

 

I was Just Trying to warn You Americans.. Im so sorry to those Who I have offended.

 

Fuck Faggots, We Russians Like You.

q music ID: cf38b0 CRANK IT KEK April 30, 2019, 3:12 p.m. No.6374779   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

CRANK IT KEK

This is for you awesome anons, hope you, Q & (((Q+))) enjoy the shit out of it, keep up the good work.

 

"The Future Proves The Past"

 

https://www.youtube.com/watch?v=Vr2hQ0jyl9Y

 

#WWG1WGA

freejulianassange ID: c5ed7c twin towers May 1, 2019, 4:19 a.m. No.6380162   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

because I'd rather be alive so I can watch someone drive a plane into the twin towers and all your American businessmen be trapped on the 70th floor and can't take the elevator down and be forced to either jump to their pavement death or burn alive then burn in hell after lmfao and then on top of that their families are left without a mommy or daddy and we have one less kike in Manhattan

Anonymous ID: 71a1f9 May 1, 2019, 10:17 a.m. No.6382858   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun   >>3995

Do you believe in coincidences?

 

Do you think for yourself using critical analysis or are you just another sheep in the herd? Would you believe me if I told you all wasnโ€™t as it seems? Letโ€™s take a journey down the rabbit hole for good times sake.

 

Look up:

Q Group (NSA)

Admiral Mike Rogers (Secret meeting)

IBM Q LABS

Q clearance

1017 Majestic Drive Lexington Kentucky

17th letter of the alphabet

Oak Ridge National Laboratory Unclassified and Classified Cyber Security Programs October 2017 (OUO)

IN Q TEL & Black Cube Creative Intelligence

 

Now look up

John G Trump + Julian Assange

John G Trump + Tesla

0010110 Tesla

The Majestic 12

Roswell incident

John Titor and the IBM5100

177th time brigade

Lighting strike trump tower 10:45

Trump tower gold room

PLVS ULTRA Trump (Mar a Lago)

Simpsonโ€™s predict future

Pleasure Paradise Trump

Biff Tannins Pleasure Paradise

Terminator series

Ashtar Command

Celestial phenomena 1561

 

Now look up

Cern + Mayan Calendar

Oct 28 2011 alt Mayan calendar

Dec 21 2012 main Mayan calendar

October 28 2017 Q anon appears

Dec 21 2017 executive order

Cern schedule for Dec 21 2012

timeline.web.cern.ch/events

Project Mayhem Code Tyler

ALICE (Ai)

Cern schedule 4/18/18

Voicemail 4/18/18

Fortnite 4/18/18

Southern tv broadcast 1977

YouTube user StopSwitchProxy

Project looking glass

Project Pegasus

Project Grill Flame

Project Gateway

 

For you religious folks:

Proverbs17:17

John 1:7

Peter 1:7

Acts 1:7

Romans 1:7

Philippians 1:7

Ezekielโ€™s wheels

Job 9:9

Job 38:31

Ecclesiastes 1:9

Proverbs 25:21-2

Proverbs 8:1-36

 

Bonus:

The Baron Trump Omnibus

Q Source

Q (Startrek and James Bond)

Q (book)

Q the great winged serpent

How old was Donald Trump the day he took office? (to the day)

 

What lies ahead has been in our past, just misused. The future belongs to whoever ceases it.

 

Coincidences > > reveal w/o violating NAT SEC

Coincidences > > mathematically impossible to be 'FALSE'

Coincidences > > bypass 'installed' restrictions to prevent future legal attachments

Comms understood? (Matthew, romans) 5:5?

SENATE WAS THE TARGET.

Q

Anonymous ID: 06f874 May 2, 2019, 4:30 p.m. No.6397115   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

>>5958152

I have finally managed to get them.

>Pic related are the files I have

 

This is the magnet uri for 3 of them:

 

magnet:?xt=urn:btih:E0A092AC0F9B56C886C41335CA36F34AAED6B80C&dn=wlinsurance-20130815-A.aes256&tr=udp%3a%2f%2ftracker.publicbt.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.openbittorrent.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.istole.it%3a80%2fannounce&tr=udp%3a%2f%2ftracker.ccc.de%3a80%2fannounce&ws=http%3a%2f%2fwlstorage.net%2ffile%2fwlinsurance-20130815-A.aes256

magnet:?xt=urn:btih:95381785C3FB446DF35C5B4A8E5EF167DCB72011&dn=wlinsurance-20130815-B.aes256&tr=udp%3a%2f%2ftracker.publicbt.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.openbittorrent.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.istole.it%3a80%2fannounce&tr=udp%3a%2f%2ftracker.ccc.de%3a80%2fannounce&ws=http%3a%2f%2fwlstorage.net%2ffile%2fwlinsurance-20130815-B.aes256

magnet:?xt=urn:btih:091EED7793FDB48C5BD8488431E888DDE41A889F&dn=wlinsurance-20130815-C.aes256&tr=udp%3a%2f%2ftracker.publicbt.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.openbittorrent.com%3a80%2fannounce&tr=udp%3a%2f%2ftracker.istole.it%3a80%2fannounce&tr=udp%3a%2f%2ftracker.ccc.de%3a80%2fannounce&ws=http%3a%2f%2fwlstorage.net%2ffile%2fwlinsurance-20130815-C.aes256

Anonymous ID: f53748 May 9, 2019, 9:07 p.m. No.6460124   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

SALTS:

 

>eta numeris 392D8A3EEA2527D6AD8B1EBBAB6AD

 

>sin topper D6C4C5CC97F9CB8849D9914E516F9

 

>project runway 847D8D6EA4EDD8583D4A7DC3DEEAE

 

>7FG final request 831CF9C1C534ECDAE63E2C8783EB9

 

>fall of cassandra 2B6DAE482AEDE5BAC99B7D47ABDB3

Anonymous ID: 598c49 June 12, 2019, 7:25 p.m. No.6738281   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

U.S. submits formal extradition request to UK for WikiLeaks' Julian Assange

 

https://www.cbsnews.com/news/u-s-submits-formal-extradition-request-to-uk-for-wikileaks-julian-assange/

Anonymous ID: 598c49 June 21, 2019, 10:24 p.m. No.6813202   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

eta numeris

392D8A3EEA2527D6AD8B1EBBAB6AD

 

sin topper

D6C4C5CC97F9CB8849D9914E516F9

 

project runway

847D8D6EA4EDD8583D4A7DC3DEEAE

 

7FG final request

831CF9C1C534ECDAE63E2C8783EB9

 

fall of cassandra

2B6DAE482AEDE5BAC99B7D47ABDB3

echo "392D8A3EEA2527D6AD8B1EBBAB6AD" eta-numeris.hex

echo "D6C4C5CC97F9CB8849D9914E516F9" sin-topper.hex

echo "847D8D6EA4EDD8583D4A7DC3DEEAE" project-runway.hex

echo "831CF9C1C534ECDAE63E2C8783EB9" 7FG-final-request.hex

echo "2B6DAE482AEDE5BAC99B7D47ABDB3" fall-of-cassandra.hex

 

openssl enc -aes256 -in eta-numeris.hex -out eta-numeris.key

openssl enc -aes256 -in sin-topper.hex -out sin-topper.key

openssl enc -aes256 -in project-runway.hex -out project-runway.key

openssl enc -aes256 -in 7FG-final-request.hex -out 7FG-final-request.key

openssl enc -aes256 -in fall-of-cassandra.hex -out fall-of-cassandra.key

for w in $(ls *.aes256); do

for k in $(ls keys/*.key); do

echo "$w, $k, $(echo "$(openssl enc -d -aes256 -in $w -kfile $k -bufsize 8 | xxd -l 8 | sed s/00000000://g)" | cut -c 1-23)";

done;

done;

 

wlinsurance-20130815-A.aes256, keys/7FG-final-request.key, 6f46 30e1 c6f3 385d

wlinsurance-20130815-A.aes256, keys/eta-numeris.key, f22d 7304 8224 8ad6

wlinsurance-20130815-A.aes256, keys/fall-of-cassandra.key, 07d6 db54 f3c2 7d4a

wlinsurance-20130815-A.aes256, keys/project-runway.key, da46 2913 216c 9a0d

wlinsurance-20130815-B.aes256, keys/sin-topper.key, b1a0 64d4 0004 8865

wlinsurance-20130815-C.aes256, keys/7FG-final-request.key, 998a f677 3d20 33da

wlinsurance-20130815-C.aes256, keys/eta-numeris.key, 5aec a6e6 5de9 dfdb

wlinsurance-20130815-C.aes256, keys/fall-of-cassandra.key, 197f 378d 63b0 3e54

wlinsurance-20130815-C.aes256, keys/project-runway.key, acb3 a582 a477 75c6

wlinsurance-20130815-C.aes256, keys/sin-topper.key, d0f1 6154 a193 8905

Anonymous ID: 598c49 June 21, 2019, 10:27 p.m. No.6813217   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

update: file password once bother torrent file and aes decryption software downloaded

 

ACollectionOfDiplomaticHistorySince_1966_ToThe_Pr esentDay

 

link: http://projectavalon.net/forum4/showthread.php?29431-WIKILEAKS-Insurance-file-password-revealed

 

http://projectavalon.net/forum4/showthread.php?29431-WIKILEAKS-Insurance-file-password-revealed

 

https://slapphappe.wordpress.com/2010/08/03/intrigue-whats-that-insurance-file-doing-on-wikileaks-afghan-war-diary/#more-2767

 

https://archive.is/AfyZh

 

https://pastebin.com/V1Y9jTrd

 

https://pastebin.com/YxGT2ZNQ

 

https://archive.is/pMEmC

 

https://archive.is/MGSDv

 

https://archive.is/hYfqi

 

https://pastebin.com/evFHJ61L

 

https://www.scribd.com/document/332959563/WL-Insurance-Thread-pdf

 

https://archive.is/S3Bgy

 

https://archive.is/K2oGX

 

https://archive.is/MGSDv#selection-1085.1-1087.15

 

https://archive.li/lBk9p

Anonymous ID: 598c49 June 21, 2019, 10:30 p.m. No.6813241   ๐Ÿ—„๏ธ.is ๐Ÿ”—kun

https://www.reddit.com/r/conspiracy/comments/bczow4/how_to_open_aes256_files_wikileaks_insurance_files/

 

These last posts are all reposted from 4chan

http://boards.4chan.org/pol/thread/217041749