You are viewing a single comment's thread.

view the rest of the comments →

KittyTigerlily ago

What do y'all think of this? A friend just sent it to me. http://www.project.nsearch.com/m/blogpost?id=4878805%3ABlogPost%3A801011

The person at the bottom of the page says it was erased from BeforeItsNews place twice.

privatepizza ago

I saw that around somewhere and wanted to find it again, so thank you. Here's the archive - https://archive.fo/owpjM

IF it's a real hack of Brock's conversation, the mention of Seth Rich is indeed explosive. What do you think, @silverlining @littleredcorvette @flyingcuttlefish @bluebirdsolitude ?

Silverlining ago

First, Foxacid is told what web site it has to spoof. It then makes a copy of that web site on a powerful computer. Then Foxacid integrates with the DNS system, and tells the DNS servers to send everyone to the Foxacid copy. On the back end of the Foxacid copy (or whatever other NSA app it happens to be) all requests, image loads, EVERYTHING, is duplicated and sent to the legitimate web site, so everything there looks normal. At first, everyone goes through Foxacid. But as people are targeted or cleared in the system, more and more are sent to the real version of the web site, until only the targeted individuals are completely isolated. Once this is accomplished, the targeted people are screwed to oblivion, getting bugs planted on their systems and they will only get the holoweb version of the web site. And the holoweb will not match the real version on top of that.

At this point, the targeted individuals become 100 percent troll managed, and absolutely everything they do is compromised completely. They can see and confirm that they wrote something, and it won't be written, they can see and confirm they sent help somewhere and it won't be sent, and trolls will back manage everything, to make sure the target becomes demoralized and totally ineffective. Forum posts will show to them and no one else, comments will show to them and no one else, they will be erased and abducted by the holoweb.

That's the new reality. Fortunately, up until now, only targeted web sites and individuals are affected, and both have to be compromised for it to work. The internet is still mostly real. Don't bet on that lasting much longer if we sit on our butts and do nothing about it. http://82.221.129.208/baaasepageu8.html https://archive.is/bJtQn