Advertisement
Guest User

More context for Jeremy Hammond's allegations against FBI

a guest
Apr 24th, 2014
3,971
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.88 KB | None | 0 0
  1. New York Times - F.B.I. Informant Is Tied to Cyberattacks Abroad - April 23, 2014
  2. nytimes.com/2014/04/24/world/fbi-informant-is-tied-to-cyberattacks-abroad.html
  3.  
  4. "But according to an uncensored version of a court statement by Mr. Hammond, leaked online the day of his sentencing in November, the target list was extensive and included more than 2,000 Internet domains."
  5.  
  6. The article refers to a previous paste, http://pastebin.com/xy8aQY9W
  7. In view of NYT's reporting, we would like to add some additional context to this statement, with 3 previously unpublished paragraphs from Jeremy.
  8.  
  9. - -
  10.  
  11. On August 22, 2013, on what was supposed to be the eve of the sentencing of Hector Monsegur, aka “Sabu,” a former Anonymous comrade turned FBI informant, I released a short statement about the FBI’s use of Sabu, and by extension, me and my co-defendants, to break into the websites of numerous targets of the government’s choosing – including those belonging to foreign governments. The following day, we learned that Sabu’s sentencing was again postponed. The reasons behind these adjournments are not publicly known. But in any case, Sabu is not the real issue. What is important is how the FBI used him, and how they may still be using other hacktivists to gather intelligence and illegally break into websites without oversight, accountability or reprisal.
  12.  
  13. In my case, the FBI used Sabu to infiltrate and monitor hundreds of public and private hacker chatrooms where he was able to gain influence within Anonymous by claiming responsibility for hacks carried out by others, bragging to the media with hyperbolic quotes, accusing others of being sellouts and snitches, and encouraging hacks into government and corporate websites. He enabled hackers and facilitated hacks by supplying several servers for storage of hacked emails and databases, cracking encrypted password lists, suggesting specific targets, and offering step-by-step technical advice to people as they were breaking into systems. Impressionable and less experiences hackers, eager to please a visible Anonymous "leader" would send him their half-finished vulnerability findings; Sabu would then pass this information along to skilled hackers to finish the job.
  14.  
  15. The United States government hypes the hacker threat and celebrates convictions in order to justify the multi-billion dollar cyber security industrial complex, but they are guilty of the same crimes they aggressively prosecute and claim to work to prevent. Manipulating hackers to break into international websites to steal emails and databases is a previously undisclosed aspect of the wide-ranging cyber and surveillance operations being carried out by the NSA and other agencies. The government hopes that my conviction will legitimize the abusive tactics and illegal objectives it sponsors. I took responsibility for my actions, now it is time for the government to answer for its own crimes.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement