How DJT lost the White House, Introduction: Why I was involved before November 3 and what I learned because I was (1.3)
By News Editors // Jan 31, 2021

In July, 2020 I had surgery on my spinal chord, as one of my legs had gone paralyzed over the months of the pandemic. On the last day of July, 2020 a dear friend of mine from Montana, a stolid, Native American fellow several years my junior, visited me at my home in Utah to check on my health. He told me that there was a group of people, some ex-federal some not, some cyber-experts and some of various other expertise, who were organizing on the subject of election fraud. My friend was adamant that I get involved and help them. My friend was quite a squared-away individual, and I took his advice and requests seriously.

Brighteon.TV

(Article by Patrick Byrne republished from DeepCapture.com)

The next day, August 1, my friend died in a plane crash. As the coincidence was troubling, I looked into it personally (I am a multi-engine instrument land and seaplane pilot). It does seem to me to have been the error of his instructor, who flew the plane into a Montana box canyon without the power to climb out.

At my friend's funeral I met some of the people he had described. A sober, quiet man with a FEMA background and a deep knowledge of biowarfare; a retired Army Colonel with a background in Military Intelligence including psyops; other men and women with backgrounds in everything from law enforcement to cyber operations in military contexts and in support of law enforcement (such as, most recently, operating against human trafficking rings in the Southwest) to the study of reverse-engineering mass election fraud.  For it turns out that there were some irregularities in the Dallas 2018 election that had spawned a network of cyber-enthusiasts on election fraud, and that network had spawned a broader network. They were convinced that industrial scale election fraud was possible, and on its way. Soon some key players were dropping through and seeing me in Utah, and I, still recovering from surgery, was moving around to meet them elsewhere.

I am going to write of, "white hat hackers". I should make clear that I am referring to people who not only follow the law, they generally operate under authority and direction of law enforcement, or under contract with law enforcement at state and federal levels. There is a certification for working in the field of cyber-forensics, a certification that means you can crack open and image hard drives, perform forensics on them, swear out affidavits, and produce work that is admissible in court. Sometimes they are used by law enforcement in offensive cyber-missions (e.g., taking down a child trafficking/porn ring). The "white hat hackers" of whom I write are people with such skill sets, but who operate under contract to law enforcement doing things law enforcement needs done but which are generally beyond the in-house capabilities of law enforcement.

Over the next couple of months I was introduced by these white hat hackers to the security vulnerabilities of the technology used in election equipment. Vulnerabilities such as slots in a motherboard that should be soldered shut but which are open (meaning anyone who can slip a chip into that slot for a few seconds can compromise the machine forever). Per this CNET video ("Hackers target 30 voting machines at Defcon") , R232 ports giving any technician who plugs-in root level access without a password (thus again compromising the machine forever).

CnnTech, "We watched hackers break into voting machines" 2017:

https://youtu.be/HA2DWMHgLnc

Strange violations of good computer science practice, such as an oddly-architected database within the machine, with three different layers but without integrity among the layers. Audit logs that were editable by precinct administrators (making them not “audit logs” at all), and lacking in fixed numbering systems that could reveal tampering.

Let me point out that a year ago, this was not considered a partisan issue. We all wanted elections that were fair, free, and transparent, and we all had deep misgivings.

Here is a fine 4 minute video and story from the 2018 New York Times:

"I Hacked an Election. So Can the Russians"

"("All cybersecurity experts who have given electronic voting machines any thought agree. These machines have got to go… the electronic voting machines Americans got to solve the problem of voting integrity … turned out to be an awful idea. That's because people like me can hack them all too easily. I'm a computer scientist who has hacked a lot of electronic voting machines… Imagine what the Russians and North Koreans can do… Our highly computerized election infrastructure is vulnerable to sabotage and even to cyber-attacks." So wrote the same New York times where now, two years later, even mention of the possibility has become verboten.)

From Bloomberg, November 2019: "Expensive, Glitchy Voting Machines Expose 2020 Hacking Risks: Paper ballots may be safer and cheaper, but local officials swoon at digital equipment."

It was widely acknowledged in the techie world. See this 7 minute story "Voting Machine Hacks at DefCon".

Here is CNN in 2019: "Watch this hacker break into a voting machine: At the largest convention of hackers in the world, voting machines were turned inside out as hackers demonstrated how easy it could be to disrupt democracy."

From NBC News, January 2020: "Online and vulnerable': Experts find nearly three dozen U.S. voting systems connected to internet".

From the British Left-of-Center The Guardian, this in March, 2020: "Hack the vote: terrifying film shows how vulnerable US elections are", a review of the HBO documentary "Kill Chain: The Cyber War on America's Elections", which appeared in March, 2020 and which will likely be illegal to view under the Democrats' new bill to combat "domestic terrorism". The Guardian's view was the the case made by the documentary was horrifying, and they piled on with some quite good reporting of their own.

From Mother Jones, September 2019: "Researchers Assembled over 100 Voting Machines. Hackers Broke Into Every Single One. A cybersecurity exercise highlights both new and unaddressed vulnerabilities riddling US elecion systems" [emphasis mine].

Lastly, Fox from 2020: "Princeton Professor Hacks Dominion Voting Machine in Seven Minutes"

https://rumble.com/embed/v8jp7l/?pub=4

I asked the white hat hackers involved who were walking me through these points of porous security to me to rate the security, on a scale of 1 (worst) – 10 (best), of these systems. Their considered answer: "2, maybe a 1".

So allow me to point out that as of September, 2020, there probably was not a single subject one could find with such unanimity of conscience across the political spectrum, as the vulnerability of our voting equipment to election fraud. From Mother Jones to Fox to CNET to CNN to New York Times to Bloomber etc., the world was in complete agreement. It seems worthy of mention that only four months ago concern over the possibility of mass election fraud enjoyed the broadest consensus of any subject known to man, now that its possibility is getting flushed down the Orwellian memory hole.

Beyond those kinds of hacks, they began to introduce me to other "hacks" understood in a broader sense.  The extraordinary  privileges enjoyed by precinct administrators, for example, to drag-and-drop a queue of hundreds of ballots waiting for adjudication (a point confirmed within the machine's operating handbook).  Discussion was had of spikes in offshore packet traffic to certain locations during elections, though the full reasons for that were not yet fully understood. One technique that was explained to me before the election, ended up being the subject of a Gateway Pundit video after the election:

https://rumble.com/embed/v8melz/?pub=4

As the weeks ticked by this late summer and fall I became increasingly conversant with characters who were convinced we were on the edge of a massive election steal. They had meetings arranged with DHS in their state, and briefings were taken at least twice in September by DHS and propelled up the chain of command…. only to be killed from Washington. In particular, a portion of DHS called CISA ("Cybsecurity & Infrastructure Security Agency") put the kibosh on further meetings. This was odd because election security is within their mandate: one might have thought they might be interested. And let me remind the reader, this was not just a ragtag bunch of misfits ("pajamahadeen" as they are sometimes known): these were professionals with extensive federal backgrounds, with all kinds of experiences of and certifications in matters cyber.

Then November 3, the night of the election, everything they had been predicting to me would happen, happened.  I am not going to make this essay a full account of the steal: that will be a book in itself someday, and I want to get on with the history. For now, let me confine myself to a brief gloss of the oddities that stacked up.

Ask your local political science professor to explain why it is the case that to steal the national election one does not need, "widespread election fraud". If the professor is honest, you will hear, "Because instead of widespread election fraud, it only takes deep election fraud in five cities to flip the swing states they are in, to thereby flip the electoral college, and to thereby steal the election nationally. Those cities are Atlanta, Philadelphia, Detroit, Milwaukee, and Phoenix."

And what do you, know, on November 3, election night, vote counting in precisely those cities took unprecedented turns. As James Woods put it elegantly, "Since when do they just stop counting votes on election day in America?" Yet that happened in various ways across those cities named (it is hard to remember now, but in early November it seemed strange to everyone that they stopped counting votes on election day in those cities, though it has been normalized since). In Atlanta's State Farm Arena, a "water-main break" forced the evacuation of the vote counting area of the arenait later turned out to be fake ("BUSTED: Evidence Proves 'Burst Water Pipe' In Georgia Was Used As Cover For Secret Vote-Counting") . In the few hours when the counting was "closed", hundreds of thousands of votes were pushed through the system. The "water-main break" turned out to be a urinal that had overflowed ("Reported Burst Pipe in Atlanta Ballot-Count Area Was Overflowing Urinal: Investigator").

In one location, multiple security cameras caught workers grabbing suitcases of ballots out of hiding and feeding them into machines while counting was officially stopped and all others had been shooed from the area.

Some of these cities saw goons muscle observers away from vote counting centers on gobbledygook reasons, while others taped pizza boxes across windows to block poll observers from being able to observe.

In the days after the election the suspicion that untoward things were occurring were ubiquitous. Focus of the suspicion was focused on Dominion Voting ("Dominion Machines Cover Millions of Voters, But Watch How Easy It Is To Rig One of ThemWestern Journal, November 13, 2020). However, in my opinion that focus insufficiently appreciates the true nature of the issue of election fraud in the USA, its scope and varieties.

Within days, the cyber teams I was with were coming up with data that showed what had happened in those windows where counting had been "stopped": hundreds of thousands of ballots had been injected, often running 99.4% and even 100% Biden.

Within a matter of a couple weeks, there were mathematicians publicly and privately weighing in on the statistical improbabilities bubbling up through the November 3 data.

Benford's law, a statistical law frequently used in courts when establishing voter fraud, was applied to the election results in Michigan: "Biden's vote numbers in Michigan do not match Benford's law at a 99.999% significance level."

A Williams math professor laid it on the line ("Yale Trained Mathematician Flags 100,000 Pennsylvania Ballots As Likely Fraudulent") leading to official reaction ("Federal Elections Commission Chairman Trey Trainor says new analysis by professor Steven Miller 'adds to the conclusions that some level of voter fraud took place in this year's election'").

Before the end of the year noted economist John Lott would come out with a paper: "A Simple Test for the Extent of Vote Fraud with Absentee Ballots in the 2020 Presidential Election: Georgia and Pennsylvania Data". Lott's findings were summarized in the popular press, "Expert: Biden win 'suspicious,' 289,000 election-changing 'excess' votes".

And so on and so forth.

Read more at: DeepCapture.com



Take Action:
Support NewsTarget by linking to this article from your website.
Permalink to this article:
Copy
Embed article link:
Copy
Reprinting this article:
Non-commercial use is permitted with credit to NewsTarget.com (including a clickable link).
Please contact us for more information.
Free Email Alerts
Get independent news alerts on natural cures, food lab tests, cannabis medicine, science, robotics, drones, privacy and more.

NewsTarget.com © 2022 All Rights Reserved. All content posted on this site is commentary or opinion and is protected under Free Speech. NewsTarget.com is not responsible for content written by contributing authors. The information on this site is provided for educational and entertainment purposes only. It is not intended as a substitute for professional advice of any kind. NewsTarget.com assumes no responsibility for the use or misuse of this material. Your use of this website indicates your agreement to these terms and those published on this site. All trademarks, registered trademarks and servicemarks mentioned on this site are the property of their respective owners.

This site uses cookies
News Target uses cookies to improve your experience on our site. By using this site, you agree to our privacy policy.
Learn More
Close
Get 100% real, uncensored news delivered straight to your inbox
You can unsubscribe at any time. Your email privacy is completely protected.